Diff of the two buildlogs: -- --- b1/build.log 2024-05-24 11:32:59.081754994 +0000 +++ b2/build.log 2024-05-24 11:43:09.535798461 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Thu May 23 22:49:02 -12 2024 -I: pbuilder-time-stamp: 1716547742 +I: Current time: Fri Jun 27 07:56:03 +14 2025 +I: pbuilder-time-stamp: 1750960563 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration @@ -35,52 +35,84 @@ dpkg-source: info: applying debian-only/Document-which-AppArmor-features-are-not-supported-on-Deb.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/534206/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/4174019/tmp/hooks/D01_modify_environment starting +debug: Running on ionos15-amd64. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Jun 26 17:56 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/4174019/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/4174019/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='amd64' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=20 ' - DISTRIBUTION='trixie' - HOME='/root' - HOST_ARCH='amd64' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="x86_64-pc-linux-gnu") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=amd64 + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=42 ' + DIRSTACK=() + DISTRIBUTION=trixie + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=x86_64 + HOST_ARCH=amd64 IFS=' ' - INVOCATION_ID='8768c606161040869080b346f21e30a3' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='534206' - PS1='# ' - PS2='> ' + INVOCATION_ID=5669abfa62bb4fe38712f0d9a8828efd + LANG=C + LANGUAGE=et_EE:et + LC_ALL=C + MACHTYPE=x86_64-pc-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=4174019 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.7QDEBaTV/pbuilderrc_8TGy --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.7QDEBaTV/b1 --logfile b1/build.log apparmor_3.0.13-2.dsc' - SUDO_GID='111' - SUDO_UID='106' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://46.16.76.132:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.7QDEBaTV/pbuilderrc_83z1 --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.7QDEBaTV/b2 --logfile b2/build.log apparmor_3.0.13-2.dsc' + SUDO_GID=111 + SUDO_UID=106 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://213.165.73.152:3128 I: uname -a - Linux ionos11-amd64 6.1.0-21-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) x86_64 GNU/Linux + Linux i-capture-the-hostname 6.7.12+bpo-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.7.12-1~bpo12+1 (2024-05-06) x86_64 GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 May 22 11:24 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/534206/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 Jun 26 17:46 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/4174019/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -261,7 +293,7 @@ Get: 104 http://deb.debian.org/debian trixie/main amd64 python3.12-dev amd64 3.12.3-1 [499 kB] Get: 105 http://deb.debian.org/debian trixie/main amd64 python3-all-dev amd64 3.11.8-1 [1072 B] Get: 106 http://deb.debian.org/debian trixie/main amd64 swig amd64 4.2.1-1 [1437 kB] -Fetched 58.7 MB in 7s (8750 kB/s) +Fetched 58.7 MB in 2s (29.7 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package m4. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19701 files and directories currently installed.) @@ -613,8 +645,8 @@ Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' -Local time is now: Fri May 24 10:50:53 UTC 2024. -Universal Time is now: Fri May 24 10:50:53 UTC 2024. +Local time is now: Thu Jun 26 17:57:44 UTC 2025. +Universal Time is now: Thu Jun 26 17:57:44 UTC 2025. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... @@ -714,7 +746,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/apparmor-3.0.13/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../apparmor_3.0.13-2_source.changes +I: user script /srv/workspace/pbuilder/4174019/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for trixie +I: user script /srv/workspace/pbuilder/4174019/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/apparmor-3.0.13/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../apparmor_3.0.13-2_source.changes dpkg-buildpackage: info: source package apparmor dpkg-buildpackage: info: source version 3.0.13-2 dpkg-buildpackage: info: source distribution unstable @@ -989,7 +1025,7 @@ debian/debhelper/dh_apparmor # Build library dh_auto_build -D libraries/libapparmor - cd libraries/libapparmor && make -j20 + cd libraries/libapparmor && make -j42 make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor' Making all in doc make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/doc' @@ -1003,55 +1039,50 @@ podchecker -warnings -warnings aa_features.pod podchecker -warnings -warnings aa_kernel_interface.pod podchecker -warnings -warnings aa_policy_cache.pod -*** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod -*** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod -*** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod -*** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod -aa_find_mountpoint.pod pod syntax OK. +aa_change_hat.pod pod syntax OK. +aa_getcon.pod pod syntax OK. +aa_stack_profile.pod pod syntax OK. +aa_change_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_find_mountpoint.pod > aa_find_mountpoint.2 -aa_stack_profile.pod pod syntax OK. + aa_change_hat.pod > aa_change_hat.2 pod2man \ --section=2 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_stack_profile.pod > aa_stack_profile.2 -aa_splitcon.pod pod syntax OK. -aa_change_profile.pod pod syntax OK. -aa_kernel_interface.pod pod syntax OK. + aa_getcon.pod > aa_getcon.2 pod2man \ - --section=3 \ + --section=2 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_splitcon.pod > aa_splitcon.3 -aa_policy_cache.pod pod syntax OK. -aa_features.pod pod syntax OK. + aa_stack_profile.pod > aa_stack_profile.2 pod2man \ --section=2 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ aa_change_profile.pod > aa_change_profile.2 -aa_getcon.pod pod syntax OK. +aa_kernel_interface.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_features.pod > aa_features.3 + aa_kernel_interface.pod > aa_kernel_interface.3 +aa_features.pod pod syntax OK. aa_query_label.pod pod syntax OK. pod2man \ - --section=2 \ + --section=3 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_getcon.pod > aa_getcon.2 + aa_features.pod > aa_features.3 +aa_policy_cache.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.13" \ @@ -1063,24 +1094,29 @@ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_kernel_interface.pod > aa_kernel_interface.3 -aa_change_hat.pod pod syntax OK. + aa_policy_cache.pod > aa_policy_cache.3 +*** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod +*** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod +*** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod +*** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod +aa_find_mountpoint.pod pod syntax OK. +aa_splitcon.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_change_hat.pod > aa_change_hat.2 + aa_find_mountpoint.pod > aa_find_mountpoint.2 pod2man \ --section=3 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_policy_cache.pod > aa_policy_cache.3 + aa_splitcon.pod > aa_splitcon.3 make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/doc' Making all in src make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src' -/bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ +/bin/sh ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ flex -v scanner.l echo '#include ' | gcc -Wdate-time -D_FORTIFY_SOURCE=2 -E -dM - | LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" > af_protos.h flex version 2.6.4 usage statistics: @@ -1126,37 +1162,37 @@ updating grammar.h make all-am make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src' -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o grammar.lo grammar.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o libaalogparse.lo libaalogparse.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o kernel.lo kernel.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o scanner.lo scanner.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o private.lo private.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o features.lo features.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o kernel_interface.lo kernel_interface.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o policy_cache.lo policy_cache.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o PMurHash.lo PMurHash.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o grammar.lo grammar.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o libaalogparse.lo libaalogparse.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o kernel.lo kernel.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o scanner.lo scanner.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o private.lo private.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o features.lo features.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o kernel_interface.lo kernel_interface.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o policy_cache.lo policy_cache.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o PMurHash.lo PMurHash.c cd ".." && \ -/bin/bash ./config.status --file="src/libapparmor.pc" -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c private.c -fPIC -DPIC -o .libs/private.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c scanner.c -fPIC -DPIC -o .libs/scanner.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c kernel.c -fPIC -DPIC -o .libs/kernel.o +/bin/sh ./config.status --file="src/libapparmor.pc" libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c kernel.c -fPIC -DPIC -o .libs/kernel.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c private.c -fPIC -DPIC -o .libs/private.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c PMurHash.c -fPIC -DPIC -o .libs/PMurHash.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c grammar.c -fPIC -DPIC -o .libs/grammar.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c features.c -fPIC -DPIC -o .libs/features.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c policy_cache.c -fPIC -DPIC -o .libs/policy_cache.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c PMurHash.c -fPIC -DPIC -o .libs/PMurHash.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c policy_cache.c -fPIC -DPIC -o .libs/policy_cache.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c features.c -fPIC -DPIC -o .libs/features.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c PMurHash.c -o PMurHash.o >/dev/null 2>&1 -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c features.c -o features.o >/dev/null 2>&1 -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 config.status: creating src/libapparmor.pc +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c private.c -o private.o >/dev/null 2>&1 +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c features.c -o features.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c policy_cache.c -o policy_cache.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c grammar.c -o grammar.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c kernel.c -o kernel.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c scanner.c -o scanner.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -version-info 9:6:8 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/x86_64-linux-gnu grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -version-info 9:6:8 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/x86_64-linux-gnu grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo libtool: link: gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel.o .libs/scanner.o .libs/private.o .libs/features.o .libs/kernel_interface.o .libs/policy_cache.o .libs/PMurHash.o -flto-partition=none -g -O2 -flto=auto -fstack-protector-strong -dynamic -Wl,--version-script=../src/libapparmor.map -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.8.6 lto1: warning: unrecognized gcc debugging option: y lto1: warning: unrecognized gcc debugging option: n @@ -1216,7 +1252,7 @@ make[4]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/testsuite' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../include -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src/.libs/libapparmor.so -pthread make[4]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/testsuite' make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/testsuite' @@ -1375,7 +1411,7 @@ config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands - cd libraries/libapparmor.python3.12 && make -j20 + cd libraries/libapparmor.python3.12 && make -j42 make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12' Making all in doc make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/doc' @@ -1386,7 +1422,7 @@ make all-am make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/src' cd ".." && \ -/bin/bash ./config.status --file="src/libapparmor.pc" +/bin/sh ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/src' make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/src' @@ -1423,8 +1459,8 @@ creating build creating build/lib.linux-x86_64-cpython-312 creating build/lib.linux-x86_64-cpython-312/LibAppArmor -copying ./__init__.py -> build/lib.linux-x86_64-cpython-312/LibAppArmor copying ./LibAppArmor.py -> build/lib.linux-x86_64-cpython-312/LibAppArmor +copying ./__init__.py -> build/lib.linux-x86_64-cpython-312/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-x86_64-cpython-312 @@ -1623,7 +1659,7 @@ config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands - cd libraries/libapparmor.python3.11 && make -j20 + cd libraries/libapparmor.python3.11 && make -j42 make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11' Making all in doc make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/doc' @@ -1634,7 +1670,7 @@ make all-am make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' cd ".." && \ -/bin/bash ./config.status --file="src/libapparmor.pc" +/bin/sh ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' @@ -1671,8 +1707,8 @@ creating build creating build/lib.linux-x86_64-cpython-311 creating build/lib.linux-x86_64-cpython-311/LibAppArmor -copying ./__init__.py -> build/lib.linux-x86_64-cpython-311/LibAppArmor copying ./LibAppArmor.py -> build/lib.linux-x86_64-cpython-311/LibAppArmor +copying ./__init__.py -> build/lib.linux-x86_64-cpython-311/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-x86_64-cpython-311 @@ -1828,7 +1864,7 @@ make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/utils.python3.11/vim' make[2]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/utils.python3.11' dh_auto_build --sourcedirectory=binutils -- V=1 - cd binutils && make -j20 "INSTALL=install --strip-program=true" V=1 + cd binutils && make -j42 "INSTALL=install --strip-program=true" V=1 make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/binutils' cc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-enabled aa_enabled.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-exec aa_exec.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread @@ -1841,40 +1877,37 @@ make -C po all make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/binutils/po' msgfmt -c -o af.mo af.po -af.po:7: warning: msgfmt -c -o de.mo de.po -header field 'Language' missing in header +msgfmt -c -o de.mo de.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po msgfmt -c -o fa.mo fa.po msgfmt -c -o fi.mo fi.po -es.po:7: warning: header field 'Language' missing in header -fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o id.mo id.po msgfmt -c -o pt.mo pt.po +af.po:7: warning: header field 'Language' missing in header msgfmt -c -o ro.mo ro.po +es.po:7: warning: header field 'Language' missing in header msgfmt -c -o ru.mo ru.po +fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o sv.mo sv.po +fi.po:7: warning: header field 'Language' missing in header msgfmt -c -o sw.mo sw.po msgfmt -c -o tr.mo tr.po -tr.po:7: warning: header field 'Language' missing in header -sw.po:7: warning: header field 'Language' missing in header -sv.po:7: warning: header field 'Language' missing in header ro.po:7: warning: header field 'Language' missing in header -fi.po:7: warning: header field 'Language' missing in header +sv.po:7: warning: header field 'Language' missing in header +sw.po:7: warning: header field 'Language' missing in header +tr.po:7: warning: header field 'Language' missing in header make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/binutils/po' cc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-status aa_status.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cJSON.o make[2]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/binutils' dh_auto_build --sourcedirectory=parser -- V=1 - cd parser && make -j20 "INSTALL=install --strip-program=true" V=1 + cd parser && make -j42 "INSTALL=install --strip-program=true" V=1 make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/parser' g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_common.o parser_common.c g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_include.o parser_include.c g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_interface.o parser_interface.c -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y ../common/list_capabilities.sh | LC_ALL=C sed -n -e "s/[ \\t]\\?CAP_\\([A-Z0-9_]\\+\\)/\{\"\\L\\1\", \\UCAP_\\1, NO_BACKMAP_CAP, CAPFLAG_BASE_FEATURE\},\\n/pg" > generated_cap_names.h -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_merge.o parser_merge.c g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_symtab.o parser_symtab.c bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y @@ -1882,73 +1915,54 @@ cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_regex.o parser_regex.c g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_variable.o parser_variable.c +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_alias.o parser_alias.c g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o common_optarg.o common_optarg.c -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o lib.o lib.c ../common/list_af_names.sh > generated_af_names.h -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mount.o mount.cc +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o profile.o profile.