Diff of the two buildlogs: -- --- b1/build.log 2024-05-20 02:56:12.299516432 +0000 +++ b2/build.log 2024-05-20 03:09:56.420460717 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Sat Jun 21 21:12:48 -12 2025 -I: pbuilder-time-stamp: 1750583568 +I: Current time: Mon May 20 16:56:15 +14 2024 +I: pbuilder-time-stamp: 1716173775 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration @@ -36,54 +36,86 @@ dpkg-source: info: applying debian-only/Document-which-AppArmor-features-are-not-supported-on-Deb.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/39192/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/28090/tmp/hooks/D01_modify_environment starting +debug: Running on ionos12-i386. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 May 20 02:56 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/28090/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/28090/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='i386' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=22 ' - DISTRIBUTION='trixie' - HOME='/root' - HOST_ARCH='i386' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="i686-pc-linux-gnu") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=i386 + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=10 ' + DIRSTACK=() + DISTRIBUTION=trixie + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=i686 + HOST_ARCH=i386 IFS=' ' - INVOCATION_ID='1f1654a95d9c4b60926bcad08944a216' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - LD_LIBRARY_PATH='/usr/lib/libeatmydata' - LD_PRELOAD='libeatmydata.so' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='39192' - PS1='# ' - PS2='> ' + INVOCATION_ID=28d15e7f141d44ebbea58c186a19e969 + LANG=C + LANGUAGE=de_CH:de + LC_ALL=C + LD_LIBRARY_PATH=/usr/lib/libeatmydata + LD_PRELOAD=libeatmydata.so + MACHTYPE=i686-pc-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=28090 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.WjvHxPPx/pbuilderrc_LTGk --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.WjvHxPPx/b1 --logfile b1/build.log apparmor_3.0.13-2.dsc' - SUDO_GID='112' - SUDO_UID='107' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://213.165.73.152:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.WjvHxPPx/pbuilderrc_FMPK --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.WjvHxPPx/b2 --logfile b2/build.log apparmor_3.0.13-2.dsc' + SUDO_GID=112 + SUDO_UID=107 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://46.16.76.132:3128 I: uname -a - Linux ionos16-i386 6.1.0-21-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) x86_64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-21-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) x86_64 GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 Jun 20 17:46 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/39192/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 May 19 11:24 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/28090/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -259,7 +291,7 @@ Get: 99 http://deb.debian.org/debian trixie/main i386 python3.12-dev i386 3.12.3-1 [499 kB] Get: 100 http://deb.debian.org/debian trixie/main i386 python3-all-dev i386 3.11.8-1 [1072 B] Get: 101 http://deb.debian.org/debian trixie/main i386 swig i386 4.2.1-1 [1499 kB] -Fetched 59.6 MB in 3s (23.6 MB/s) +Fetched 59.6 MB in 1s (47.6 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package m4. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19687 files and directories currently installed.) @@ -595,8 +627,8 @@ Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' -Local time is now: Sun Jun 22 09:13:12 UTC 2025. -Universal Time is now: Sun Jun 22 09:13:12 UTC 2025. +Local time is now: Mon May 20 02:56:49 UTC 2024. +Universal Time is now: Mon May 20 02:56:49 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... @@ -692,7 +724,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/apparmor-3.0.13/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../apparmor_3.0.13-2_source.changes +I: user script /srv/workspace/pbuilder/28090/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for trixie +I: user script /srv/workspace/pbuilder/28090/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/apparmor-3.0.13/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../apparmor_3.0.13-2_source.changes dpkg-buildpackage: info: source package apparmor dpkg-buildpackage: info: source version 3.0.13-2 dpkg-buildpackage: info: source distribution unstable @@ -967,7 +1003,7 @@ debian/debhelper/dh_apparmor # Build library dh_auto_build -D libraries/libapparmor - cd libraries/libapparmor && make -j22 + cd libraries/libapparmor && make -j10 make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor' Making all in doc make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/doc' @@ -981,47 +1017,48 @@ podchecker -warnings -warnings aa_features.pod podchecker -warnings -warnings aa_kernel_interface.pod podchecker -warnings -warnings aa_policy_cache.pod -aa_change_profile.pod pod syntax OK. +aa_stack_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_change_profile.pod > aa_change_profile.2 -aa_query_label.pod pod syntax OK. -aa_stack_profile.pod pod syntax OK. -aa_change_hat.pod pod syntax OK. + aa_stack_profile.pod > aa_stack_profile.2 +aa_kernel_interface.pod pod syntax OK. pod2man \ - --section=2 \ + --section=3 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_query_label.pod > aa_query_label.2 + aa_kernel_interface.pod > aa_kernel_interface.3 aa_splitcon.pod pod syntax OK. pod2man \ - --section=2 \ + --section=3 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_stack_profile.pod > aa_stack_profile.2 -pod2man \ + aa_splitcon.pod > aa_splitcon.3 +aa_change_profile.pod pod syntax OK. +*** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod +*** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod +*** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod +aa_change_hat.pod pod syntax OK. +*** WARNING: pod2man \ --section=2 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_change_hat.pod > aa_change_hat.2 -*** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod -*** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod -*** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod + aa_change_profile.pod > aa_change_profile.2 +multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod +aa_find_mountpoint.pod pod syntax OK. pod2man \ - --section=3 \ + --section=2 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_splitcon.pod > aa_splitcon.3 -*** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod -aa_find_mountpoint.pod pod syntax OK. -aa_kernel_interface.pod pod syntax OK. + aa_change_hat.pod > aa_change_hat.2 +aa_policy_cache.pod pod syntax OK. +aa_features.