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o profile.o profile.cc g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o rule.o rule.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o policy_cache.o policy_cache.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o policy_cache.o policy_cache.c g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ make -C libapparmor_re CFLAGS="-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ /usr/bin/pod2man apparmor.d.pod --release="AppArmor 3.0.13" --center=AppArmor --stderr --section=5 > apparmor.d.5 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +/usr/bin/pod2man apparmor.pod --release="AppArmor 3.0.13" --center=AppArmor --stderr --section=7 > apparmor.7 make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/parser/libapparmor_re' bison -o parse.cc parse.y +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o expr-tree.o expr-tree.cc +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o hfa.o hfa.cc parse.y:63.1-21: warning: deprecated directive: '%name-prefix "regex_"', use '%define api.prefix {regex_}' [-Wdeprecated] 63 | %name-prefix "regex_" | ^~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {regex_} -/usr/bin/pod2man apparmor.pod --release="AppArmor 3.0.13" --center=AppArmor --stderr --section=7 > apparmor.7 -parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o expr-tree.o expr-tree.cc +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o chfa.o chfa.cc /usr/bin/pod2man apparmor_parser.pod --release="AppArmor 3.0.13" --center=AppArmor --stderr --section=8 > apparmor_parser.8 -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc /usr/bin/pod2man aa-teardown.pod --release="AppArmor 3.0.13" --center=AppArmor --stderr --section=8 > aa-teardown.8 /usr/bin/pod2man apparmor_xattrs.pod --release="AppArmor 3.0.13" --center=AppArmor --stderr --section=7 > apparmor_xattrs.7 +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.pod --outfile=apparmor.7.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_parser.pod --outfile=apparmor_parser.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-teardown.pod --outfile=aa-teardown.8.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_xattrs.pod --outfile=apparmor_xattrs.7.html -flex -B -v --noyy_top_state -oparser_lex.c parser_lex.l g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c -flex version 2.6.4 usage statistics: - scanner options: -svB8 -Cem -oparser_lex.c - 1197/2000 NFA states - 501/1000 DFA states (5170 words) - 82 rules - Compressed tables always back-up - 22/40 start conditions - 624 epsilon states, 455 double epsilon states - 133/200 character classes needed 4635/4750 words of storage, 0 reused - 21005 state/nextstate pairs created - 2213/18792 unique/duplicate transitions - 612/1000 base-def entries created - 4079/6000 (peak 8206) nxt-chk entries created - 2220/7500 (peak 6216) template nxt-chk entries created - 346 empty table entries - 127 protos created - 111 templates created, 277 uses - 56/256 equivalence classes created - 20/256 meta-equivalence classes created - 0 (71 saved) hash collisions, 1757 DFAs equal - 22 sets of reallocations needed - 9694 total table entries needed -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_yacc.o parser_yacc.c -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_policy.o parser_policy.c cat base_af_names.h | diff -u - generated_af_names.h | grep -v '^.AF_MAX' | grep '^\+[^+]' ; \ if [ $? -eq 1 ] ; then \ cat base_af_names.h | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g' -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n# define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n/pg' > af_names.h ; \ @@ -1958,33 +1972,16 @@ exit 1 ; \ fi cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc +parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o parse.o parse.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc make -C po all -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o hfa.o hfa.cc -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/parser/po' msgfmt -c -o af.mo af.po -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ msgfmt -c -o ar.mo ar.po -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c msgfmt -c -o bg.mo bg.po -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ msgfmt -c -o bn.mo bn.po msgfmt -c -o bo.mo bo.po -bo.po:7: warning: header field 'Last-Translator' still has the initial default value -bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po msgfmt -c -o ce.mo ce.po @@ -1994,13 +1991,14 @@ msgfmt -c -o de.mo de.po msgfmt -c -o el.mo el.po msgfmt -c -o en_AU.mo en_AU.po +bo.po:7: warning: header field 'Last-Translator' still has the initial default value +bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o en_CA.mo en_CA.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po msgfmt -c -o et.mo et.po msgfmt -c -o fa.mo fa.po msgfmt -c -o fi.mo fi.po -fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fr.mo fr.po msgfmt -c -o gl.mo gl.po msgfmt -c -o gu.mo gu.po @@ -2008,14 +2006,11 @@ msgfmt -c -o hi.mo hi.po msgfmt -c -o hr.mo hr.po msgfmt -c -o hu.mo hu.po +fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po msgfmt -c -o ja.mo ja.po -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o chfa.o chfa.cc -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ msgfmt -c -o ka.mo ka.po -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ msgfmt -c -o km.mo km.po msgfmt -c -o ko.mo ko.po msgfmt -c -o lo.mo lo.po @@ -2050,7 +2045,48 @@ msgfmt -c -o zh_TW.mo zh_TW.po msgfmt -c -o zu.mo zu.po make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/parser/po' -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o parse.o parse.cc +flex -B -v --noyy_top_state -oparser_lex.c parser_lex.l +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_policy.o parser_policy.c +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +flex version 2.6.4 usage statistics: + scanner options: -svB8 -Cem -oparser_lex.c + 1197/2000 NFA states + 501/1000 DFA states (5170 words) + 82 rules + Compressed tables always back-up + 22/40 start conditions + 624 epsilon states, 455 double epsilon states + 133/200 character classes needed 4635/4750 words of storage, 0 reused + 21005 state/nextstate pairs created + 2213/18792 unique/duplicate transitions + 612/1000 base-def entries created + 4079/6000 (peak 8206) nxt-chk entries created + 2220/7500 (peak 6216) template nxt-chk entries created + 346 empty table entries + 127 protos created + 111 templates created, 277 uses + 56/256 equivalence classes created + 20/256 meta-equivalence classes created + 0 (71 saved) hash collisions, 1757 DFAs equal + 22 sets of reallocations needed + 9694 total table entries needed +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_yacc.o parser_yacc.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/parser/libapparmor_re' @@ -2102,7 +2138,7 @@ done make[2]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/profiles' dh_auto_build --sourcedirectory=changehat/pam_apparmor - cd changehat/pam_apparmor && make -j20 "INSTALL=install --strip-program=true" + cd changehat/pam_apparmor && make -j42 "INSTALL=install --strip-program=true" make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/changehat/pam_apparmor' cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o pam_apparmor.o pam_apparmor.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o get_options.o get_options.c @@ -2112,7 +2148,7 @@ debian/rules override_dh_auto_test make[1]: Entering directory '/build/reproducible-path/apparmor-3.0.13' dh_auto_test -Dbinutils -- V=1 - cd binutils && make -j20 check V=1 + cd binutils && make -j42 check V=1 make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/binutils' LANG=C podchecker -warning -warning *.pod no tests atm @@ -2122,7 +2158,7 @@ aa-status.pod pod syntax OK. make[2]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/binutils' dh_auto_test -Dparser -- V=1 - cd parser && make -j20 check V=1 + cd parser && make -j42 check V=1 make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/parser' LANG=C podchecker -warning -warning *.pod make -C libapparmor_re CFLAGS="-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" @@ -2131,14 +2167,14 @@ make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/parser/libapparmor_re' g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -DUNIT_TEST -Wno-unused-result -o tst_regex parser_regex.c parser_common.o parser_include.o parser_interface.o parser_misc.o parser_merge.o parser_symtab.o parser_variable.o parser_policy.o parser_alias.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o default_features.o libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -DUNIT_TEST -Wno-unused-result -o tst_misc parser_misc.c parser_common.o parser_include.o parser_interface.o parser_merge.o parser_symtab.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o default_features.o libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -DUNIT_TEST -Wno-unused-result -o tst_symtab parser_symtab.c parser_common.o parser_include.o parser_interface.o parser_misc.o parser_merge.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o default_features.o libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -DUNIT_TEST -Wno-unused-result -o tst_variable parser_variable.c parser_common.o parser_include.o parser_interface.o parser_misc.o parser_merge.o parser_symtab.o parser_regex.o parser_policy.o parser_alias.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o default_features.o libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -DUNIT_TEST -Wno-unused-result -o tst_lib lib.c parser_common.o parser_include.o parser_interface.o parser_misc.o parser_merge.o parser_symtab.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o default_features.o libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ aa-teardown.pod pod syntax OK. *** WARNING: multiple occurrences (2) of link target 'DBus rules' at line - in file apparmor.d.pod *** WARNING: multiple occurrences (2) of link target 'Network Rules' at line - in file apparmor.d.pod @@ -2234,72 +2270,71 @@ Binary equality dbus sendok Minimize profiles audit perms ok Minimize profiles deny perms ok -Minimize profiles audit deny perms ok +Minimize profiles audit deny perms ok +Binary equality dbus receiveok Minimize profiles xtrans ok Minimize profiles audit xtrans ok Minimize profiles deny xtrans ok -Binary equality dbus receivetest_cache_when_requested (__main__.AAParserBasicCachingTests.test_cache_when_requested) ... ok -Minimize profiles audit deny xtrans test_deprecation1 (__main__.AAErrorTests.test_deprecation1) ... ok +Binary equality dbus send + receivePASS ok -test_features_match_when_caching (__main__.AAParserBasicCachingTests.test_features_match_when_caching) ... ok -Binary equality dbus send + receiveok -test_deprecation2 (__main__.AAErrorTests.test_deprecation2) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +Minimize profiles audit deny xtrans ok + ok +Binary equality dbus all accessestest_deprecation1 (__main__.AAErrorTests.test_deprecation1) ... test_cache_when_requested (__main__.AAParserBasicCachingTests.test_cache_when_requested) ... ok +Binary equality dbus implied accesses with a bus conditionalok +test_deprecation2 (__main__.AAErrorTests.test_deprecation2) ... ok +test_features_match_when_caching (__main__.AAParserBasicCachingTests.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' test_no_cache_by_default (__main__.AAParserBasicCachingTests.test_no_cache_by_default) ... ok test_double (__main__.AAErrorTests.test_double) ... ok test_no_cache_w_skip_cache (__main__.AAParserBasicCachingTests.test_no_cache_w_skip_cache) ... ok -test_modefail (__main__.AAErrorTests.test_modefail) ... ok +test_modefail (__main__.AAErrorTests.test_modefail) ... ok +Binary equality dbus implied accesses for servicesok test_multi_include (__main__.AAErrorTests.test_multi_include) ... ok -test_write_features_when_caching (__main__.AAParserBasicCachingTests.test_write_features_when_caching) ... ok -test_okay (__main__.AAErrorTests.test_okay) ... PASS -ok +test_write_features_when_caching (__main__.AAParserBasicCachingTests.test_write_features_when_caching) ... ok +Binary equality dbus implied accesses for messagesok +test_okay (__main__.AAErrorTests.test_okay) ... ok +Binary equality dbus implied accesses for messages with peer namesok test_cache_when_requested (__main__.AAParserAltCacheBasicTests.test_cache_when_requested) ... ok -test_single (__main__.AAErrorTests.test_single) ... ok -Binary equality dbus all accessesok +test_single (__main__.AAErrorTests.test_single) ... ok ---------------------------------------------------------------------- -Ran 7 tests in 0.195s +Ran 7 tests in 0.049s OK -ok -test_features_match_when_caching (__main__.AAParserAltCacheBasicTests.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' + ok +Binary equality dbus implied accesses for messages with peer labelsok +test_features_match_when_caching (__main__.AAParserAltCacheBasicTests.test_features_match_when_caching) ... ok +Binary equality dbus element parsingskipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' test_no_cache_by_default (__main__.AAParserAltCacheBasicTests.test_no_cache_by_default) ... ok test_no_cache_w_skip_cache (__main__.AAParserAltCacheBasicTests.test_no_cache_w_skip_cache) ... ok test_write_features_when_caching (__main__.AAParserAltCacheBasicTests.test_write_features_when_caching) ... ok -Binary equality dbus implied accesses with a bus conditionalok +Binary equality dbus access parsingok test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheExists.test_cache_when_requested) ... ok -test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_by_default) ... ok -Binary equality dbus implied accesses for servicesok +test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_features_match_when_caching) ... ok +Binary equality dbus variable expansionskipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_by_default) ... ok test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_w_skip_cache) ... ok -Binary equality dbus implied accesses for messagesok -test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_write_features_when_caching) ... ok -Binary equality dbus implied accesses for messages with peer names ok -Binary equality dbus implied accesses for messages with peer labels ok -Binary equality dbus element parsingok +Binary equality dbus variable expansion, multiple values/rulesok +test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_write_features_when_caching) ... ok test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_cache_when_requested) ... ok test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_by_default) ... ok -test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_w_skip_cache) ... ok -test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_write_features_when_caching) ... ok -Binary equality dbus access parsingok -test_cache_when_requested (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_cache_when_requested) ... ok +test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_by_default) ... ok +Binary equality dbus variable expansion, ensure rule de-duping occursok +test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_w_skip_cache) ... ok +Binary equality dbus minimization with all permsok +test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_write_features_when_caching) ... ok + ok +test_cache_when_requested (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_cache_when_requested) ... Binary equality dbus minimization with bind ok +Binary equality dbus minimization with send and a bus conditionalok test_features_match_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_no_cache_by_default (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_by_default) ... ok +test_no_cache_by_default (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_by_default) ... ok +Binary equality dbus minimization with an audit modifierok test_no_cache_w_skip_cache (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_w_skip_cache) ... ok -ok -test_write_features_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_write_features_when_caching) ... Binary equality dbus variable expansionok +Binary equality dbus minimization with a deny modifierok +test_write_features_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_write_features_when_caching) ... ok +Binary equality dbus minimization found in dbus abstractionsok test_abstraction_mtime_preserved (__main__.AAParserCachingTests.test_abstraction_mtime_preserved) ... ok -Binary equality dbus variable expansion, multiple values/rules ok -Binary equality dbus