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.13" \ @@ -1033,32 +1070,31 @@ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_kernel_interface.pod > aa_kernel_interface.3 -aa_policy_cache.pod pod syntax OK. -aa_getcon.pod pod syntax OK. + aa_features.pod > aa_features.3 pod2man \ --section=3 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ aa_policy_cache.pod > aa_policy_cache.3 +aa_getcon.pod pod syntax OK. +aa_query_label.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ aa_getcon.pod > aa_getcon.2 -aa_features.pod pod syntax OK. pod2man \ - --section=3 \ + --section=2 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_features.pod > aa_features.3 + aa_query_label.pod > aa_query_label.2 make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/doc' Making all in src make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src' -/bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ +/bin/sh ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ flex -v scanner.l echo '#include ' | gcc -Wdate-time -D_FORTIFY_SOURCE=2 -E -dM - | LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" > af_protos.h flex version 2.6.4 usage statistics: @@ -1104,37 +1140,37 @@ updating grammar.h make all-am make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src' -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o grammar.lo grammar.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o libaalogparse.lo libaalogparse.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel.lo kernel.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o scanner.lo scanner.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o private.lo private.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o features.lo features.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel_interface.lo kernel_interface.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o policy_cache.lo policy_cache.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o PMurHash.lo PMurHash.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o grammar.lo grammar.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o libaalogparse.lo libaalogparse.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel.lo kernel.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o scanner.lo scanner.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o private.lo private.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o features.lo features.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel_interface.lo kernel_interface.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o policy_cache.lo policy_cache.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o PMurHash.lo PMurHash.c cd ".." && \ -/bin/bash ./config.status --file="src/libapparmor.pc" +/bin/sh ./config.status --file="src/libapparmor.pc" +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c policy_cache.c -fPIC -DPIC -o .libs/policy_cache.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c features.c -fPIC -DPIC -o .libs/features.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c private.c -fPIC -DPIC -o .libs/private.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c grammar.c -fPIC -DPIC -o .libs/grammar.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c PMurHash.c -fPIC -DPIC -o .libs/PMurHash.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel.c -fPIC -DPIC -o .libs/kernel.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel.c -fPIC -DPIC -o .libs/kernel.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c PMurHash.c -fPIC -DPIC -o .libs/PMurHash.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c features.c -fPIC -DPIC -o .libs/features.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c policy_cache.c -fPIC -DPIC -o .libs/policy_cache.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c grammar.c -fPIC -DPIC -o .libs/grammar.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c PMurHash.c -o PMurHash.o >/dev/null 2>&1 -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 config.status: creating src/libapparmor.pc +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c private.c -o private.o >/dev/null 2>&1 +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c features.c -o features.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c policy_cache.c -o policy_cache.o >/dev/null 2>&1 +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c private.c -o private.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c grammar.c -o grammar.o >/dev/null 2>&1 -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c features.c -o features.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel.c -o kernel.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c scanner.c -o scanner.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -version-info 9:6:8 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/i386-linux-gnu grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -version-info 9:6:8 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/i386-linux-gnu grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo libtool: link: gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel.o .libs/scanner.o .libs/private.o .libs/features.o .libs/kernel_interface.o .libs/policy_cache.o .libs/PMurHash.o -flto-partition=none -g -O2 -flto=auto -fstack-protector-strong -dynamic -Wl,--version-script=../src/libapparmor.map -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.8.6 lto1: warning: unrecognized gcc debugging option: y lto1: warning: unrecognized gcc debugging option: n @@ -1194,7 +1230,7 @@ make[4]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/testsuite' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../include -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src/.libs/libapparmor.so -pthread make[4]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/testsuite' make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/testsuite' @@ -1353,7 +1389,7 @@ config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands - cd libraries/libapparmor.python3.12 && make -j22 + cd libraries/libapparmor.python3.12 && make -j10 make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12' Making all in doc make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/doc' @@ -1364,7 +1400,7 @@ make all-am make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/src' cd ".." && \ -/bin/bash ./config.status --file="src/libapparmor.pc" +/bin/sh ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/src' make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/src' @@ -1601,7 +1637,7 @@ config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands - cd libraries/libapparmor.python3.11 && make -j22 + cd libraries/libapparmor.python3.11 && make -j10 make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11' Making all in doc make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/doc' @@ -1612,7 +1648,7 @@ make all-am make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' cd ".." && \ -/bin/bash ./config.status --file="src/libapparmor.pc" +/bin/sh ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' @@ -1806,7 +1842,7 @@ make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/utils.python3.11/vim' make[2]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/utils.python3.11' dh_auto_build --sourcedirectory=binutils -- V=1 - cd binutils && make -j22 "INSTALL=install --strip-program=true" V=1 + cd binutils && make -j10 "INSTALL=install --strip-program=true" V=1 make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/binutils' cc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-enabled aa_enabled.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-exec aa_exec.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread @@ -1824,15 +1860,15 @@ msgfmt -c -o es.mo es.po msgfmt -c -o fa.mo fa.po msgfmt -c -o fi.mo fi.po -msgfmt -c -o id.mo id.po af.po:7: warning: header field 'Language' missing in header +msgfmt -c -o id.mo id.po msgfmt -c -o pt.mo pt.po -msgfmt -c -o ro.mo ro.po es.po:7: warning: header field 'Language' missing in header fa.po:7: warning: header field 'Language' missing in header +msgfmt -c -o ro.mo ro.po +fi.po:7: warning: header field 'Language' missing in header msgfmt -c -o ru.mo ru.po msgfmt -c -o sv.mo sv.po -fi.po:7: warning: header field 'Language' missing in header msgfmt -c -o sw.mo sw.po msgfmt -c -o tr.mo tr.po ro.po:7: warning: header field 'Language' missing in header @@ -1843,83 +1879,74 @@ cc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-status aa_status.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cJSON.o make[2]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/binutils' dh_auto_build --sourcedirectory=parser -- V=1 - cd parser && make -j22 "INSTALL=install --strip-program=true" V=1 + cd parser && make -j10 "INSTALL=install --strip-program=true" V=1 make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/parser' g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_common.o parser_common.c g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_include.o parser_include.c g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_interface.o parser_interface.c bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ ../common/list_capabilities.sh | LC_ALL=C sed -n -e "s/[ \\t]\\?CAP_\\([A-Z0-9_]\\+\\)/\{\"\\L\\1\", \\UCAP_\\1, NO_BACKMAP_CAP, CAPFLAG_BASE_FEATURE\},\\n/pg" > generated_cap_names.h g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_merge.o parser_merge.c g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_symtab.o parser_symtab.c -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_regex.o parser_regex.c g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_variable.o parser_variable.c +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_alias.o parser_alias.c +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o common_optarg.o common_optarg.c +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o lib.o lib.c -../common/list_af_names.sh > generated_af_names.h cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +../common/list_af_names.sh > generated_af_names.h g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mount.o mount.cc -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o profile.o profile.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o rule.o rule.cc +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o profile.o profile.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o policy_cache.o policy_cache.c -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o rule.o rule.cc +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -make -C libapparmor_re CFLAGS="-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -/usr/bin/pod2man apparmor.d.pod --release="AppArmor 3.0.13" --center=AppArmor --stderr --section=5 > apparmor.d.5 +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o policy_cache.o policy_cache.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +make -C libapparmor_re CFLAGS="-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/parser/libapparmor_re' bison -o parse.cc parse.y -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -/usr/bin/pod2man apparmor.pod --release="AppArmor 3.0.13" --center=AppArmor --stderr --section=7 > apparmor.7 parse.y:63.1-21: warning: deprecated directive: '%name-prefix "regex_"', use '%define api.prefix {regex_}' [-Wdeprecated] 63 | %name-prefix "regex_" | ^~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {regex_} -/usr/bin/pod2man apparmor_parser.pod --release="AppArmor 3.0.13" --center=AppArmor --stderr --section=8 > apparmor_parser.8 -/usr/bin/pod2man aa-teardown.pod --release="AppArmor 3.0.13" --center=AppArmor --stderr --section=8 > aa-teardown.8 parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o expr-tree.o expr-tree.