variable expansion, ensure rule de-duping occurs ok -Binary equality dbus minimization with all perms ok -Binary equality dbus minimization with bind ok -Binary equality dbus minimization with send and a bus conditional ok -Binary equality dbus minimization with an audit modifier ok -Binary equality dbus minimization with a deny modifier ok -Binary equality dbus minimization found in dbus abstractions ok Binary equality dbus slash filtering for paths ok -Binary equality allow modifier for "capability"ok -test_abstraction_newer_rewrites_cache (__main__.AAParserCachingTests.test_abstraction_newer_rewrites_cache) ... ok +Binary equality allow modifier for "capability" ok Binary equality audit allow modifier for "capability" ok Binary inequality audit, deny, and audit deny modifiers for "capability" ok Binary inequality audit vs deny and audit deny modifiers for "capability" ok @@ -2314,8 +2349,7 @@ Binary inequality audit, deny, and audit deny modifiers for "network" ok Binary inequality audit vs deny and audit deny modifiers for "network" ok Binary inequality deny and audit deny modifiers for "network" ok -Binary equality allow modifier for "network tcp"ok -test_abstraction_newer_skips_cache (__main__.AAParserCachingTests.test_abstraction_newer_skips_cache) ... ok +Binary equality allow modifier for "network tcp" ok Binary equality audit allow modifier for "network tcp" ok Binary inequality audit, deny, and audit deny modifiers for "network tcp" ok Binary inequality audit vs deny and audit deny modifiers for "network tcp" ok @@ -2328,13 +2362,11 @@ Binary equality allow modifier for "mount" ok Binary equality audit allow modifier for "mount" ok Binary inequality audit, deny, and audit deny modifiers for "mount" ok -Binary inequality audit vs deny and audit deny modifiers for "mount"ok -test_cache_loaded_when_exists (__main__.AAParserCachingTests.test_cache_loaded_when_exists) ... ok +Binary inequality audit vs deny and audit deny modifiers for "mount" ok Binary inequality deny and audit deny modifiers for "mount" ok Binary equality allow modifier for "mount /a" ok Binary equality audit allow modifier for "mount /a" ok -Binary inequality audit, deny, and audit deny modifiers for "mount /a"Generated 24964 xtransition interaction tests - ok +Binary inequality audit, deny, and audit deny modifiers for "mount /a" ok Binary inequality audit vs deny and audit deny modifiers for "mount /a" ok Binary inequality deny and audit deny modifiers for "mount /a" ok Binary equality allow modifier for "mount /a -> /b" ok @@ -2344,8 +2376,7 @@ Binary inequality deny and audit deny modifiers for "mount /a -> /b" ok Binary equality allow modifier for "mount options in (ro) /a -> b" ok Binary equality audit allow modifier for "mount options in (ro) /a -> b" ok -Binary inequality audit, deny, and audit deny modifiers for "mount options in (ro) /a -> b"ok -test_cache_not_loaded_when_features_differ (__main__.AAParserCachingTests.test_cache_not_loaded_when_features_differ) ... ok +Binary inequality audit, deny, and audit deny modifiers for "mount options in (ro) /a -> b" ok Binary inequality audit vs deny and audit deny modifiers for "mount options in (ro) /a -> b" ok Binary inequality deny and audit deny modifiers for "mount options in (ro) /a -> b" ok Binary equality allow modifier for "remount" ok @@ -2360,8 +2391,7 @@ Binary inequality deny and audit deny modifiers for "remount /a" ok Binary equality allow modifier for "umount" ok Binary equality audit allow modifier for "umount" ok -Binary inequality audit, deny, and audit deny modifiers for "umount"ok -test_cache_not_loaded_when_skip_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_arg) ... ok +Binary inequality audit, deny, and audit deny modifiers for "umount" ok Binary inequality audit vs deny and audit deny modifiers for "umount" ok Binary inequality deny and audit deny modifiers for "umount" ok Binary equality allow modifier for "umount /a" ok @@ -2381,25 +2411,23 @@ Binary inequality deny and audit deny modifiers for "pivot_root /a" ok Binary equality allow modifier for "pivot_root oldroot=/" ok Binary equality audit allow modifier for "pivot_root oldroot=/" ok -Binary inequality audit, deny, and audit deny modifiers for "pivot_root oldroot=/"ok -test_cache_not_loaded_when_skip_read_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_read_arg) ... ok +Binary inequality audit, deny, and audit deny modifiers for "pivot_root oldroot=/" ok Binary inequality audit vs deny and audit deny modifiers for "pivot_root oldroot=/" ok Binary inequality deny and audit deny modifiers for "pivot_root oldroot=/" ok Binary equality allow modifier for "pivot_root oldroot=/ /a" ok Binary equality audit allow modifier for "pivot_root oldroot=/ /a" ok -Binary inequality audit, deny, and audit deny modifiers for "pivot_root oldroot=/ /a"Generated 45132 dbus tests - ok +Binary inequality audit, deny, and audit deny modifiers for "pivot_root oldroot=/ /a" ok Binary inequality audit vs deny and audit deny modifiers for "pivot_root oldroot=/ /a" ok Binary inequality deny and audit deny modifiers for "pivot_root oldroot=/ /a" ok Binary equality allow modifier for "pivot_root oldroot=/ /a -> foo" ok Binary equality audit allow modifier for "pivot_root oldroot=/ /a -> foo" ok Binary inequality audit, deny, and audit deny modifiers for "pivot_root oldroot=/ /a -> foo" ok Binary inequality audit vs deny and audit deny modifiers for "pivot_root oldroot=/ /a -> foo" ok -Binary inequality deny and audit deny modifiers for "pivot_root oldroot=/ /a -> foo"ok -test_cache_purge_removes_cache_file (__main__.AAParserCachingTests.test_cache_purge_removes_cache_file) ... ok +Binary inequality deny and audit deny modifiers for "pivot_root oldroot=/ /a -> foo" ok Binary equality allow modifier for "ptrace" ok Binary equality audit allow modifier for "ptrace" ok -Binary inequality audit, deny, and audit deny modifiers for "ptrace" ok +Binary inequality audit, deny, and audit deny modifiers for "ptrace"ok +test_abstraction_newer_rewrites_cache (__main__.AAParserCachingTests.test_abstraction_newer_rewrites_cache) ... ok Binary inequality audit vs deny and audit deny modifiers for "ptrace" ok Binary inequality deny and audit deny modifiers for "ptrace" ok Binary equality allow modifier for "ptrace trace" ok @@ -2411,8 +2439,7 @@ Binary equality audit allow modifier for "ptrace (readby,tracedby) peer=unconfined" ok Binary inequality audit, deny, and audit deny modifiers for "ptrace (readby,tracedby) peer=unconfined" ok Binary inequality audit vs deny and audit deny modifiers for "ptrace (readby,tracedby) peer=unconfined" ok -Binary inequality deny and audit deny modifiers for "ptrace (readby,tracedby) peer=unconfined"ok -test_cache_purge_removes_features_file (__main__.AAParserCachingTests.test_cache_purge_removes_features_file) ... ok +Binary inequality deny and audit deny modifiers for "ptrace (readby,tracedby) peer=unconfined" ok Binary equality allow modifier for "signal" ok Binary equality audit allow modifier for "signal" ok Binary inequality audit, deny, and audit deny modifiers for "signal" ok @@ -2425,8 +2452,7 @@ Binary inequality deny and audit deny modifiers for "signal (send,receive)" ok Binary equality allow modifier for "signal peer=unconfined" ok Binary equality audit allow modifier for "signal peer=unconfined" ok -Binary inequality audit, deny, and audit deny modifiers for "signal peer=unconfined"ok -test_cache_purge_removes_other_cache_files (__main__.AAParserCachingTests.test_cache_purge_removes_other_cache_files) ... ok +Binary inequality audit, deny, and audit deny modifiers for "signal peer=unconfined" ok Binary inequality audit vs deny and audit deny modifiers for "signal peer=unconfined" ok Binary inequality deny and audit deny modifiers for "signal peer=unconfined" ok Binary equality allow modifier for "signal receive set=(kill)" ok @@ -2447,8 +2473,7 @@ Binary equality allow modifier for "dbus bus=system" ok Binary equality audit allow modifier for "dbus bus=system" ok Binary inequality audit, deny, and audit deny modifiers for "dbus bus=system" ok -Binary inequality audit vs deny and audit deny modifiers for "dbus bus=system"ok -test_cache_writing_clears_all_files (__main__.AAParserCachingTests.test_cache_writing_clears_all_files) ... ok +Binary inequality audit vs deny and audit deny modifiers for "dbus bus=system" ok Binary inequality deny and audit deny modifiers for "dbus bus=system" ok Binary equality allow modifier for "dbus bind name=foo" ok Binary equality audit allow modifier for "dbus bind name=foo" ok @@ -2467,8 +2492,7 @@ Binary inequality deny and audit deny modifiers for "dbus eavesdrop" ok Binary equality allow modifier for "unix" ok Binary equality audit allow modifier for "unix" ok -Binary inequality audit, deny, and audit deny modifiers for "unix"ok -test_cache_writing_collision_of_features (__main__.AAParserCachingTests.test_cache_writing_collision_of_features) ... ok +Binary inequality audit, deny, and audit deny modifiers for "unix" ok Binary inequality audit vs deny and audit deny modifiers for "unix" ok Binary inequality deny and audit deny modifiers for "unix" ok Binary equality allow modifier for "unix (create, listen, accept)" ok @@ -2481,35 +2505,34 @@ Binary inequality audit, deny, and audit deny modifiers for "unix addr=@*" ok Binary inequality audit vs deny and audit deny modifiers for "unix addr=@*" ok Binary inequality deny and audit deny modifiers for "unix addr=@*" ok -Binary equality allow modifier for "unix addr=none"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... ok +Binary equality allow modifier for "unix addr=none" ok Binary equality audit allow modifier for "unix addr=none" ok Binary inequality audit, deny, and audit deny modifiers for "unix addr=none" ok Binary inequality audit vs deny and audit deny modifiers for "unix addr=none" ok Binary inequality deny and audit deny modifiers for "unix addr=none" ok Binary equality allow modifier for "unix peer=(label=foo)" ok Binary equality audit allow modifier for "unix peer=(label=foo)" ok -Binary inequality audit, deny, and audit deny modifiers for "unix peer=(label=foo)" ok +Binary inequality audit, deny, and audit deny modifiers for "unix peer=(label=foo)"Generated 24964 xtransition interaction tests + ok Binary inequality audit vs deny and audit deny modifiers for "unix peer=(label=foo)" ok Binary inequality deny and audit deny modifiers for "unix peer=(label=foo)" ok Binary equality allow modifier for "/f r" ok Binary equality audit allow modifier for "/f r" ok -Binary inequality audit, deny, and audit deny modifiers for "/f r"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_skipped_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_skipped_when_features_differ) ... ok +Binary inequality audit, deny, and audit deny modifiers for "/f r" ok Binary inequality audit vs deny and audit deny modifiers for "/f r" ok Binary inequality deny and audit deny modifiers for "/f r" ok Binary equality allow modifier for "/f w" ok Binary equality audit allow modifier for "/f w" ok Binary inequality audit, deny, and audit deny modifiers for "/f w" ok Binary inequality audit vs deny and audit deny modifiers for "/f w" ok -Binary inequality deny and audit deny modifiers for "/f w" ok +Binary inequality deny and audit deny modifiers for "/f w"ok +test_abstraction_newer_skips_cache (__main__.AAParserCachingTests.test_abstraction_newer_skips_cache) ... ok Binary equality allow modifier for "/f rwmlk" ok Binary equality audit allow modifier for "/f rwmlk" ok Binary inequality audit, deny, and audit deny modifiers for "/f rwmlk" ok Binary inequality audit vs deny and audit deny modifiers for "/f rwmlk" ok Binary inequality deny and audit deny modifiers for "/f rwmlk" ok -Binary equality allow modifier for "/** r"ok -test_cache_writing_updates_cache_file (__main__.AAParserCachingTests.test_cache_writing_updates_cache_file) ... ok +Binary equality allow modifier for "/** r" ok Binary equality audit allow modifier for "/** r" ok Binary inequality audit, deny, and audit deny modifiers for "/** r" ok Binary inequality audit vs deny and audit deny modifiers for "/** r" ok @@ -2522,8 +2545,7 @@ Binary equality allow modifier for "file /f r" ok Binary equality audit allow modifier for "file /f r" ok Binary inequality audit, deny, and audit deny modifiers for "file /f r" ok -Binary inequality audit vs deny and audit deny modifiers for "file /f r"ok -test_equal_mtimes_preserved (__main__.AAParserCachingTests.test_equal_mtimes_preserved) ... ok +Binary inequality audit vs deny and audit deny modifiers for "file /f r" ok Binary inequality deny and audit deny modifiers for "file /f r" ok Binary equality allow modifier for "file /f w" ok Binary equality audit allow modifier for "file /f w" ok @@ -2536,8 +2558,7 @@ Binary inequality audit vs deny and audit deny modifiers for "file /f rwmlk" ok Binary inequality deny and audit deny modifiers for "file /f rwmlk" ok Binary equality allow modifier for "link /a -> /b" ok -Binary equality audit allow modifier for "link /a -> /b"ok -test_parser_newer_uses_cache (__main__.AAParserCachingTests.test_parser_newer_uses_cache) ... ok +Binary equality audit allow modifier for "link /a -> /b" ok Binary inequality audit, deny, and audit deny modifiers for "link /a -> /b" ok Binary inequality audit vs deny and audit deny modifiers for "link /a -> /b" ok Binary inequality deny and audit deny modifiers for "link /a -> /b" ok @@ -2554,8 +2575,7 @@ Binary equality allow modifier for "l subset /a -> /b" ok Binary equality audit allow modifier for "l subset /a -> /b" ok Binary inequality audit, deny, and audit deny modifiers for "l subset /a -> /b" ok -Binary inequality audit vs deny and audit deny modifiers for "l subset /a -> /b"ok -test_profile_mtime_preserved (__main__.AAParserCachingTests.test_profile_mtime_preserved) ... ok +Binary inequality audit vs deny and audit deny modifiers for "l subset /a -> /b" ok Binary inequality deny and audit deny modifiers for "l subset /a -> /b" ok Binary equality allow modifier for "file l /a -> /b" ok Binary equality audit allow modifier for "file l /a -> /b" ok @@ -2567,8 +2587,7 @@ Binary inequality audit, deny, and audit deny modifiers for "l subset /a -> /b" ok Binary inequality audit vs deny and audit deny modifiers for "l subset /a -> /b" ok Binary inequality deny and audit deny modifiers for "l subset /a -> /b" ok -Binary equality allow modifier for "/f ux"ok -test_profile_newer_rewrites_cache (__main__.AAParserCachingTests.test_profile_newer_rewrites_cache) ... ok +Binary equality allow modifier for "/f ux" ok Binary equality audit allow modifier for "/f ux" ok Binary inequality deny, audit deny modifier for "/f ux" ok Binary inequality audit vs deny and audit deny modifiers for "/f ux" ok @@ -2580,8 +2599,7 @@ Binary equality audit allow modifier for "/f px" ok Binary inequality deny, audit deny modifier for "/f px" ok Binary inequality audit vs deny and audit deny modifiers for "/f px" ok -Binary equality allow modifier for "/f Px"ok -test_profile_newer_skips_cache (__main__.AAParserCachingTests.test_profile_newer_skips_cache) ... ok +Binary equality allow modifier for "/f Px" ok Binary equality audit allow modifier for "/f Px" ok Binary inequality deny, audit deny modifier for "/f Px" ok Binary inequality audit vs deny and audit deny modifiers for "/f Px" ok @@ -2594,8 +2612,7 @@ Binary inequality deny, audit deny modifier for "/f Cx" ok Binary inequality audit vs deny and audit deny modifiers for "/f Cx" ok Binary equality allow modifier for "/f ix" ok -Binary equality audit allow modifier for "/f ix"ok -test_abstraction_mtime_preserved (__main__.AAParserAltCacheTests.test_abstraction_mtime_preserved) ... ok +Binary equality audit allow modifier for "/f ix" ok Binary inequality deny, audit deny modifier for "/f ix" ok Binary inequality audit vs deny and audit deny modifiers for "/f ix" ok Binary equality allow modifier for "/f pux" ok @@ -2608,20 +2625,19 @@ Binary inequality audit vs deny and audit deny modifiers for "/f Pux" ok Binary equality allow modifier for "/f pix" ok Binary equality audit allow modifier for "/f pix" ok -Binary inequality deny, audit deny modifier for "/f pix"ok -test_abstraction_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_rewrites_cache) ... ok +Binary inequality deny, audit deny modifier for "/f pix" ok Binary inequality audit vs deny and audit deny modifiers for "/f pix" ok Binary equality allow modifier for "/f Pix" ok Binary equality audit allow modifier for "/f Pix" ok -Binary inequality deny, audit deny modifier for "/f Pix" ok +Binary inequality deny, audit deny modifier for "/f Pix"ok +test_cache_loaded_when_exists (__main__.AAParserCachingTests.test_cache_loaded_when_exists) ... ok Binary inequality audit vs deny and audit deny modifiers for "/f Pix" ok Binary equality allow modifier for "/f cux" ok Binary equality audit allow modifier for "/f cux" ok Binary inequality deny, audit deny modifier for "/f cux" ok Binary inequality audit vs deny and audit deny modifiers for "/f cux" ok Binary equality allow modifier for "/f Cux" ok -Binary equality audit allow modifier for "/f Cux"ok -test_abstraction_newer_skips_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_skips_cache) ... ok +Binary equality audit allow modifier for "/f Cux" ok Binary inequality deny, audit deny modifier for "/f Cux" ok Binary inequality audit vs deny and audit deny modifiers for "/f Cux" ok Binary equality allow modifier