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +/usr/bin/pod2man apparmor.d.pod --release="AppArmor 3.0.13" --center=AppArmor --stderr --section=5 > apparmor.d.5 +/usr/bin/pod2man apparmor.pod --release="AppArmor 3.0.13" --center=AppArmor --stderr --section=7 > apparmor.7 +/usr/bin/pod2man apparmor_parser.pod --release="AppArmor 3.0.13" --center=AppArmor --stderr --section=8 > apparmor_parser.8 +/usr/bin/pod2man aa-teardown.pod --release="AppArmor 3.0.13" --center=AppArmor --stderr --section=8 > aa-teardown.8 /usr/bin/pod2man apparmor_xattrs.pod --release="AppArmor 3.0.13" --center=AppArmor --stderr --section=7 > apparmor_xattrs.7 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.pod --outfile=apparmor.7.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_parser.pod --outfile=apparmor_parser.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-teardown.pod --outfile=aa-teardown.8.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_xattrs.pod --outfile=apparmor_xattrs.7.html -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -cat base_af_names.h | diff -u - generated_af_names.h | grep -v '^.AF_MAX' | grep '^\+[^+]' ; \ -if [ $? -eq 1 ] ; then \ - cat base_af_names.h | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g' -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n# define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n/pg' > af_names.h ; \ - cat base_af_names.h | LC_ALL=C sed -n -e 's/AF_MAX[ \t]\+\([0-9]\+\),\?.*/\n#define AA_AF_MAX \1\n/p' >> af_names.h ; \ -else \ - echo "Error: new AF names detected; please update base_af_names.h with values from generated_af_names.h" ; \ - exit 1 ; \ -fi -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o hfa.o hfa.cc -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o chfa.o chfa.cc -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -make -C po all flex -B -v --noyy_top_state -oparser_lex.c parser_lex.l -make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/parser/po' -msgfmt -c -o af.mo af.po -msgfmt -c -o ar.mo ar.po +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c flex version 2.6.4 usage statistics: scanner options: -svB8 -Cem -oparser_lex.c 1197/2000 NFA states @@ -1942,9 +1969,32 @@ 0 (71 saved) hash collisions, 1757 DFAs equal 22 sets of reallocations needed 9694 total table entries needed -msgfmt -c -o bg.mo bg.po +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_yacc.o parser_yacc.c +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_policy.o parser_policy.c +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cat base_af_names.h | diff -u - generated_af_names.h | grep -v '^.AF_MAX' | grep '^\+[^+]' ; \ +if [ $? -eq 1 ] ; then \ + cat base_af_names.h | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g' -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n# define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n/pg' > af_names.h ; \ + cat base_af_names.h | LC_ALL=C sed -n -e 's/AF_MAX[ \t]\+\([0-9]\+\),\?.*/\n#define AA_AF_MAX \1\n/p' >> af_names.h ; \ +else \ + echo "Error: new AF names detected; please update base_af_names.h with values from generated_af_names.h" ; \ + exit 1 ; \ +fi +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o hfa.o hfa.cc +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +make -C po all +make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/parser/po' +msgfmt -c -o af.mo af.po +msgfmt -c -o ar.mo ar.po +msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po msgfmt -c -o bo.mo bo.po bo.po:7: warning: header field 'Last-Translator' still has the initial default value @@ -1998,35 +2048,21 @@ msgfmt -c -o sq.mo sq.po msgfmt -c -o sr.mo sr.po msgfmt -c -o sv.mo sv.po -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_yacc.o parser_yacc.c -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ msgfmt -c -o ta.mo ta.po msgfmt -c -o th.mo th.po msgfmt -c -o tr.mo tr.po msgfmt -c -o ug.mo ug.po msgfmt -c -o uk.mo uk.po msgfmt -c -o vi.mo vi.po -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_policy.o parser_policy.c msgfmt -c -o wa.mo wa.po -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ msgfmt -c -o xh.mo xh.po msgfmt -c -o zh_CN.mo zh_CN.po msgfmt -c -o zh_TW.mo zh_TW.po -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc msgfmt -c -o zu.mo zu.po -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/parser/po' -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o chfa.o chfa.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o parse.o parse.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ @@ -2080,7 +2116,7 @@ done make[2]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/profiles' dh_auto_build --sourcedirectory=changehat/pam_apparmor - cd changehat/pam_apparmor && make -j22 "INSTALL=install --strip-program=true" + cd changehat/pam_apparmor && make -j10 "INSTALL=install --strip-program=true" make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/changehat/pam_apparmor' cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o pam_apparmor.o pam_apparmor.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o get_options.o get_options.c @@ -2090,7 +2126,7 @@ debian/rules override_dh_auto_test make[1]: Entering directory '/build/reproducible-path/apparmor-3.0.13' dh_auto_test -Dbinutils -- V=1 - cd binutils && make -j22 check V=1 + cd binutils && make -j10 check V=1 make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/binutils' LANG=C podchecker -warning -warning *.pod no tests atm @@ -2100,7 +2136,7 @@ aa-status.pod pod syntax OK. make[2]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/binutils' dh_auto_test -Dparser -- V=1 - cd parser && make -j22 check V=1 + cd parser && make -j10 check V=1 make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/parser' LANG=C podchecker -warning -warning *.pod make -C libapparmor_re CFLAGS="-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" @@ -2211,71 +2247,71 @@ Minimize profiles basic perms Equality Tests: Binary equality dbus sendok Minimize profiles audit perms ok -Minimize profiles deny perms ok -Minimize profiles audit deny perms ok +Minimize profiles deny perms ok ok -Minimize profiles xtrans Binary equality dbus receiveok +Minimize profiles audit deny perms Binary equality dbus receiveok +Minimize profiles xtrans ok Minimize