for "/f cix" ok @@ -2634,8 +2650,7 @@ Binary inequality audit vs deny and audit deny modifiers for "/f Cix" ok Binary equality allow modifier for "/* ux" ok Binary equality audit allow modifier for "/* ux" ok -Binary inequality deny, audit deny modifier for "/* ux"ok -test_cache_loaded_when_exists (__main__.AAParserAltCacheTests.test_cache_loaded_when_exists) ... ok +Binary inequality deny, audit deny modifier for "/* ux" ok Binary inequality audit vs deny and audit deny modifiers for "/* ux" ok Binary equality allow modifier for "/* Ux" ok Binary equality audit allow modifier for "/* Ux" ok @@ -2647,8 +2662,8 @@ Binary inequality audit vs deny and audit deny modifiers for "/* px" ok Binary equality allow modifier for "/* Px" ok Binary equality audit allow modifier for "/* Px" ok -Binary inequality deny, audit deny modifier for "/* Px"ok -test_cache_not_loaded_when_features_differ (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_features_differ) ... ok +Binary inequality deny, audit deny modifier for "/* Px"Generated 45132 dbus tests + ok Binary inequality audit vs deny and audit deny modifiers for "/* Px" ok Binary equality allow modifier for "/* cx" ok Binary equality audit allow modifier for "/* cx" ok @@ -2660,8 +2675,7 @@ Binary inequality audit vs deny and audit deny modifiers for "/* Cx" ok Binary equality allow modifier for "/* ix" ok Binary equality audit allow modifier for "/* ix" ok -Binary inequality deny, audit deny modifier for "/* ix"ok -test_cache_not_loaded_when_skip_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_arg) ... ok +Binary inequality deny, audit deny modifier for "/* ix" ok Binary inequality audit vs deny and audit deny modifiers for "/* ix" ok Binary equality allow modifier for "/* pux" ok Binary equality audit allow modifier for "/* pux" ok @@ -2673,8 +2687,7 @@ Binary inequality audit vs deny and audit deny modifiers for "/* Pux" ok Binary equality allow modifier for "/* pix" ok Binary equality audit allow modifier for "/* pix" ok -Binary inequality deny, audit deny modifier for "/* pix"ok -test_cache_not_loaded_when_skip_read_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_read_arg) ... ok +Binary inequality deny, audit deny modifier for "/* pix" ok Binary inequality audit vs deny and audit deny modifiers for "/* pix" ok Binary equality allow modifier for "/* Pix" ok Binary equality audit allow modifier for "/* Pix" ok @@ -2686,8 +2699,7 @@ Binary inequality audit vs deny and audit deny modifiers for "/* cux" ok Binary equality allow modifier for "/* Cux" ok Binary equality audit allow modifier for "/* Cux" ok -Binary inequality deny, audit deny modifier for "/* Cux"ok -test_cache_purge_leaves_original_cache_alone (__main__.AAParserAltCacheTests.test_cache_purge_leaves_original_cache_alone) ... ok +Binary inequality deny, audit deny modifier for "/* Cux" ok Binary inequality audit vs deny and audit deny modifiers for "/* Cux" ok Binary equality allow modifier for "/* cix" ok Binary equality audit allow modifier for "/* cix" ok @@ -2698,8 +2710,7 @@ Binary inequality deny, audit deny modifier for "/* Cix" ok Binary inequality audit vs deny and audit deny modifiers for "/* Cix" ok Binary equality allow modifier for "/f px -> b " ok -Binary equality audit allow modifier for "/f px -> b "ok -test_cache_purge_removes_cache_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_cache_file) ... ok +Binary equality audit allow modifier for "/f px -> b " ok Binary equality allow modifier for "/f Px -> b" ok Binary equality audit allow modifier for "/f Px -> b" ok Binary equality allow modifier for "/f cx -> b" ok @@ -2713,14 +2724,14 @@ Binary equality allow modifier for "/f pix -> b" ok Binary equality audit allow modifier for "/f pix -> b" ok Binary equality allow modifier for "/f Pix -> b" ok -Binary equality audit allow modifier for "/f Pix -> b"ok -test_cache_purge_removes_features_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_features_file) ... ok +Binary equality audit allow modifier for "/f Pix -> b" ok Binary equality allow modifier for "/f cux -> b" ok Binary equality audit allow modifier for "/f cux -> b" ok Binary equality allow modifier for "/f Cux -> b" ok Binary equality audit allow modifier for "/f Cux -> b" ok Binary equality allow modifier for "/f cix -> b" ok -Binary equality audit allow modifier for "/f cix -> b" ok +Binary equality audit allow modifier for "/f cix -> b"ok +test_cache_not_loaded_when_features_differ (__main__.AAParserCachingTests.test_cache_not_loaded_when_features_differ) ... ok Binary equality allow modifier for "/f Cix -> b" ok Binary equality audit allow modifier for "/f Cix -> b" ok Binary equality allow modifier for "/* px -> b" ok @@ -2729,8 +2740,7 @@ Binary equality audit allow modifier for "/* Px -> b" ok Binary equality allow modifier for "/* cx -> b" ok Binary equality audit allow modifier for "/* cx -> b" ok -Binary equality allow modifier for "/* Cx -> b"ok -test_cache_purge_removes_other_cache_files (__main__.AAParserAltCacheTests.test_cache_purge_removes_other_cache_files) ... ok +Binary equality allow modifier for "/* Cx -> b" ok Binary equality audit allow modifier for "/* Cx -> b" ok Binary equality allow modifier for "/* pux -> b" ok Binary equality audit allow modifier for "/* pux -> b" ok @@ -2746,8 +2756,7 @@ Binary equality audit allow modifier for "/* Cux -> b" ok Binary equality allow modifier for "/* cix -> b" ok Binary equality audit allow modifier for "/* cix -> b" ok -Binary equality allow modifier for "/* Cix -> b"ok -test_cache_writing_clears_all_files (__main__.AAParserAltCacheTests.test_cache_writing_clears_all_files) ... ok +Binary equality allow modifier for "/* Cix -> b" ok Binary equality audit allow modifier for "/* Cix -> b" ok Binary equality allow modifier for "file /f ux" ok Binary equality audit allow modifier for "file /f ux" ok @@ -2758,8 +2767,7 @@ Binary inequality deny, audit deny modifier for "file /f Ux" ok Binary inequality audit vs deny and audit deny modifiers for "file /f Ux" ok Binary equality allow modifier for "file /f px" ok -Binary equality audit allow modifier for "file /f px"ok -test_cache_writing_collision_of_features (__main__.AAParserAltCacheTests.test_cache_writing_collision_of_features) ... ok +Binary equality audit allow modifier for "file /f px" ok Binary inequality deny, audit deny modifier for "file /f px" ok Binary inequality audit vs deny and audit deny modifiers for "file /f px" ok Binary equality allow modifier for "file /f Px" ok @@ -2768,8 +2776,7 @@ Binary inequality audit vs deny and audit deny modifiers for "file /f Px" ok Binary equality allow modifier for "file /f cx" ok Binary equality audit allow modifier for "file /f cx" ok -Binary inequality deny, audit deny modifier for "file /f cx"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... ok +Binary inequality deny, audit deny modifier for "file /f cx" ok Binary inequality audit vs deny and audit deny modifiers for "file /f cx" ok Binary equality allow modifier for "file /f Cx" ok Binary equality audit allow modifier for "file /f Cx" ok @@ -2777,8 +2784,7 @@ Binary inequality audit vs deny and audit deny modifiers for "file /f Cx" ok Binary equality allow modifier for "file /f ix" ok Binary equality audit allow modifier for "file /f ix" ok -Binary inequality deny, audit deny modifier for "file /f ix"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_skipped_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_skipped_when_features_differ) ... ok +Binary inequality deny, audit deny modifier for "file /f ix" ok Binary inequality audit vs deny and audit deny modifiers for "file /f ix" ok Binary equality allow modifier for "file /f pux" ok Binary equality audit allow modifier for "file /f pux" ok @@ -2789,8 +2795,7 @@ Binary inequality deny, audit deny modifier for "file /f Pux" ok Binary inequality audit vs deny and audit deny modifiers for "file /f Pux" ok Binary equality allow modifier for "file /f pix" ok -Binary equality audit allow modifier for "file /f pix"ok -test_cache_writing_updates_cache_file (__main__.AAParserAltCacheTests.test_cache_writing_updates_cache_file) ... ok +Binary equality audit allow modifier for "file /f pix" ok Binary inequality deny, audit deny modifier for "file /f pix" ok Binary inequality audit vs deny and audit deny modifiers for "file /f pix" ok Binary equality allow modifier for "file /f Pix" ok @@ -2803,8 +2808,7 @@ Binary inequality audit vs deny and audit deny modifiers for "/f cux" ok Binary equality allow modifier for "/f Cux" ok Binary equality audit allow modifier for "/f Cux" ok -Binary inequality deny, audit deny modifier for "/f Cux"ok -test_equal_mtimes_preserved (__main__.AAParserAltCacheTests.test_equal_mtimes_preserved) ... ok +Binary inequality deny, audit deny modifier for "/f Cux" ok Binary inequality audit vs deny and audit deny modifiers for "/f Cux" ok Binary equality allow modifier for "/f cix" ok Binary equality audit allow modifier for "/f cix" ok @@ -2822,8 +2826,7 @@ Binary equality audit allow modifier for "file /* Ux" ok Binary inequality deny, audit deny modifier for "file /* Ux" ok Binary inequality audit vs deny and audit deny modifiers for "file /* Ux" ok -Binary equality allow modifier for "file /* px"ok -test_parser_newer_uses_cache (__main__.AAParserAltCacheTests.test_parser_newer_uses_cache) ... ok +Binary equality allow modifier for "file /* px" ok Binary equality audit allow modifier for "file /* px" ok Binary inequality deny, audit deny modifier for "file /* px" ok Binary inequality audit vs deny and audit deny modifiers for "file /* px" ok @@ -2845,8 +2848,7 @@ Binary inequality audit vs deny and audit deny modifiers for "file /* ix" ok Binary equality allow modifier for "file /* pux" ok Binary equality audit allow modifier for "file /* pux" ok -Binary inequality deny, audit deny modifier for "file /* pux"ok -test_profile_mtime_preserved (__main__.AAParserAltCacheTests.test_profile_mtime_preserved) ... ok +Binary inequality deny, audit deny modifier for "file /* pux" ok Binary inequality audit vs deny and audit deny modifiers for "file /* pux" ok Binary equality allow modifier for "file /* Pux" ok Binary equality audit allow modifier for "file /* Pux" ok @@ -2860,8 +2862,7 @@ Binary equality audit allow modifier for "file /* Pix" ok Binary inequality deny, audit deny modifier for "file /* Pix" ok Binary inequality audit vs deny and audit deny modifiers for "file /* Pix" ok -Binary equality allow modifier for "file /* cux"ok -test_profile_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_profile_newer_rewrites_cache) ... ok +Binary equality allow modifier for "file /* cux" ok Binary equality audit allow modifier for "file /* cux" ok Binary inequality deny, audit deny modifier for "file /* cux" ok Binary inequality audit vs deny and audit deny modifiers for "file /* cux" ok @@ -2875,13 +2876,13 @@ Binary inequality audit vs deny and audit deny modifiers for "file /* cix" ok Binary equality allow modifier for "file /* Cix" ok Binary equality audit allow modifier for "file /* Cix" ok -Binary inequality deny, audit deny modifier for "file /* Cix"ok -test_profile_newer_skips_cache (__main__.AAParserAltCacheTests.test_profile_newer_skips_cache) ... ok +Binary inequality deny, audit deny modifier for "file /* Cix" ok Binary inequality audit vs deny and audit deny modifiers for "file /* Cix" ok Binary equality allow modifier for "file /f px -> b " ok Binary equality audit allow modifier for "file /f px -> b " ok Binary equality allow modifier for "file /f Px -> b" ok -Binary equality audit allow modifier for "file /f Px -> b" ok +Binary equality audit allow modifier for "file /f Px -> b"ok +test_cache_not_loaded_when_skip_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_arg) ... ok Binary equality allow modifier for "file /f cx -> b" ok Binary equality audit allow modifier for "file /f cx -> b" ok Binary equality allow modifier for "file /f Cx -> b" ok @@ -2894,13 +2895,7 @@ Binary equality audit allow modifier for "file /f pix -> b" ok Binary equality allow modifier for "file /f Pix -> b" ok Binary equality audit allow modifier for "file /f Pix -> b" ok -Binary equality allow modifier for "file /f cux -> b"ok - ----------------------------------------------------------------------- -Ran 66 tests in 49.625s - -OK (skipped=9) - ok +Binary equality allow modifier for "file /f cux -> b" ok Binary equality audit allow modifier for "file /f cux -> b" ok Binary equality allow modifier for "file /f Cux -> b" ok Binary equality audit allow modifier for "file /f Cux -> b" ok @@ -3123,7 +3118,8 @@ Binary equality leading and trailing perms for "cix" ok Binary equality leading and trailing perms for "Cix" ok Binary equality leading and trailing perms for x-transition "px" ok -Binary equality leading and trailing perms for x-transition "Px" ok +Binary equality leading and trailing perms for x-transition "Px"ok +test_cache_not_loaded_when_skip_read_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_read_arg) ... ok Binary equality leading and trailing perms for x-transition "cx" ok Binary equality leading and trailing perms for x-transition "Cx" ok Binary equality leading and trailing perms for x-transition "pux" ok @@ -3358,7 +3354,8 @@ Binary equality leading and trailing perms for "wlk" ok Binary equality leading and trailing perms for "wlm" ok Binary equality leading and trailing perms for "wkm" ok -Binary equality leading and trailing perms for "alk" ok +Binary equality leading and trailing perms for "alk"ok +test_cache_purge_removes_cache_file (__main__.AAParserCachingTests.test_cache_purge_removes_cache_file) ... ok Binary equality leading and trailing perms for "alm" ok Binary equality leading and trailing perms for "akm" ok Binary equality leading and trailing perms for "lkm" ok @@ -3499,7 +3496,8 @@ Binary equality leading and trailing perms for "rwkm" ok Binary equality leading and trailing perms for "ralk" ok Binary equality leading and trailing perms for "ralm" ok -Binary equality leading and trailing perms for "wlkm" ok +Binary equality leading and trailing perms for "wlkm"ok +test_cache_purge_removes_features_file (__main__.AAParserCachingTests.test_cache_purge_removes_features_file) ... ok Binary equality leading and trailing perms for "alkm" ok Binary equality leading and trailing perms for "rwlkm" ok Binary equality leading and trailing perms for "ralkm" ok @@ -3645,7 +3643,8 @@ Binary equality leading and trailing perms for "rkm" ok Binary equality leading and trailing perms for "wlk" ok Binary equality leading and trailing perms for "wlm" ok -Binary equality leading and trailing perms for "wkm" ok +Binary equality leading and trailing perms for "wkm"ok +test_cache_purge_removes_other_cache_files (__main__.AAParserCachingTests.test_cache_purge_removes_other_cache_files) ... ok Binary equality leading and trailing perms for "alk" ok Binary equality leading and trailing perms for "alm" ok Binary equality leading and trailing perms for "akm" ok @@ -3796,7 +3795,8 @@ Binary equality leading and trailing perms for "px" ok Binary equality leading and trailing perms for "Px" ok Binary equality leading and trailing perms for "cx" ok -Binary equality leading and trailing perms for "Cx" ok +Binary equality leading and trailing perms for "Cx"ok +test_cache_writing_clears_all_files (__main__.AAParserCachingTests.test_cache_writing_clears_all_files) ... ok Binary equality leading and trailing perms for "ix" ok Binary equality leading and trailing perms for "pux" ok Binary equality leading and trailing perms for "Pux" ok @@ -4042,7 +4042,8 @@ Binary equality leading and trailing perms for "wlk" ok Binary equality leading and trailing perms for "wlm" ok Binary equality leading and trailing perms for "wkm" ok -Binary equality leading and trailing perms for "alk" ok +Binary equality leading and trailing perms for "alk"ok +test_cache_writing_collision_of_features (__main__.AAParserCachingTests.test_cache_writing_collision_of_features) ... ok Binary equality leading and trailing perms for "alm" ok Binary equality leading and trailing perms for "akm" ok Binary equality leading and trailing perms for "lkm" ok @@ -4218,7 +4219,8 @@ Binary equality leading and trailing perms for "akm" ok Binary equality leading and trailing perms for "lkm" ok Binary equality leading and trailing perms for "rwlk" ok -Binary equality leading and trailing perms for "rwlm" ok +Binary equality leading and trailing perms for "rwlm"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... ok Binary equality leading and trailing perms for "rwkm" ok Binary equality leading and trailing perms for "ralk" ok Binary equality leading and trailing perms for "ralm" ok @@ -4428,7 +4430,8 @@ Binary inequality Exec "cx" vs "pix" - most specific match: different from glob ok Binary inequality Exec "cx" vs "Pix" - most specific match: different from glob ok Binary inequality Exec "cx" vs "cux" - most specific match: different from glob ok -Binary inequality Exec "cx" vs "Cux" - most specific match: different from glob ok +Binary inequality Exec "cx" vs "Cux" - most specific match: different from globskipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_skipped_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_skipped_when_features_differ) ... ok Binary inequality Exec "cx" vs "cix" - most specific match: different from glob ok Binary inequality Exec "cx" vs "Cix" - most specific match: different from glob ok Binary inequality Exec "cx" vs "px -> b" - most