profiles audit xtrans ok -Minimize profiles deny xtrans PASS + ok +Minimize profiles deny xtrans Binary equality dbus send + receivePASS ok -Minimize profiles audit deny xtrans ok -Binary equality dbus send + receiveok +Minimize profiles audit deny xtrans ok ok Binary equality dbus all accesses ok -Binary equality dbus implied accesses with a bus conditionaltest_deprecation1 (__main__.AAErrorTests.test_deprecation1) ... test_cache_when_requested (__main__.AAParserBasicCachingTests.test_cache_when_requested) ... ok - ok -test_deprecation2 (__main__.AAErrorTests.test_deprecation2) ... Binary equality dbus implied accesses for servicesok +Binary equality dbus implied accesses with a bus conditionaltest_cache_when_requested (__main__.AAParserBasicCachingTests.test_cache_when_requested) ... test_deprecation1 (__main__.AAErrorTests.test_deprecation1) ... ok +Binary equality dbus implied accesses for servicesok test_features_match_when_caching (__main__.AAParserBasicCachingTests.test_features_match_when_caching) ... ok -Binary equality dbus implied accesses for messagesskipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_no_cache_by_default (__main__.AAParserBasicCachingTests.test_no_cache_by_default) ... ok -test_double (__main__.AAErrorTests.test_double) ... ok -Binary equality dbus implied accesses for messages with peer namesok -test_modefail (__main__.AAErrorTests.test_modefail) ... ok -test_no_cache_w_skip_cache (__main__.AAParserBasicCachingTests.test_no_cache_w_skip_cache) ... ok -test_multi_include (__main__.AAErrorTests.test_multi_include) ... ok -test_okay (__main__.AAErrorTests.test_okay) ... ok -test_write_features_when_caching (__main__.AAParserBasicCachingTests.test_write_features_when_caching) ... ok -Binary equality dbus implied accesses for messages with peer labels ok +Binary equality dbus implied accesses for messagesok +test_deprecation2 (__main__.AAErrorTests.test_deprecation2) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_no_cache_by_default (__main__.AAParserBasicCachingTests.test_no_cache_by_default) ... ok ok -Binary equality dbus element parsingtest_cache_when_requested (__main__.AAParserAltCacheBasicTests.test_cache_when_requested) ... ok -test_single (__main__.AAErrorTests.test_single) ... ok +Binary equality dbus implied accesses for messages with peer namestest_no_cache_w_skip_cache (__main__.AAParserBasicCachingTests.test_no_cache_w_skip_cache) ... ok +test_double (__main__.AAErrorTests.test_double) ... ok +test_write_features_when_caching (__main__.AAParserBasicCachingTests.test_write_features_when_caching) ... ok +test_modefail (__main__.AAErrorTests.test_modefail) ... ok +Binary equality dbus implied accesses for messages with peer labelsok +test_multi_include (__main__.AAErrorTests.test_multi_include) ... ok +test_cache_when_requested (__main__.AAParserAltCacheBasicTests.test_cache_when_requested) ... ok +test_okay (__main__.AAErrorTests.test_okay) ... ok +Binary equality dbus element parsingok +test_features_match_when_caching (__main__.AAParserAltCacheBasicTests.test_features_match_when_caching) ... ok +test_single (__main__.AAErrorTests.test_single) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_no_cache_by_default (__main__.AAParserAltCacheBasicTests.test_no_cache_by_default) ... ok ---------------------------------------------------------------------- -Ran 7 tests in 0.046s +Ran 7 tests in 0.097s OK -ok -test_features_match_when_caching (__main__.AAParserAltCacheBasicTests.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_no_cache_by_default (__main__.AAParserAltCacheBasicTests.test_no_cache_by_default) ... ok + ok Binary equality dbus access parsingok test_no_cache_w_skip_cache (__main__.AAParserAltCacheBasicTests.test_no_cache_w_skip_cache) ... ok -test_write_features_when_caching (__main__.AAParserAltCacheBasicTests.test_write_features_when_caching) ... ok +test_write_features_when_caching (__main__.AAParserAltCacheBasicTests.test_write_features_when_caching) ... ok +test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheExists.test_cache_when_requested) ... ok Binary equality dbus variable expansionok -test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheExists.test_cache_when_requested) ... ok test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' - ok -Binary equality dbus variable expansion, multiple values/rulestest_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_by_default) ... ok -test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_w_skip_cache) ... ok +test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_by_default) ... ok +test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_w_skip_cache) ... ok +Binary equality dbus variable expansion, multiple values/rulesok test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_write_features_when_caching) ... ok test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_cache_when_requested) ... ok -Binary equality dbus variable expansion, ensure rule de-duping occursok -test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_by_default) ... ok -Binary equality dbus minimization with all permsok +ok +test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_features_match_when_caching) ... Binary equality dbus variable expansion, ensure rule de-duping occursskipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_by_default) ... ok test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_w_skip_cache) ... ok -Binary equality dbus minimization with bindok +Binary equality dbus minimization with all permsok test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_write_features_when_caching) ... ok -Binary equality dbus minimization with send and a bus conditionalok +Binary equality dbus minimization with bindok test_cache_when_requested (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_cache_when_requested) ... ok -Binary equality dbus minimization with an audit modifierok +Binary equality dbus minimization with send and a bus conditionalok test_features_match_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' test_no_cache_by_default (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_by_default) ... ok -Binary equality dbus minimization with a deny modifierok -test_no_cache_w_skip_cache (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_w_skip_cache) ... ok +ok +test_no_cache_w_skip_cache (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_w_skip_cache) ... Binary equality dbus minimization with an audit modifier ok +ok +test_write_features_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_write_features_when_caching) ... Binary equality dbus minimization with a deny modifier ok Binary equality dbus minimization found in dbus abstractionsok -test_write_features_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_write_features_when_caching) ... ok -Binary equality dbus slash filtering for pathsok test_abstraction_mtime_preserved (__main__.AAParserCachingTests.test_abstraction_mtime_preserved) ... ok +Binary equality dbus slash filtering for paths ok Binary equality allow modifier for "capability" ok Binary equality audit allow modifier for "capability" ok Binary inequality audit, deny, and audit deny modifiers for "capability" ok @@ -2334,7 +2370,8 @@ Binary equality allow modifier for "umount" ok Binary equality audit allow modifier for "umount" ok Binary inequality audit, deny, and audit deny modifiers for "umount" ok -Binary inequality audit vs deny and audit deny modifiers for "umount" ok +Binary inequality audit vs deny and audit deny modifiers for "umount"ok +test_abstraction_newer_rewrites_cache (__main__.AAParserCachingTests.test_abstraction_newer_rewrites_cache) ... ok Binary inequality deny and audit deny modifiers for "umount" ok Binary equality allow modifier for "umount /a" ok Binary equality audit allow modifier for "umount /a" ok @@ -2408,7 +2445,8 @@ Binary inequality audit vs deny and audit deny modifiers for "dbus" ok Binary inequality deny and audit deny modifiers for "dbus" ok Binary equality allow modifier for "dbus send" ok -Binary equality audit allow modifier for "dbus send" ok +Binary equality audit allow modifier for "dbus send"ok +test_abstraction_newer_skips_cache (__main__.AAParserCachingTests.test_abstraction_newer_skips_cache) ... ok Binary inequality audit, deny, and audit deny modifiers for "dbus send" ok Binary inequality audit vs deny and audit deny modifiers for "dbus send" ok Binary inequality deny and audit deny modifiers for "dbus send" ok @@ -2416,8 +2454,7 @@ Binary equality audit allow modifier for "dbus bus=system" ok Binary inequality audit, deny, and audit deny modifiers for "dbus bus=system" ok Binary inequality audit vs deny and audit deny modifiers for "dbus bus=system" ok -Binary inequality deny and audit deny modifiers for "dbus bus=system"ok -test_abstraction_newer_rewrites_cache (__main__.AAParserCachingTests.test_abstraction_newer_rewrites_cache) ... ok +Binary inequality deny and audit deny modifiers for "dbus bus=system" ok Binary equality allow modifier for "dbus bind name=foo" ok Binary equality audit allow modifier for "dbus bind name=foo" ok Binary inequality audit, deny, and audit deny modifiers for "dbus bind name=foo" ok @@ -2448,7 +2485,8 @@ Binary inequality audit, deny, and audit deny modifiers for "unix addr=@*" ok Binary inequality audit vs deny and audit deny modifiers for "unix addr=@*" ok Binary inequality deny and audit deny modifiers for "unix addr=@*" ok -Binary equality allow modifier for "unix addr=none" ok +Binary equality allow modifier for "unix addr=none"Generated 45132 dbus tests + ok Binary equality audit allow modifier for "unix addr=none" ok Binary inequality audit, deny, and audit deny modifiers for "unix addr=none" ok Binary inequality audit vs deny and audit deny modifiers for "unix addr=none" ok @@ -2479,12 +2517,12 @@ Binary inequality audit vs deny and audit deny modifiers for "/** r" ok Binary inequality deny and audit deny modifiers for "/** r" ok Binary equality allow modifier for "/**/ w" ok -Binary equality audit allow modifier for "/**/ w" ok +Binary equality audit allow modifier for "/**/ w"ok +test_cache_loaded_when_exists (__main__.AAParserCachingTests.test_cache_loaded_when_exists) ... ok Binary inequality audit, deny, and audit deny modifiers for "/**/ w" ok Binary inequality audit vs deny and audit deny modifiers for "/**/ w" ok Binary inequality deny and audit deny modifiers for "/**/ w" ok -Binary equality allow modifier for "file /f r"Generated 45132 dbus tests - ok +Binary equality allow modifier for "file /f r" ok Binary equality audit allow modifier for "file /f r" ok Binary inequality audit, deny, and audit deny modifiers for "file /f r" ok Binary inequality audit vs deny and audit deny modifiers for "file /f r" ok @@ -2536,8 +2574,7 @@ Binary equality allow modifier for "/f Ux" ok Binary equality audit allow modifier for "/f Ux" ok Binary inequality deny, audit deny modifier for "/f Ux" ok -Binary inequality audit vs deny and audit deny modifiers for "/f Ux"ok -test_abstraction_newer_skips_cache (__main__.AAParserCachingTests.test_abstraction_newer_skips_cache) ... ok +Binary inequality audit vs deny and audit deny modifiers for "/f Ux" ok Binary equality allow modifier for "/f px" ok Binary equality audit allow modifier for "/f px" ok Binary inequality deny, audit deny modifier for "/f px" ok @@ -2552,7 +2589,8 @@ Binary inequality audit vs deny and audit deny modifiers for "/f cx" ok Binary equality allow modifier for "/f Cx" ok Binary equality audit allow modifier for "/f Cx" ok -Binary inequality deny, audit deny modifier for "/f Cx" ok +Binary inequality deny, audit deny modifier for "/f Cx"ok +test_cache_not_loaded_when_features_differ (__main__.AAParserCachingTests.test_cache_not_loaded_when_features_differ) ... ok Binary inequality audit vs deny and audit deny modifiers for "/f Cx" ok Binary equality allow modifier for "/f ix" ok Binary equality audit allow modifier for "/f ix" ok @@ -2620,7 +2658,8 @@ Binary inequality audit vs deny and audit deny modifiers for "/* ix" ok Binary equality allow modifier for "/* pux" ok Binary equality audit allow modifier for "/* pux" ok -Binary inequality deny, audit deny modifier for "/* pux" ok +Binary inequality deny, audit deny modifier for "/* pux"ok +test_cache_not_loaded_when_skip_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_arg) ... ok Binary