specific match: different from glob ok @@ -4576,7 +4579,8 @@ Binary inequality Exec "pix" vs "cx -> b" - most specific match: different from glob ok Binary inequality Exec "pix" vs "Cx -> b" - most specific match: different from glob ok Binary inequality Exec "pix" vs "pux -> b" - most specific match: different from glob ok -Binary inequality Exec "pix" vs "Pux ->b" - most specific match: different from glob ok +Binary inequality Exec "pix" vs "Pux ->b" - most specific match: different from globok +test_cache_writing_updates_cache_file (__main__.AAParserCachingTests.test_cache_writing_updates_cache_file) ... ok Binary inequality Exec "pix" vs "pix -> b" - most specific match: different from glob ok Binary inequality Exec "pix" vs "Pix -> b" - most specific match: different from glob ok Binary inequality Exec "pix" vs "cux -> b" - most specific match: different from glob ok @@ -4805,7 +4809,8 @@ Binary inequality Exec "cx -> b" vs "Pix -> b" - most specific match: different from glob ok Binary inequality Exec "cx -> b" vs "cux -> b" - most specific match: different from glob ok Binary inequality Exec "cx -> b" vs "Cux -> b" - most specific match: different from glob ok -Binary inequality Exec "cx -> b" vs "cix -> b" - most specific match: different from glob ok +Binary inequality Exec "cx -> b" vs "cix -> b" - most specific match: different from globok +test_equal_mtimes_preserved (__main__.AAParserCachingTests.test_equal_mtimes_preserved) ... ok Binary inequality Exec "cx -> b" vs "Cix -> b" - most specific match: different from glob ok Binary inequality Exec "cx -> b" vs deny x - most specific match: different from glob ok Binary inequality Exec "Cx -> b" vs "ux" - most specific match: different from glob ok @@ -5018,7 +5023,8 @@ Binary inequality Exec "cix -> b" vs "cux" - most specific match: different from glob ok Binary inequality Exec "cix -> b" vs "Cux" - most specific match: different from glob ok Binary inequality Exec "cix -> b" vs "cix" - most specific match: different from glob ok -Binary inequality Exec "cix -> b" vs "Cix" - most specific match: different from glob ok +Binary inequality Exec "cix -> b" vs "Cix" - most specific match: different from globok +test_parser_newer_uses_cache (__main__.AAParserCachingTests.test_parser_newer_uses_cache) ... ok Binary inequality Exec "cix -> b" vs "px -> b" - most specific match: different from glob ok Binary inequality Exec "cix -> b" vs "Px -> b" - most specific match: different from glob ok Binary inequality Exec "cix -> b" vs "cx -> b" - most specific match: different from glob ok @@ -5090,6 +5096,36 @@ Binary equality attachment slash filtering ok Binary equality mount specific deny doesn't affect non-overlapping ok PASS +ok +test_profile_mtime_preserved (__main__.AAParserCachingTests.test_profile_mtime_preserved) ... ok +test_profile_newer_rewrites_cache (__main__.AAParserCachingTests.test_profile_newer_rewrites_cache) ... ok +test_profile_newer_skips_cache (__main__.AAParserCachingTests.test_profile_newer_skips_cache) ... ok +test_abstraction_mtime_preserved (__main__.AAParserAltCacheTests.test_abstraction_mtime_preserved) ... ok +test_abstraction_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_rewrites_cache) ... ok +test_abstraction_newer_skips_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_skips_cache) ... ok +test_cache_loaded_when_exists (__main__.AAParserAltCacheTests.test_cache_loaded_when_exists) ... ok +test_cache_not_loaded_when_features_differ (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_features_differ) ... ok +test_cache_not_loaded_when_skip_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_arg) ... ok +test_cache_not_loaded_when_skip_read_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_read_arg) ... ok +test_cache_purge_leaves_original_cache_alone (__main__.AAParserAltCacheTests.test_cache_purge_leaves_original_cache_alone) ... ok +test_cache_purge_removes_cache_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_cache_file) ... ok +test_cache_purge_removes_features_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_features_file) ... ok +test_cache_purge_removes_other_cache_files (__main__.AAParserAltCacheTests.test_cache_purge_removes_other_cache_files) ... ok +test_cache_writing_clears_all_files (__main__.AAParserAltCacheTests.test_cache_writing_clears_all_files) ... ok +test_cache_writing_collision_of_features (__main__.AAParserAltCacheTests.test_cache_writing_collision_of_features) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_skipped_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_skipped_when_features_differ) ... ok +test_cache_writing_updates_cache_file (__main__.AAParserAltCacheTests.test_cache_writing_updates_cache_file) ... ok +test_equal_mtimes_preserved (__main__.AAParserAltCacheTests.test_equal_mtimes_preserved) ... ok +test_parser_newer_uses_cache (__main__.AAParserAltCacheTests.test_parser_newer_uses_cache) ... ok +test_profile_mtime_preserved (__main__.AAParserAltCacheTests.test_profile_mtime_preserved) ... ok +test_profile_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_profile_newer_rewrites_cache) ... ok +test_profile_newer_skips_cache (__main__.AAParserAltCacheTests.test_profile_newer_skips_cache) ... ok + +---------------------------------------------------------------------- +Ran 66 tests in 55.282s + +OK (skipped=9) simple.pl .. 1..71725 ok 1 - ./simple_tests//abi/bad_1.sd: abi testing - abi relative path in quotes @@ -76847,12 +76883,12 @@ ok 71725 - ./simple_tests//xtrans/x-conflict2.sd: test for reused flag state ok All tests successful. -Files=1, Tests=71725, 1896 wallclock secs (29.70 usr 2.60 sys + 219.34 cusr 711.37 csys = 963.01 CPU) +Files=1, Tests=71725, 332 wallclock secs ( 8.37 usr 0.89 sys + 163.01 cusr 155.83 csys = 328.10 CPU) Result: PASS make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/parser/tst' make[2]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/parser' dh_auto_test -Dlibraries/libapparmor -- V=1 - cd libraries/libapparmor && make -j20 check "TESTSUITEFLAGS=-j20 --verbose" VERBOSE=1 V=1 + cd libraries/libapparmor && make -j42 check "TESTSUITEFLAGS=-j42 --verbose" VERBOSE=1 V=1 make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor' Making check in doc make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/doc' @@ -76940,7 +76976,7 @@ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a In function 'test_walk_one', inlined from 'main' at tst_features.c:242:11: @@ -76982,18 +77018,18 @@ tst_features.c:138:26: note: 'c' declared here 138 | struct component c; | ^ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_features tst_features.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_kernel tst_kernel.o .libs/libapparmor.a -pthread make[5]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src' make check-TESTS check-local make[5]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src' test -f ./.libs/libapparmor.so.1.8.6 || { echo '*** unexpected .so name/number for libapparmor (expected libapparmor.so.1.8.6, the actual filename is shown below) ***' ; ls -l ./.libs/libapparmor.so.*.* ; exit 1; } make[6]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src' -PASS: tst_kernel PASS: tst_aalogmisc PASS: tst_features +PASS: tst_kernel ============================================================================ Testsuite summary for ============================================================================ @@ -77059,7 +77095,7 @@ Making a new site.exp file ... srcdir='.'; export srcdir; \ EXPECT=expect; export EXPECT; \ -if /bin/bash -c "runtest --version" > /dev/null 2>&1; then \ +if /bin/sh -c "runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ @@ -77068,7 +77104,7 @@ fi; \ exit $exit_status WARNING: Couldn't find tool init file -Test run by pbuilder1 on Thu May 23 23:29:38 2024 +Test run by pbuilder2 on Fri Jun 27 08:05:29 2025 Native configuration is x86_64-pc-linux-gnu === libaalogparse tests === @@ -77082,152 +77118,152 @@ Using /build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/testsuite/config/unix.exp as tool-and-target-specific interface file. Running /build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/testsuite/libaalogparse.test/multi_test.exp ... Running test_multi... - ... testcase_dmesg_changeprofile_01 - ... testcase_dbus_11 - ... syslog_datetime_08 - ... testcase_network_02 - ... status-filesystem-enabled - ... complex_profile_name + ... syslog_datetime_06 + ... old_style_log_04 + ... old_style_log_09 + ... testcase21 + ... testcase_signal_01 + ... exec02 + ... syslog_audit_01 + ... testcase_dbus_07 ... old_style_log_17 + ... unbalanced_parenthesis + ... ptrace_no_denied_mask + ... testcase_syslog_rename_src + ... old_style_log_06 + ... old_style_log_12 + ... testcase_dmesg_status_offset + ... testcase12 + ... testcase_changehat_01 + ... testcase_dbus_04 + ... old_style_log_03 + ... testcase_pivotroot_01 + ... symlink + ... syslog_datetime_14 + ... unconfined-change_hat + ... testcase_dbus_10 + ... testcase_socklogd_mkdir + ... old_style_log_15 + ... syslog_datetime_08 + ... testcase08 + ... testcase_dbus_09 + ... syslog_datetime_05 + ... syslog_datetime_13 + ... testcase_network_send_receive + ... syslog_audit_06 + ... old_style_log_08 ... testcase_network_04 - ... syslog_other_03 - ... syslog_datetime_04 - ... testcase_dbus_02 - ... testcase_syslog_truncate - ... testcase_syslog_mkdir - ... file_perm_network_lp1466812 - ... testcase17 - ... testcase_dmesg_link_01 - ... testcase_dbus_01 + ... avc_syslog_01 + ... testcase09 + ... syslog_datetime_16 + ... testcase_syslog_rename_dest + ... testcase06 + ... syslog_other_01 + ... testcase_signal_02 + ... file_xm + ... file_chown + ... syslog_datetime_18 + ... testcase_dmesg_rename_src + ... testcase_dbus_11 + ... testcase35 + ... testcase18 + ... testcase_dmesg_changehat_negative_error + ... old_style_log_07 + ... syslog_datetime_15 ... file_perm_network_receive_lp1582374 - ... testcase_dmesg_mkdir - ... testcase_dbus_09 + ... testcase_dmesg_rename_dest + ... testcase14 + ... old_style_log_16 + ... testcase_network_05 + ... old_style_log_18 + ... testcase_encoded_profile + ... testcase22 + ... testcase19 + ... syslog_other_03 ... testcase24 - ... testcase_dmesg_truncate + ... old_style_log_10 + ... testcase_dbus_05 + ... file_perm_network_lp1466812 ... syslog_datetime_01 - ... testcase_changehat_01 - ... testcase_syslog_status_offset - ... syslog_datetime_06 - ... syslog_datetime_10 + ... testcase_dmesg_capability + ... syslog_datetime_11 + ... testcase_dbus_01 ... testcase01 - ... syslog_other_01 - ... old_style_log_08 - ... testcase_network_send_receive - ... testcase14 - ... old_style_log_01 - ... old_style_log_09 - ... testcase_syslog_rename_src - ... testcase_dbus_05 - ... syslog_datetime_03 - ... symlink - ... old_style_log_10 - ... testcase26 - ... testcase11 + ... testcase_syslog_truncate + ... old_style_log_14 + ... testcase_network_03 + ... avc_audit_invalid_audit_id + ... testcase_network_02 + ... status-filesystem-enabled + ... testcase_mount_01 + ... testcase15 ... change_onexec_lp1648143 - ... testcase05 - ... syslog_datetime_14 - ... old_style_log_16 - ... syslog_datetime_17 + ... file_perm_network_receive_lp1577051 + ... testcase_syslog_capability + ... testcase16 + ... testcase_syslog_read + ... testcase_dmesg_changeprofile_01 + ... testcase_stack_crash ... testcase_dbus_08 - ... testcase22 - ... testcase_encoded_comm - ... testcase_syslog_link_01 - ... old_style_log_03 - ... testcase35 - ... testcase02 - ... testcase_syslog_changehat_negative_error - ... testcase_dmesg_status_offset + ... old_style_log_13 + ... testcase_dbus_02 + ... syslog_datetime_10 + ... testcase_dmesg_mkdir + ... ptrace_garbage_lp1689667_1 + ... testcase33 + ... exec01 + ... complex_profile_name + ... old_style_log_02 + ... testcase_dmesg_truncate + ... testcase17 ... testcase_dbus_03 ... syslog_hostname_with_dot - ... testcase19 - ... unconfined-change_hat - ... testcase09 - ... syslog_datetime_15 - ... avc_audit_01 - ... old_style_log_04 - ... testcase_ouid - ... testcase_dmesg_changehat_negative_error - ... syslog_datetime_05 - ... old_style_log_15 - ... unbalanced_parenthesis - ... syslog_audit_02 - ... testcase31 + ... avc_audit_03 + ... testcase07 + ... syslog_datetime_03 + ... syslog_datetime_12 + ... old_style_log_01 + ... old_style_log_11 + ... testcase10 ... testcase_ptrace_01 - ... testcase_changeprofile_01 - ... avc_syslog_03 ... testcase32 - ... old_style_log_06 - ... ptrace_garbage_lp1689667_1 - ... syslog_datetime_13 - ... syslog_datetime_11 + ... 0x1d-uppercase-FSUID-OUID + ... testcase_syslog_status_offset + ... testcase_syslog_changehat_negative_error + ... syslog_datetime_04 + ... syslog_other_02 + ... testcase13 + ... testcase_dbus_06 + ... avc_syslog_03 + ... testcase_dmesg_link_01 + ... testcase02 ... testcase_network_01 - ... avc_audit_02 - ... testcase12 - ... testcase21 + ... testcase_syslog_mkdir + ... syslog_datetime_02 ... syslog_other_04 - ... testcase15 - ... testcase_encoded_profile - ... file_perm_network_receive_lp1577051 - ... file_xm - ... exec01 - ... 0x1d-uppercase-FSUID-OUID - ... testcase_network_05 + ... testcase31 + ... ptrace_garbage_lp1689667_2 + ... avc_syslog_02 + ... testcase_ouid + ... avc_audit_01 ... old_style_log_05 - ... testcase_dmesg_rename_src - ... testcase08 - ... ptrace_no_denied_mask - ... testcase25 - ... testcase07 - ... avc_audit_03 - ... testcase_stack_crash - ... exec02 - ... testcase_syslog_capability - ... testcase_pivotroot_01 - ... syslog_audit_06 - ... syslog_datetime_02 - ... testcase_network_03 - ... old_style_log_14 - ... avc_audit_invalid_audit_id - ... testcase18 - ... testcase04 - ... testcase_dbus_10 - ... testcase_syslog_rename_dest - ... testcase_signal_01 ... syslog_datetime_07 - ... testcase13 - ... file_chown - ... syslog_datetime_12 - ... testcase_mount_01 - ... testcase_dmesg_rename_dest - ... old_style_log_13 - ... syslog_audit_05 - ... testcase_dmesg_capability - ... testcase_socklogd_mkdir - ... old_style_log_11 - ... testcase_dbus_07 - ... old_style_log_12 + ... testcase25 + ... testcase05 ... testcase_changeprofile_02 - ... ptrace_garbage_lp1689667_2 + ... avc_audit_02 + ... syslog_audit_02 + ... testcase26 + ... syslog_datetime_17 ... file_inherit_network_lp1509030 - ... testcase03 - ... syslog_other_02 - ... old_style_log_18 - ... testcase_dbus_04 - ... testcase10 - ... testcase_dbus_06 - ... avc_syslog_01 - ... testcase_signal_02 - ... old_style_log_02 - ... syslog_datetime_18 - ... old_style_log_07 - ... testcase_syslog_read - ... testcase06 - ... syslog_audit_01 + ... testcase_changeprofile_01 ... syslog_datetime_09 - ... avc_syslog_02 - ... syslog_datetime_16 - ... testcase33 - ... testcase16 + ... testcase_syslog_link_01 + ... syslog_audit_05 + ... testcase04 + ... testcase11 + ... testcase_encoded_comm + ... testcase03 === libaalogparse Summary === @@ -77243,7 +77279,7 @@ PYTHON=/usr/bin/$py dh_auto_test \ -D libraries/libapparmor.$py -- PYTHON=/usr/bin/$py; \ done - cd libraries/libapparmor.python3.12 && make -j20 check "TESTSUITEFLAGS=-j20 --verbose" VERBOSE=1 PYTHON=/usr/bin/python3.12 + cd libraries/libapparmor.python3.12 && make -j42 check "TESTSUITEFLAGS=-j42 --verbose" VERBOSE=1 PYTHON=/usr/bin/python3.12 make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12' Making check in doc make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/doc' @@ -77331,7 +77367,7 @@ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a In function 'test_walk_one', inlined from 'main' at tst_features.c:242:11: @@ -77373,18 +77409,18 @@ tst_features.c:138:26: note: 'c' declared here 138 | struct component c; | ^ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_features tst_features.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_kernel tst_kernel.o .libs/libapparmor.a -pthread make[5]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/src' make check-TESTS check-local make[5]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/src' test -f ./.libs/libapparmor.so.1.8.6 || { echo '*** unexpected .so name/number for libapparmor (expected libapparmor.so.1.8.6, the actual filename is shown below) ***' ; ls -l ./.libs/libapparmor.so.*.* ; exit 1; } make[6]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/src' +PASS: tst_kernel PASS: tst_aalogmisc PASS: tst_features -PASS: tst_kernel ============================================================================ Testsuite summary for ============================================================================ @@ -77424,7 +77460,7 @@ make[6]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/swig/python/test' make[7]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/swig/python/test' cd "../../.." && \ -/bin/bash ./config.status --file="swig/python/test/test_python.py" +/bin/sh ./config.status --file="swig/python/test/test_python.py" config.status: creating swig/python/test/test_python.py chmod +x test_python.py PASS: test_python.py @@ -77478,7 +77514,7 @@ Making a new site.exp file ... srcdir='.'; export srcdir; \ EXPECT=expect; export EXPECT; \ -if /bin/bash -c "runtest --version" > /dev/null 2>&1; then \ +if /bin/sh -c "runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ @@ -77487,7 +77523,7 @@ fi; \ exit $exit_status WARNING: Couldn't find tool init file -Test run by pbuilder1 on Thu May 23 23:30:02 2024 +Test run by pbuilder2 on Fri Jun 27 08:05:35 2025 Native configuration is x86_64-pc-linux-gnu === libaalogparse tests === @@ -77501,152 +77537,152 @@ Using /build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/testsuite/config/unix.exp as tool-and-target-specific interface file. Running /build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/testsuite/libaalogparse.test/multi_test.exp ... Running test_multi... - ... testcase_dmesg_changeprofile_01 - ... testcase_dbus_11 - ... syslog_datetime_08 - ... testcase_network_02 - ... status-filesystem-enabled - ... complex_profile_name + ... syslog_datetime_06 + ... old_style_log_04 + ... old_style_log_09 + ... testcase21 + ... testcase_signal_01 + ... exec02 + ... syslog_audit_01 + ... testcase_dbus_07 ... old_style_log_17 + ... unbalanced_parenthesis + ... ptrace_no_denied_mask + ... testcase_syslog_rename_src + ... old_style_log_06 + ... old_style_log_12 + ... testcase_dmesg_status_offset + ... testcase12 + ... testcase_changehat_01 + ... testcase_dbus_04 + ... old_style_log_03 + ... testcase_pivotroot_01 + ... symlink + ... syslog_datetime_14 + ... unconfined-change_hat + ... testcase_dbus_10 + ... testcase_socklogd_mkdir + ... old_style_log_15 + ... syslog_datetime_08 + ... testcase08 + ... testcase_dbus_09 + ... syslog_datetime_05 + ... syslog_datetime_13 + ... testcase_network_send_receive + ... syslog_audit_06 + ... old_style_log_08 ... testcase_network_04 - ... syslog_other_03 - ... syslog_datetime_04 - ... testcase_dbus_02 - ... testcase_syslog_truncate - ... testcase_syslog_mkdir - ... file_perm_network_lp1466812 - ... testcase17 - ... testcase_dmesg_link_01 - ... testcase_dbus_01 + ... avc_syslog_01 + ... testcase09 + ... syslog_datetime_16 + ... testcase_syslog_rename_dest + ... testcase06 + ... syslog_other_01 + ... testcase_signal_02 + ... file_xm + ... file_chown + ... syslog_datetime_18 + ... testcase_dmesg_rename_src + ... testcase_dbus_11 + ... testcase35 + ... testcase18 + ... testcase_dmesg_changehat_negative_error + ... old_style_log_07 + ... syslog_datetime_15 ... file_perm_network_receive_lp1582374 - ... testcase_dmesg_mkdir - ... testcase_dbus_09 + ... testcase_dmesg_rename_dest + ... testcase14 + ... old_style_log_16 + ... testcase_network_05 + ... old_style_log_18 + ... testcase_encoded_profile + ... testcase22 + ... testcase19 + ... syslog_other_03 ... testcase24 - ... testcase_dmesg_truncate + ... old_style_log_10 + ... testcase_dbus_05 + ... file_perm_network_lp1466812 ... syslog_datetime_01 - ... testcase_changehat_01 - ... testcase_syslog_status_offset - ... syslog_datetime_06 - ... syslog_datetime_10 + ... testcase_dmesg_capability + ... syslog_datetime_11 + ... testcase_dbus_01 ... testcase01 - ... syslog_other_01 - ... old_style_log_08 - ... testcase_network_send_receive - ... testcase14 - ... old_style_log_01 - ... old_style_log_09 - ... testcase_syslog_rename_src - ... testcase_dbus_05 - ... syslog_datetime_03 - ... symlink - ... old_style_log_10 - ... testcase26 - ... testcase11 + ... testcase_syslog_truncate + ... old_style_log_14 + ... testcase_network_03 + ... avc_audit_invalid_audit_id + ... testcase_network_02 + ... status-filesystem-enabled + ... testcase_mount_01 + ... testcase15 ... change_onexec_lp1648143 - ... testcase05 - ... syslog_datetime_14 - ... old_style_log_16 - ... syslog_datetime_17 + ... file_perm_network_receive_lp1577051 + ... testcase_syslog_capability + ... testcase16 + ... testcase_syslog_read + ... testcase_dmesg_changeprofile_01 + ... testcase_stack_crash ... testcase_dbus_08 - ... testcase22 - ... testcase_encoded_comm - ... testcase_syslog_link_01 - ... old_style_log_03 - ... testcase35 - ... testcase02 - ... testcase_syslog_changehat_negative_error - ... testcase_dmesg_status_offset + ... old_style_log_13 + ... testcase_dbus_02 + ... syslog_datetime_10 + ... testcase_dmesg_mkdir + ... ptrace_garbage_lp1689667_1 + ... testcase33 + ... exec01 + ... complex_profile_name + ... old_style_log_02 + ... testcase_dmesg_truncate + ... testcase17 ... testcase_dbus_03 ... syslog_hostname_with_dot - ... testcase19 - ... unconfined-change_hat - ... testcase09 - ... syslog_datetime_15 - ... avc_audit_01 - ... old_style_log_04 - ... testcase_ouid - ... testcase_dmesg_changehat_negative_error - ... syslog_datetime_05 - ... old_style_log_15 - ... unbalanced_parenthesis - ... syslog_audit_02 - ... testcase31 + ... avc_audit_03 + ... testcase07 + ... syslog_datetime_03 + ... syslog_datetime_12 + ... old_style_log_01 + ... old_style_log_11 + ... testcase10 ... testcase_ptrace_01 - ... testcase_changeprofile_01 - ... avc_syslog_03 ... testcase32 - ... old_style_log_06 - ... ptrace_garbage_lp1689667_1 - ... syslog_datetime_13 - ... syslog_datetime_11 + ... 0x1d-uppercase-FSUID-OUID + ... testcase_syslog_status_offset + ... testcase_syslog_changehat_negative_error + ... syslog_datetime_04 + ... syslog_other_02 + ... testcase13 + ... testcase_dbus_06 + ... avc_syslog_03 + ... testcase_dmesg_link_01 + ... testcase02 ... testcase_network_01 - ... avc_audit_02 - ... testcase12 - ... testcase21 + ... testcase_syslog_mkdir + ... syslog_datetime_02 ... syslog_other_04 - ... testcase15 - ... testcase_encoded_profile - ... file_perm_network_receive_lp1577051 - ... file_xm - ... exec01 - ... 0x1d-uppercase-FSUID-OUID - ... testcase_network_05 + ... testcase31 + ... ptrace_garbage_lp1689667_2 + ... avc_syslog_02 + ... testcase_ouid + ... avc_audit_01 ... old_style_log_05 - ... testcase_dmesg_rename_src - ... testcase08 - ... ptrace_no_denied_mask - ... testcase25 - ... testcase07 - ... avc_audit_03 - ... testcase_stack_crash - ... exec02 - ... testcase_syslog_capability - ... testcase_pivotroot_01 - ... syslog_audit_06 - ... syslog_datetime_02 - ... testcase_network_03 - ... old_style_log_14 - ... avc_audit_invalid_audit_id - ... testcase18 - ... testcase04 - ... testcase_dbus_10 - ... testcase_syslog_rename_dest - ... testcase_signal_01 ... syslog_datetime_07 - ... testcase13 - ... file_chown - ... syslog_datetime_12 - ... testcase_mount_01 - ... testcase_dmesg_rename_dest - ... old_style_log_13 - ... syslog_audit_05 - ... testcase_dmesg_capability - ... testcase_socklogd_mkdir - ... old_style_log_11 - ... testcase_dbus_07 - ... old_style_log_12 + ... testcase25 + ... testcase05 ... testcase_changeprofile_02 - ... ptrace_garbage_lp1689667_2 + ... avc_audit_02 + ... syslog_audit_02 + ... testcase26 + ... syslog_datetime_17 ... file_inherit_network_lp1509030 - ... testcase03 - ... syslog_other_02 - ... old_style_log_18 - ... testcase_dbus_04 - ... testcase10 - ... testcase_dbus_06 - ... avc_syslog_01 - ... testcase_signal_02 - ... old_style_log_02 - ... syslog_datetime_18 - ... old_style_log_07 - ... testcase_syslog_read - ... testcase06 - ... syslog_audit_01 + ... testcase_changeprofile_01 ... syslog_datetime_09 - ... avc_syslog_02 - ... syslog_datetime_16 - ... testcase33 - ... testcase16 + ... testcase_syslog_link_01 + ... syslog_audit_05 + ... testcase04 + ... testcase11 + ... testcase_encoded_comm + ... testcase03 === libaalogparse Summary === @@ -77658,7 +77694,7 @@ make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12' make[2]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12' - cd libraries/libapparmor.python3.11 && make -j20 check "TESTSUITEFLAGS=-j20 --verbose" VERBOSE=1 PYTHON=/usr/bin/python3.11 + cd libraries/libapparmor.python3.11 && make -j42 check "TESTSUITEFLAGS=-j42 --verbose" VERBOSE=1 PYTHON=/usr/bin/python3.11 make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11' Making check in doc make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/doc' @@ -77746,7 +77782,7 @@ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a In function 'test_walk_one', inlined from 'main' at tst_features.c:242:11: @@ -77788,10 +77824,10 @@ tst_features.c:138:26: note: 'c' declared here 138 | struct component c; | ^ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a -libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_kernel tst_kernel.o .libs/libapparmor.a -pthread +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_features tst_features.o .libs/libapparmor.a +libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_kernel tst_kernel.o .libs/libapparmor.a -pthread make[5]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' make check-TESTS check-local make[5]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' @@ -77839,7 +77875,7 @@ make[6]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/swig/python/test' make[7]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/swig/python/test' cd "../../.." && \ -/bin/bash ./config.status --file="swig/python/test/test_python.py" +/bin/sh ./config.status --file="swig/python/test/test_python.py" config.status: creating swig/python/test/test_python.py chmod +x test_python.py PASS: test_python.py @@ -77893,7 +77929,7 @@ Making a new site.exp file ... srcdir='.'; export srcdir; \ EXPECT=expect; export EXPECT; \ -if /bin/bash -c "runtest --version" > /dev/null 2>&1; then \ +if /bin/sh -c "runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ @@ -77902,7 +77938,7 @@ fi; \ exit $exit_status WARNING: Couldn't find tool init file -Test run by pbuilder1 on Thu May 23 23:30:54 2024 +Test run by pbuilder2 on Fri Jun 27 08:05:42 2025 Native configuration is x86_64-pc-linux-gnu === libaalogparse tests === @@ -77916,152 +77952,152 @@ Using /build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/testsuite/config/unix.exp as tool-and-target-specific interface file. Running /build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/testsuite/libaalogparse.test/multi_test.exp ... Running test_multi... - ... testcase_dmesg_changeprofile_01 - ... testcase_dbus_11 - ... syslog_datetime_08 - ... testcase_network_02 - ... status-filesystem-enabled - ... complex_profile_name + ... syslog_datetime_06 + ... old_style_log_04 + ... old_style_log_09 + ... testcase21 + ... testcase_signal_01 + ... exec02 + ... syslog_audit_01 + ... testcase_dbus_07 ... old_style_log_17 + ... unbalanced_parenthesis + ... ptrace_no_denied_mask + ... testcase_syslog_rename_src + ... old_style_log_06 + ... old_style_log_12 + ... testcase_dmesg_status_offset + ... testcase12 + ... testcase_changehat_01 + ... testcase_dbus_04 + ... old_style_log_03 + ... testcase_pivotroot_01 + ... symlink + ... syslog_datetime_14 + ... unconfined-change_hat + ... testcase_dbus_10 + ... testcase_socklogd_mkdir + ... old_style_log_15 + ... syslog_datetime_08 + ... testcase08 + ... testcase_dbus_09 + ... syslog_datetime_05 + ... syslog_datetime_13 + ... testcase_network_send_receive + ... syslog_audit_06 + ... old_style_log_08 ... testcase_network_04 - ... syslog_other_03 - ... syslog_datetime_04 - ... testcase_dbus_02 - ... testcase_syslog_truncate - ... testcase_syslog_mkdir - ... file_perm_network_lp1466812 - ... testcase17 - ... testcase_dmesg_link_01 - ... testcase_dbus_01 + ... avc_syslog_01 + ... testcase09 + ... syslog_datetime_16 + ... testcase_syslog_rename_dest + ... testcase06 + ... syslog_other_01 + ... testcase_signal_02 + ... file_xm + ... file_chown + ... syslog_datetime_18 + ... testcase_dmesg_rename_src + ... testcase_dbus_11 + ... testcase35 + ... testcase18 + ... testcase_dmesg_changehat_negative_error + ... old_style_log_07 + ... syslog_datetime_15 ... file_perm_network_receive_lp1582374 - ... testcase_dmesg_mkdir - ... testcase_dbus_09 + ... testcase_dmesg_rename_dest + ... testcase14 + ... old_style_log_16 + ... testcase_network_05 + ... old_style_log_18 + ... testcase_encoded_profile + ... testcase22 + ... testcase19 + ... syslog_other_03 ... testcase24 - ... testcase_dmesg_truncate + ... old_style_log_10 + ... testcase_dbus_05 + ... file_perm_network_lp1466812 ... syslog_datetime_01 - ... testcase_changehat_01 - ... testcase_syslog_status_offset - ... syslog_datetime_06 - ... syslog_datetime_10 + ... testcase_dmesg_capability + ... syslog_datetime_11 + ... testcase_dbus_01 ... testcase01 - ... syslog_other_01 - ... old_style_log_08 - ... testcase_network_send_receive - ... testcase14 - ... old_style_log_01 - ... old_style_log_09 - ... testcase_syslog_rename_src - ... testcase_dbus_05 - ... syslog_datetime_03 - ... symlink - ... old_style_log_10 - ... testcase26 - ... testcase11 + ... testcase_syslog_truncate + ... old_style_log_14 + ... testcase_network_03 + ... avc_audit_invalid_audit_id + ... testcase_network_02 + ... status-filesystem-enabled + ... testcase_mount_01 + ... testcase15 ... change_onexec_lp1648143 - ... testcase05 - ... syslog_datetime_14 - ... old_style_log_16 - ... syslog_datetime_17 + ... file_perm_network_receive_lp1577051 + ... testcase_syslog_capability + ... testcase16 + ... testcase_syslog_read + ... testcase_dmesg_changeprofile_01 + ... testcase_stack_crash ... testcase_dbus_08 - ... testcase22 - ... testcase_encoded_comm - ... testcase_syslog_link_01 - ... old_style_log_03 - ... testcase35 - ... testcase02 - ... testcase_syslog_changehat_negative_error - ... testcase_dmesg_status_offset + ... old_style_log_13 + ... testcase_dbus_02 + ... syslog_datetime_10 + ... testcase_dmesg_mkdir + ... ptrace_garbage_lp1689667_1 + ... testcase33 + ... exec01 + ... complex_profile_name + ... old_style_log_02 + ... testcase_dmesg_truncate + ... testcase17 ... testcase_dbus_03 ... syslog_hostname_with_dot - ... testcase19 - ... unconfined-change_hat - ... testcase09 - ... syslog_datetime_15 - ... avc_audit_01 - ... old_style_log_04 - ... testcase_ouid - ... testcase_dmesg_changehat_negative_error - ... syslog_datetime_05 - ... old_style_log_15 - ... unbalanced_parenthesis - ... syslog_audit_02 - ... testcase31 + ... avc_audit_03 + ... testcase07 + ... syslog_datetime_03 + ... syslog_datetime_12 + ... old_style_log_01 + ... old_style_log_11 + ... testcase10 ... testcase_ptrace_01 - ... testcase_changeprofile_01 - ... avc_syslog_03 ... testcase32 - ... old_style_log_06 - ... ptrace_garbage_lp1689667_1 - ... syslog_datetime_13 - ... syslog_datetime_11 + ... 0x1d-uppercase-FSUID-OUID + ... testcase_syslog_status_offset + ... testcase_syslog_changehat_negative_error + ... syslog_datetime_04 + ... syslog_other_02 + ... testcase13 + ... testcase_dbus_06 + ... avc_syslog_03 + ... testcase_dmesg_link_01 + ... testcase02 ... testcase_network_01 - ... avc_audit_02 - ... testcase12 - ... testcase21 + ... testcase_syslog_mkdir + ... syslog_datetime_02 ... syslog_other_04 - ... testcase15 - ... testcase_encoded_profile - ... file_perm_network_receive_lp1577051 - ... file_xm - ... exec01 - ... 0x1d-uppercase-FSUID-OUID - ... testcase_network_05 + ... testcase31 + ... ptrace_garbage_lp1689667_2 + ... avc_syslog_02 + ... testcase_ouid + ... avc_audit_01 ... old_style_log_05 - ... testcase_dmesg_rename_src - ... testcase08 - ... ptrace_no_denied_mask - ... testcase25 - ... testcase07 - ... avc_audit_03 - ... testcase_stack_crash - ... exec02 - ... testcase_syslog_capability - ... testcase_pivotroot_01 - ... syslog_audit_06 - ... syslog_datetime_02 - ... testcase_network_03 - ... old_style_log_14 - ... avc_audit_invalid_audit_id - ... testcase18 - ... testcase04 - ... testcase_dbus_10 - ... testcase_syslog_rename_dest - ... testcase_signal_01 ... syslog_datetime_07 - ... testcase13 - ... file_chown - ... syslog_datetime_12 - ... testcase_mount_01 - ... testcase_dmesg_rename_dest - ... old_style_log_13 - ... syslog_audit_05 - ... testcase_dmesg_capability - ... testcase_socklogd_mkdir - ... old_style_log_11 - ... testcase_dbus_07 - ... old_style_log_12 + ... testcase25 + ... testcase05 ... testcase_changeprofile_02 - ... ptrace_garbage_lp1689667_2 + ... avc_audit_02 + ... syslog_audit_02 + ... testcase26 + ... syslog_datetime_17 ... file_inherit_network_lp1509030 - ... testcase03 - ... syslog_other_02 - ... old_style_log_18 - ... testcase_dbus_04 - ... testcase10 - ... testcase_dbus_06 - ... avc_syslog_01 - ... testcase_signal_02 - ... old_style_log_02 - ... syslog_datetime_18 - ... old_style_log_07 - ... testcase_syslog_read - ... testcase06 - ... syslog_audit_01 + ... testcase_changeprofile_01 ... syslog_datetime_09 - ... avc_syslog_02 - ... syslog_datetime_16 - ... testcase33 - ... testcase16 + ... testcase_syslog_link_01 + ... syslog_audit_05 + ... testcase04 + ... testcase11 + ... testcase_encoded_comm + ... testcase03 === libaalogparse Summary === @@ -78132,107 +78168,107 @@ creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor +copying staging/sandbox.py -> build/lib/apparmor +copying staging/config.py -> build/lib/apparmor +copying staging/notify.py -> build/lib/apparmor +copying staging/common.py -> build/lib/apparmor +copying staging/aare.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor +copying staging/logparser.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor -copying staging/translations.py -> build/lib/apparmor -copying staging/aare.py -> build/lib/apparmor -copying staging/tools.py -> build/lib/apparmor -copying staging/common.py -> build/lib/apparmor -copying staging/config.py -> build/lib/apparmor -copying staging/sandbox.py -> build/lib/apparmor -copying staging/rules.py -> build/lib/apparmor +copying staging/profile_list.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor -copying staging/cleanprofile.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor +copying staging/translations.py -> build/lib/apparmor +copying staging/tools.py -> build/lib/apparmor +copying staging/cleanprofile.