inequality audit vs deny and audit deny modifiers for "/* pux" ok Binary equality allow modifier for "/* Pux" ok Binary equality audit allow modifier for "/* Pux" ok @@ -2654,8 +2693,7 @@ Binary equality audit allow modifier for "/f px -> b " ok Binary equality allow modifier for "/f Px -> b" ok Binary equality audit allow modifier for "/f Px -> b" ok -Binary equality allow modifier for "/f cx -> b"ok -test_cache_loaded_when_exists (__main__.AAParserCachingTests.test_cache_loaded_when_exists) ... ok +Binary equality allow modifier for "/f cx -> b" ok Binary equality audit allow modifier for "/f cx -> b" ok Binary equality allow modifier for "/f Cx -> b" ok Binary equality audit allow modifier for "/f Cx -> b" ok @@ -2705,7 +2743,8 @@ Binary inequality audit vs deny and audit deny modifiers for "file /f ux" ok Binary equality allow modifier for "file /f Ux" ok Binary equality audit allow modifier for "file /f Ux" ok -Binary inequality deny, audit deny modifier for "file /f Ux" ok +Binary inequality deny, audit deny modifier for "file /f Ux"ok +test_cache_not_loaded_when_skip_read_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_read_arg) ... ok Binary inequality audit vs deny and audit deny modifiers for "file /f Ux" ok Binary equality allow modifier for "file /f px" ok Binary equality audit allow modifier for "file /f px" ok @@ -2773,7 +2812,8 @@ Binary inequality audit vs deny and audit deny modifiers for "file /* px" ok Binary equality allow modifier for "file /* Px" ok Binary equality audit allow modifier for "file /* Px" ok -Binary inequality deny, audit deny modifier for "file /* Px" ok +Binary inequality deny, audit deny modifier for "file /* Px"ok +test_cache_purge_removes_cache_file (__main__.AAParserCachingTests.test_cache_purge_removes_cache_file) ... ok Binary inequality audit vs deny and audit deny modifiers for "file /* Px" ok Binary equality allow modifier for "file /* cx" ok Binary equality audit allow modifier for "file /* cx" ok @@ -2785,8 +2825,7 @@ Binary inequality audit vs deny and audit deny modifiers for "file /* Cx" ok Binary equality allow modifier for "file /* ix" ok Binary equality audit allow modifier for "file /* ix" ok -Binary inequality deny, audit deny modifier for "file /* ix"ok -test_cache_not_loaded_when_features_differ (__main__.AAParserCachingTests.test_cache_not_loaded_when_features_differ) ... ok +Binary inequality deny, audit deny modifier for "file /* ix" ok Binary inequality audit vs deny and audit deny modifiers for "file /* ix" ok Binary equality allow modifier for "file /* pux" ok Binary equality audit allow modifier for "file /* pux" ok @@ -2850,7 +2889,8 @@ Binary equality audit allow modifier for "file /* Px -> b" ok Binary equality allow modifier for "file /* cx -> b" ok Binary equality audit allow modifier for "file /* cx -> b" ok -Binary equality allow modifier for "file /* Cx -> b" ok +Binary equality allow modifier for "file /* Cx -> b"ok +test_cache_purge_removes_features_file (__main__.AAParserCachingTests.test_cache_purge_removes_features_file) ... ok Binary equality audit allow modifier for "file /* Cx -> b" ok Binary equality allow modifier for "file /* pux -> b" ok Binary equality audit allow modifier for "file /* pux -> b" ok @@ -2936,8 +2976,7 @@ Binary equality leading and trailing perms for x-transition "Pix" ok Binary equality leading and trailing perms for x-transition "cux" ok Binary equality leading and trailing perms for x-transition "Cux" ok -Binary equality leading and trailing perms for x-transition "cix"ok -test_cache_not_loaded_when_skip_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_arg) ... ok +Binary equality leading and trailing perms for x-transition "cix" ok Binary equality leading and trailing perms for x-transition "Cix" ok Binary equality leading and trailing perms for "r" ok Binary equality leading and trailing perms for "w" ok @@ -2949,7 +2988,8 @@ Binary equality leading and trailing perms for "ra" ok Binary equality leading and trailing perms for "rl" ok Binary equality leading and trailing perms for "rk" ok -Binary equality leading and trailing perms for "rm" ok +Binary equality leading and trailing perms for "rm"ok +test_cache_purge_removes_other_cache_files (__main__.AAParserCachingTests.test_cache_purge_removes_other_cache_files) ... ok Binary equality leading and trailing perms for "wl" ok Binary equality leading and trailing perms for "wk" ok Binary equality leading and trailing perms for "wm" ok @@ -3047,7 +3087,8 @@ Binary equality leading and trailing perms for "ux" ok Binary equality leading and trailing perms for "Ux" ok Binary equality leading and trailing perms for "px" ok -Binary equality leading and trailing perms for "Px" ok +Binary equality leading and trailing perms for "Px"ok +test_cache_writing_clears_all_files (__main__.AAParserCachingTests.test_cache_writing_clears_all_files) ... ok Binary equality leading and trailing perms for "cx" ok Binary equality leading and trailing perms for "Cx" ok Binary equality leading and trailing perms for "ix" ok @@ -3104,8 +3145,7 @@ Binary equality leading and trailing perms for "rwlk" ok Binary equality leading and trailing perms for "rwlm" ok Binary equality leading and trailing perms for "rwkm" ok -Binary equality leading and trailing perms for "ralk"ok -test_cache_not_loaded_when_skip_read_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_read_arg) ... ok +Binary equality leading and trailing perms for "ralk" ok Binary equality leading and trailing perms for "ralm" ok Binary equality leading and trailing perms for "wlkm" ok Binary equality leading and trailing perms for "alkm" ok @@ -3147,7 +3187,8 @@ Binary equality leading and trailing perms for "rw" ok Binary equality leading and trailing perms for "ra" ok Binary equality leading and trailing perms for "rl" ok -Binary equality leading and trailing perms for "rk" ok +Binary equality leading and trailing perms for "rk"ok +test_cache_writing_collision_of_features (__main__.AAParserCachingTests.test_cache_writing_collision_of_features) ... ok Binary equality leading and trailing perms for "rm" ok Binary equality leading and trailing perms for "wl" ok Binary equality leading and trailing