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor -copying staging/profile_list.py -> build/lib/apparmor -copying staging/notify.py -> build/lib/apparmor -copying staging/logparser.py -> build/lib/apparmor +copying staging/rules.py -> build/lib/apparmor creating build/lib/apparmor/rule -copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule -copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule -copying staging/rule/variable.py -> build/lib/apparmor/rule +copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule -copying staging/rule/dbus.py -> build/lib/apparmor/rule -copying staging/rule/alias.py -> build/lib/apparmor/rule -copying staging/rule/include.py -> build/lib/apparmor/rule -copying staging/rule/file.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule +copying staging/rule/file.py -> build/lib/apparmor/rule +copying staging/rule/include.py -> build/lib/apparmor/rule +copying staging/rule/alias.py -> build/lib/apparmor/rule +copying staging/rule/variable.py -> build/lib/apparmor/rule +copying staging/rule/dbus.py -> build/lib/apparmor/rule +copying staging/rule/change_profile.py -> build/lib/apparmor/rule running install_lib creating /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib creating /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3 creating /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages creating /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/ui.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/__init__.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/severity.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/translations.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/sandbox.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/config.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/notify.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/common.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/aare.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/easyprof.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/tools.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/common.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/config.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/sandbox.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/rules.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/regex.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/aa.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/cleanprofile.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/profile_storage.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/ui.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/logparser.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor creating /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/__init__.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/signal.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/network.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/rlimit.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/change_profile.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/capability.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/variable.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/__init__.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/ptrace.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/dbus.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/alias.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/include.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/file.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/abi.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/fail.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/rule/file.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/include.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/alias.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/variable.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/dbus.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/change_profile.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/severity.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/__init__.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/profile_list.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/notify.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/logparser.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-311.pyc +copying build/lib/apparmor/regex.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/aa.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/profile_storage.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/translations.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/tools.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/cleanprofile.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/fail.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/rules.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/aare.py to aare.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/easyprof.py to easyprof.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/tools.py to tools.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/regex.py to regex.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/signal.py to signal.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/network.py to network.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py to rlimit.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/capability.py to capability.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py to ptrace.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/dbus.py to dbus.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/dbus.py to dbus.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/regex.py to regex.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/tools.py to tools.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-311.pyc running install_egg_info running egg_info creating apparmor.egg-info @@ -78250,13 +78286,13 @@ copying easyprof/easyprof.conf -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/etc/apparmor creating /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof creating /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/templates -copying easyprof/templates/user-application -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/templates -copying easyprof/templates/default -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox-x -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/templates +copying easyprof/templates/default -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/templates +copying easyprof/templates/user-application -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/templates creating /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/policygroups -copying easyprof/policygroups/user-application -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/opt-application -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/policygroups +copying easyprof/policygroups/user-application -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/policygroups make[2]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/utils' set -e; for py in python3.12 python3.11 ; do \ (cd utils.$py && PYTHON=/usr/bin/$py /usr/bin/make \ @@ -78312,46 +78348,42 @@ creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor +copying staging/sandbox.py -> build/lib/apparmor +copying staging/config.py -> build/lib/apparmor +copying staging/notify.py -> build/lib/apparmor +copying staging/common.py -> build/lib/apparmor +copying staging/aare.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor +copying staging/logparser.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor -copying staging/translations.py -> build/lib/apparmor -copying staging/aare.py -> build/lib/apparmor -copying staging/tools.py -> build/lib/apparmor -copying staging/common.py -> build/lib/apparmor -copying staging/config.py -> build/lib/apparmor -copying staging/sandbox.py -> build/lib/apparmor -copying staging/rules.py -> build/lib/apparmor +copying staging/profile_list.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor -copying staging/cleanprofile.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor +copying staging/translations.py -> build/lib/apparmor +copying staging/tools.py -> build/lib/apparmor +copying staging/cleanprofile.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor -copying staging/profile_list.py -> build/lib/apparmor -copying staging/notify.py -> build/lib/apparmor -copying staging/logparser.py -> build/lib/apparmor +copying staging/rules.py -> build/lib/apparmor creating build/lib/apparmor/rule -copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule -copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule -copying staging/rule/variable.py -> build/lib/apparmor/rule +copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule -copying staging/rule/dbus.py -> build/lib/apparmor/rule -copying staging/rule/alias.py -> build/lib/apparmor/rule -copying staging/rule/include.py -> build/lib/apparmor/rule -copying staging/rule/file.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule +copying staging/rule/file.py -> build/lib/apparmor/rule +copying staging/rule/include.py -> build/lib/apparmor/rule +copying staging/rule/alias.py -> build/lib/apparmor/rule +copying staging/rule/variable.py -> build/lib/apparmor/rule +copying staging/rule/dbus.py -> build/lib/apparmor/rule +copying staging/rule/change_profile.py -> build/lib/apparmor/rule running install_lib -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-312.pyc -/usr/lib/python3/dist-packages/apparmor/ui.py:115: SyntaxWarning: invalid escape sequence '\(' -/usr/lib/python3/dist-packages/apparmor/ui.py:116: SyntaxWarning: invalid escape sequence '\(' -/usr/lib/python3/dist-packages/apparmor/ui.py:448: SyntaxWarning: invalid escape sequence '\d' -/usr/lib/python3/dist-packages/apparmor/ui.py:520: SyntaxWarning: invalid escape sequence '\d' -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-312.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/aare.py to aare.cpython-312.pyc /usr/lib/python3/dist-packages/apparmor/aare.py:94: SyntaxWarning: invalid escape sequence '\*' /usr/lib/python3/dist-packages/apparmor/aare.py:95: SyntaxWarning: invalid escape sequence '\*' @@ -78374,73 +78406,12 @@ /usr/lib/python3/dist-packages/apparmor/aare.py:135: SyntaxWarning: invalid escape sequence '\.' /usr/lib/python3/dist-packages/apparmor/aare.py:137: SyntaxWarning: invalid escape sequence '\.' byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/easyprof.py to easyprof.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/tools.py to tools.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/regex.py to regex.cpython-312.pyc -/usr/lib/python3/dist-packages/apparmor/regex.py:24: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:25: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:26: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:28: SyntaxWarning: invalid escape sequence '\S' -/usr/lib/python3/dist-packages/apparmor/regex.py:29: SyntaxWarning: invalid escape sequence '\S' -/usr/lib/python3/dist-packages/apparmor/regex.py:31: SyntaxWarning: invalid escape sequence '\S' -/usr/lib/python3/dist-packages/apparmor/regex.py:33: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:34: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:36: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:37: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:38: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:39: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:40: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:41: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:42: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:43: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:44: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:45: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:46: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:47: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:47: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:48: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:49: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:50: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:51: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:52: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:53: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:59: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:66: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:70: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:70: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:74: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:81: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:82: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:83: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:93: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:97: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:99: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:101: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:103: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:105: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:106: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:108: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:108: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:145: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:146: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:176: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/regex.py:193: SyntaxWarning: invalid escape sequence '\s' -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-312.pyc -/usr/lib/python3/dist-packages/apparmor/aa.py:367: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/aa.py:368: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/aa.py:444: SyntaxWarning: invalid escape sequence '\.' -/usr/lib/python3/dist-packages/apparmor/aa.py:446: SyntaxWarning: invalid escape sequence '\.' -/usr/lib/python3/dist-packages/apparmor/aa.py:1683: SyntaxWarning: invalid escape sequence '\.' -/usr/lib/python3/dist-packages/apparmor/aa.py:2503: SyntaxWarning: invalid escape sequence '\d' -/usr/lib/python3/dist-packages/apparmor/aa.py:2503: SyntaxWarning: invalid escape sequence '\.' -/usr/lib/python3/dist-packages/apparmor/aa.py:2505: SyntaxWarning: invalid escape sequence '\d' -/usr/lib/python3/dist-packages/apparmor/aa.py:2506: SyntaxWarning: invalid escape sequence '\.' -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-312.pyc +/usr/lib/python3/dist-packages/apparmor/ui.py:115: SyntaxWarning: invalid escape sequence '\(' +/usr/lib/python3/dist-packages/apparmor/ui.py:116: SyntaxWarning: invalid escape sequence '\(' +/usr/lib/python3/dist-packages/apparmor/ui.py:448: SyntaxWarning: invalid escape sequence '\d' +/usr/lib/python3/dist-packages/apparmor/ui.py:520: SyntaxWarning: invalid escape sequence '\d' +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-312.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/signal.py to signal.cpython-312.pyc /usr/lib/python3/dist-packages/apparmor/rule/signal.py:35: SyntaxWarning: invalid escape sequence '\+' /usr/lib/python3/dist-packages/apparmor/rule/signal.py:37: SyntaxWarning: invalid escape sequence '\s' @@ -78467,10 +78438,8 @@ byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py to rlimit.cpython-312.pyc /usr/lib/python3/dist-packages/apparmor/rule/rlimit.py:33: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3/dist-packages/apparmor/rule/rlimit.py:35: SyntaxWarning: invalid escape sequence '\s' -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-312.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/capability.py to capability.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-312.pyc -/usr/lib/python3/dist-packages/apparmor/rule/variable.py:181: SyntaxWarning: invalid escape sequence '\s' +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-312.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py to ptrace.cpython-312.pyc /usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:29: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:29: SyntaxWarning: invalid escape sequence '\s' @@ -78480,6 +78449,12 @@ /usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:38: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:39: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:40: SyntaxWarning: invalid escape sequence '\s' +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-312.pyc +/usr/lib/python3/dist-packages/apparmor/rule/variable.py:181: SyntaxWarning: invalid escape sequence '\s' byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/dbus.py to dbus.cpython-312.pyc /usr/lib/python3/dist-packages/apparmor/rule/dbus.py:30: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3/dist-packages/apparmor/rule/dbus.py:30: SyntaxWarning: invalid escape sequence '\s' @@ -78506,14 +78481,75 @@ /usr/lib/python3/dist-packages/apparmor/rule/dbus.py:60: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3/dist-packages/apparmor/rule/dbus.py:62: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3/dist-packages/apparmor/rule/dbus.py:63: SyntaxWarning: invalid escape sequence '\s' -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-312.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/regex.py to regex.cpython-312.pyc +/usr/lib/python3/dist-packages/apparmor/regex.py:24: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:25: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:26: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:28: SyntaxWarning: invalid escape sequence '\S' +/usr/lib/python3/dist-packages/apparmor/regex.py:29: SyntaxWarning: invalid escape sequence '\S' +/usr/lib/python3/dist-packages/apparmor/regex.py:31: SyntaxWarning: invalid escape sequence '\S' +/usr/lib/python3/dist-packages/apparmor/regex.py:33: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:34: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:36: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:37: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:38: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:39: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:40: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:41: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:42: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:43: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:44: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:45: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:46: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:47: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:47: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:48: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:49: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:50: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:51: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:52: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:53: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:59: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:66: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:70: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:70: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:74: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:81: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:82: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:83: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:93: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:97: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:99: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:101: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:103: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:105: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:106: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:108: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:108: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:145: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:146: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:176: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/regex.py:193: SyntaxWarning: invalid escape sequence '\s' +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-312.pyc +/usr/lib/python3/dist-packages/apparmor/aa.py:367: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/aa.py:368: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/aa.py:444: SyntaxWarning: invalid escape sequence '\.' +/usr/lib/python3/dist-packages/apparmor/aa.py:446: SyntaxWarning: invalid escape sequence '\.' +/usr/lib/python3/dist-packages/apparmor/aa.py:1683: SyntaxWarning: invalid escape sequence '\.' +/usr/lib/python3/dist-packages/apparmor/aa.py:2503: SyntaxWarning: invalid escape sequence '\d' +/usr/lib/python3/dist-packages/apparmor/aa.py:2503: SyntaxWarning: invalid escape sequence '\.' +/usr/lib/python3/dist-packages/apparmor/aa.py:2505: SyntaxWarning: invalid escape sequence '\d' +/usr/lib/python3/dist-packages/apparmor/aa.py:2506: SyntaxWarning: invalid escape sequence '\.' +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/tools.py to tools.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-312.pyc running install_egg_info running egg_info creating apparmor.egg-info @@ -78577,37 +78613,37 @@ creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor +copying staging/sandbox.py -> build/lib/apparmor +copying staging/config.py -> build/lib/apparmor +copying staging/notify.py -> build/lib/apparmor +copying staging/common.py -> build/lib/apparmor +copying staging/aare.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor +copying staging/logparser.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor -copying staging/translations.py -> build/lib/apparmor -copying staging/aare.py -> build/lib/apparmor -copying staging/tools.py -> build/lib/apparmor -copying staging/common.py -> build/lib/apparmor -copying staging/config.py -> build/lib/apparmor -copying staging/sandbox.py -> build/lib/apparmor -copying staging/rules.py -> build/lib/apparmor +copying staging/profile_list.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor -copying staging/cleanprofile.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor +copying staging/translations.py -> build/lib/apparmor +copying staging/tools.py -> build/lib/apparmor +copying staging/cleanprofile.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor -copying staging/profile_list.py -> build/lib/apparmor -copying staging/notify.py -> build/lib/apparmor -copying staging/logparser.py -> build/lib/apparmor +copying staging/rules.py -> build/lib/apparmor creating build/lib/apparmor/rule -copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule -copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule -copying staging/rule/variable.py -> build/lib/apparmor/rule +copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule -copying staging/rule/dbus.py -> build/lib/apparmor/rule -copying staging/rule/alias.py -> build/lib/apparmor/rule -copying staging/rule/include.py -> build/lib/apparmor/rule -copying staging/rule/file.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule +copying staging/rule/file.py -> build/lib/apparmor/rule +copying staging/rule/include.py -> build/lib/apparmor/rule +copying staging/rule/alias.py -> build/lib/apparmor/rule +copying staging/rule/variable.py -> build/lib/apparmor/rule +copying staging/rule/dbus.py -> build/lib/apparmor/rule +copying staging/rule/change_profile.py -> build/lib/apparmor/rule running install_lib running install_egg_info running egg_info @@ -78711,7 +78747,7 @@ make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src' make[5]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src' /usr/bin/mkdir -p '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/x86_64-linux-gnu' - /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/x86_64-linux-gnu' + /bin/sh ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.6 /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.so.1.8.6 libtool: install: (cd /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libapparmor.so.1.8.6 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.6 libapparmor.so.1; }; }) libtool: install: (cd /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libapparmor.so.1.8.6 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.6 libapparmor.so; }; }) @@ -78835,7 +78871,7 @@ make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/src' make[5]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/src' /usr/bin/mkdir -p '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/x86_64-linux-gnu' - /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/x86_64-linux-gnu' + /bin/sh ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.6 /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.so.1.8.6 libtool: install: (cd /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libapparmor.so.1.8.6 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.6 libapparmor.so.1; }; }) libtool: install: (cd /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libapparmor.so.1.8.6 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.6 libapparmor.so; }; }) @@ -78912,12 +78948,12 @@ running build_ext running install_lib creating //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor -copying build/lib.linux-x86_64-cpython-312/LibAppArmor/__init__.py -> //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor -copying build/lib.linux-x86_64-cpython-312/LibAppArmor/LibAppArmor.py -> //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor creating //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__ -copying build/lib.linux-x86_64-cpython-312/LibAppArmor/__pycache__/__init__.cpython-312.pyc -> //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__ copying build/lib.linux-x86_64-cpython-312/LibAppArmor/__pycache__/LibAppArmor.cpython-312.pyc -> //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__ +copying build/lib.linux-x86_64-cpython-312/LibAppArmor/__pycache__/__init__.cpython-312.pyc -> //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__ +copying build/lib.linux-x86_64-cpython-312/LibAppArmor/LibAppArmor.py -> //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-x86_64-cpython-312/LibAppArmor/_LibAppArmor.cpython-312-x86_64-linux-gnu.so -> //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor +copying build/lib.linux-x86_64-cpython-312/LibAppArmor/__init__.py -> //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor running install_egg_info running egg_info creating LibAppArmor.egg-info @@ -79002,7 +79038,7 @@ make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' make[5]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' /usr/bin/mkdir -p '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/x86_64-linux-gnu' - /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/x86_64-linux-gnu' + /bin/sh ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.6 /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.so.1.8.6 libtool: install: (cd /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libapparmor.so.1.8.6 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.6 libapparmor.so.1; }; }) libtool: install: (cd /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libapparmor.so.1.8.6 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.6 libapparmor.so; }; }) @@ -79078,10 +79114,10 @@ running build_py running build_ext running install_lib -copying build/lib.linux-x86_64-cpython-311/LibAppArmor/LibAppArmor.py -> //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-x86_64-cpython-311/LibAppArmor/_LibAppArmor.cpython-311-x86_64-linux-gnu.so -> //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-x86_64-cpython-311/LibAppArmor/__pycache__/__init__.cpython-311.pyc -> //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__ copying build/lib.linux-x86_64-cpython-311/LibAppArmor/__pycache__/LibAppArmor.cpython-311.pyc -> //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__ +copying build/lib.linux-x86_64-cpython-311/LibAppArmor/LibAppArmor.py -> //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor running install_egg_info running egg_info creating LibAppArmor.egg-info @@ -79204,7 +79240,7 @@ done install -m 755 -d /build/reproducible-path/apparmor-3.0.13/debian/tmp/etc/apparmor.d install -m 755 -d /build/reproducible-path/apparmor-3.0.13/debian/tmp/etc/apparmor.d/disable -for dir in ./apparmor.d ./apparmor.d/local ./apparmor.d/apache2.d ./apparmor.d/abi ./apparmor.d/abstractions ./apparmor.d/abstractions/apparmor_api ./apparmor.d/abstractions/ubuntu-browsers.d ./apparmor.d/tunables ./apparmor.d/tunables/home.d ./apparmor.d/tunables/multiarch.d ./apparmor.d/tunables/xdg-user-dirs.d ; do \ +for dir in ./apparmor.d ./apparmor.d/abi ./apparmor.d/local ./apparmor.d/abstractions ./apparmor.d/abstractions/ubuntu-browsers.d ./apparmor.d/abstractions/apparmor_api ./apparmor.d/apache2.d ./apparmor.d/tunables ./apparmor.d/tunables/multiarch.d ./apparmor.d/tunables/xdg-user-dirs.d ./apparmor.d/tunables/home.d ; do \ install -m 755 -d "/build/reproducible-path/apparmor-3.0.13/debian/tmp/etc/apparmor.d/${dir#./apparmor.d}" ; \ done for file in $(find ./apparmor.d -type f -print) ; do \ @@ -79261,104 +79297,104 @@ dh_perl dh_link dh_strip_nondeterminism + Normalized debian/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor-utils/usr/share/locale/id/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor/usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor-utils/usr/share/locale/fr/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/bs/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/af/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/ko/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/sv/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/fa/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/de/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/bo/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/hi/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/id/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/uk/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/pt/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/ug/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/uk/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/tr/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/en_GB/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/bo/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/tr/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/sv/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/es/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/ru/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/it/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/ko/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/de/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/hi/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/pl/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/it/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/bs/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/en_GB/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/af/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/ru/LC_MESSAGES/apparmor-utils.mo debian/rules override_dh_compress make[1]: Entering directory '/build/reproducible-path/apparmor-3.0.13' dh_compress -Xextras @@ -79370,34 +79406,34 @@ dh_strip -a dh_makeshlibs -a dh_shlibdeps -a -dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol ap_server_conf: it's probably a plugin +dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol ap_log_error_: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dh_installdeb dh_gencontrol +dpkg-gencontrol: warning: Depends field of package apparmor-utils: substitution variable ${shlibs:Depends} used, but is not defined dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file -dpkg-gencontrol: warning: Depends field of package dh-apparmor: substitution variable ${perl:Depends} used, but is not defined dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file dpkg-gencontrol: warning: Depends field of package python3-apparmor: substitution variable ${shlibs:Depends} used, but is not defined -dpkg-gencontrol: warning: Depends field of package apparmor-utils: substitution variable ${shlibs:Depends} used, but is not defined +dpkg-gencontrol: warning: Depends field of package dh-apparmor: substitution variable ${perl:Depends} used, but is not defined dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file dh_md5sums dh_builddeb -dpkg-deb: building package 'apparmor-utils' in '../apparmor-utils_3.0.13-2_all.deb'. dpkg-deb: building package 'apparmor' in '../apparmor_3.0.13-2_amd64.deb'. dpkg-deb: building package 'apparmor-dbgsym' in '../apparmor-dbgsym_3.0.13-2_amd64.deb'. +dpkg-deb: building package 'apparmor-utils' in '../apparmor-utils_3.0.13-2_all.deb'. +dpkg-deb: building package 'apparmor-profiles' in '../apparmor-profiles_3.0.13-2_all.deb'. dpkg-deb: building package 'libapparmor-dev' in '../libapparmor-dev_3.0.13-2_amd64.deb'. dpkg-deb: building package 'libapparmor1' in '../libapparmor1_3.0.13-2_amd64.deb'. dpkg-deb: building package 'libapparmor1-dbgsym' in '../libapparmor1-dbgsym_3.0.13-2_amd64.deb'. +dpkg-deb: building package 'libapache2-mod-apparmor' in '../libapache2-mod-apparmor_3.0.13-2_amd64.deb'. dpkg-deb: building package 'libapache2-mod-apparmor-dbgsym' in '../libapache2-mod-apparmor-dbgsym_3.0.13-2_amd64.deb'. dpkg-deb: building package 'libpam-apparmor' in '../libpam-apparmor_3.0.13-2_amd64.deb'. dpkg-deb: building package 'libpam-apparmor-dbgsym' in '../libpam-apparmor-dbgsym_3.0.13-2_amd64.deb'. -dpkg-deb: building package 'apparmor-notify' in '../apparmor-notify_3.0.13-2_all.deb'. -dpkg-deb: building package 'python3-libapparmor' in '../python3-libapparmor_3.0.13-2_amd64.deb'. dpkg-deb: building package 'python3-libapparmor-dbgsym' in '../python3-libapparmor-dbgsym_3.0.13-2_amd64.deb'. dpkg-deb: building package 'python3-apparmor' in '../python3-apparmor_3.0.13-2_all.deb'. dpkg-deb: building package 'dh-apparmor' in '../dh-apparmor_3.0.13-2_all.deb'. -dpkg-deb: building package 'libapache2-mod-apparmor' in '../libapache2-mod-apparmor_3.0.13-2_amd64.deb'. -dpkg-deb: building package 'apparmor-profiles' in '../apparmor-profiles_3.0.13-2_all.deb'. +dpkg-deb: building package 'python3-libapparmor' in '../python3-libapparmor_3.0.13-2_amd64.deb'. +dpkg-deb: building package 'apparmor-notify' in '../apparmor-notify_3.0.13-2_all.deb'. dpkg-genbuildinfo --build=binary -O../apparmor_3.0.13-2_amd64.buildinfo dpkg-genchanges --build=binary -O../apparmor_3.0.13-2_amd64.changes dpkg-genchanges: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file @@ -79409,12 +79445,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/4174019/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/4174019/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/534206 and its subdirectories -I: Current time: Thu May 23 23:32:58 -12 2024 -I: pbuilder-time-stamp: 1716550378 +I: removing directory /srv/workspace/pbuilder/4174019 and its subdirectories +I: Current time: Fri Jun 27 08:06:08 +14 2025 +I: pbuilder-time-stamp: 1750961168