perms for "wk" ok @@ -3243,7 +3284,8 @@ Binary equality leading and trailing perms for "alkm" ok Binary equality leading and trailing perms for "rwlkm" ok Binary equality leading and trailing perms for "ralkm" ok -Binary equality leading and trailing perms for "ux" ok +Binary equality leading and trailing perms for "ux"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... ok Binary equality leading and trailing perms for "Ux" ok Binary equality leading and trailing perms for "px" ok Binary equality leading and trailing perms for "Px" ok @@ -3271,8 +3313,7 @@ Binary equality leading and trailing perms for x-transition "cix" ok Binary equality leading and trailing perms for x-transition "Cix" ok Binary equality leading and trailing perms for "r" ok -Binary equality leading and trailing perms for "w"ok -test_cache_purge_removes_cache_file (__main__.AAParserCachingTests.test_cache_purge_removes_cache_file) ... ok +Binary equality leading and trailing perms for "w" ok Binary equality leading and trailing perms for "a" ok Binary equality leading and trailing perms for "l" ok Binary equality leading and trailing perms for "k" ok @@ -3339,7 +3380,8 @@ Binary equality leading and trailing perms for x-transition "Cix" ok Binary equality leading and trailing perms for "r" ok Binary equality leading and trailing perms for "w" ok -Binary equality leading and trailing perms for "a" ok +Binary equality leading and trailing perms for "a"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_skipped_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_skipped_when_features_differ) ... ok Binary equality leading and trailing perms for "l" ok Binary equality leading and trailing perms for "k" ok Binary equality leading and trailing perms for "m" ok @@ -3431,15 +3473,15 @@ Binary equality leading and trailing perms for "wkm" ok Binary equality leading and trailing perms for "alk" ok Binary equality leading and trailing perms for "alm" ok -Binary equality leading and trailing perms for "akm" ok +Binary equality leading and trailing perms for "akm"ok +test_cache_writing_updates_cache_file (__main__.AAParserCachingTests.test_cache_writing_updates_cache_file) ... ok Binary equality leading and trailing perms for "lkm" ok Binary equality leading and trailing perms for "rwlk" ok Binary equality leading and trailing perms for "rwlm" ok Binary equality leading and trailing perms for "rwkm" ok Binary equality leading and trailing perms for "ralk" ok Binary equality leading and trailing perms for "ralm" ok -Binary equality leading and trailing perms for "wlkm"ok -test_cache_purge_removes_features_file (__main__.AAParserCachingTests.test_cache_purge_removes_features_file) ... ok +Binary equality leading and trailing perms for "wlkm" ok Binary equality leading and trailing perms for "alkm" ok Binary equality leading and trailing perms for "rwlkm" ok Binary equality leading and trailing perms for "ralkm" ok @@ -3524,7 +3566,8 @@ Binary equality leading and trailing perms for "r" ok Binary equality leading and trailing perms for "w" ok Binary equality leading and trailing perms for "a" ok -Binary equality leading and trailing perms for "l" ok +Binary equality leading and trailing perms for "l"ok +test_equal_mtimes_preserved (__main__.AAParserCachingTests.test_equal_mtimes_preserved) ... ok Binary equality leading and trailing perms for "k" ok Binary equality leading and trailing perms for "m" ok Binary equality leading and trailing perms for "rw" ok @@ -3601,8 +3644,7 @@ Binary equality leading and trailing perms for "ralkm" ok Binary equality leading and trailing perms for "ux" ok Binary equality leading and trailing perms for "Ux" ok -Binary equality leading and trailing perms for "px"ok -test_cache_purge_removes_other_cache_files (__main__.AAParserCachingTests.test_cache_purge_removes_other_cache_files) ... ok +Binary equality leading and trailing perms for "px" ok Binary equality leading and trailing perms for "Px" ok Binary equality leading and trailing perms for "cx" ok Binary equality leading and trailing perms for "Cx" ok @@ -3618,7 +3660,8 @@ Binary equality leading and trailing perms for x-transition "px" ok Binary equality leading and trailing perms for x-transition "Px" ok Binary equality leading and trailing perms for x-transition "cx" ok -Binary equality leading and trailing perms for x-transition "Cx" ok +ok +test_parser_newer_uses_cache (__main__.AAParserCachingTests.test_parser_newer_uses_cache) ... Binary equality leading and trailing perms for x-transition "Cx" ok Binary equality leading and trailing perms for x-transition "pux" ok Binary equality leading and trailing perms for x-transition "Pux" ok Binary equality leading and trailing perms for x-transition "pix" ok @@ -3710,7 +3753,8 @@ Binary equality leading and trailing perms for "rwl" ok Binary equality leading and trailing perms for "rwk" ok Binary equality leading and trailing perms for "rwm" ok -Binary equality leading and trailing perms for "ral" ok +Binary equality leading and trailing perms for "ral"ok +test_profile_mtime_preserved (__main__.AAParserCachingTests.test_profile_mtime_preserved) ... ok Binary equality leading and trailing perms for "rak" ok Binary equality leading and trailing perms for "ram" ok Binary equality leading and trailing perms for "rlk" ok @@ -3767,8 +3811,7 @@ Binary equality leading and trailing perms for "m" ok Binary equality leading and trailing perms for "rw" ok Binary equality leading and trailing perms for "ra" ok -Binary equality leading and trailing perms for "rl"ok -test_cache_writing_clears_all_files (__main__.AAParserCachingTests.test_cache_writing_clears_all_files) ... ok +Binary equality leading and trailing perms for "rl" ok Binary equality leading and trailing perms for "rk" ok Binary equality leading and trailing perms for "rm" ok Binary equality leading and trailing perms for "wl" ok @@ -3799,7 +3842,8 @@ Binary equality leading and trailing perms for "alkm" ok Binary equality leading and trailing perms for "rwlkm" ok Binary equality leading and trailing perms for "ralkm" ok -Binary equality leading and trailing perms for "ux" ok +Binary equality leading and trailing perms for "ux"ok +test_profile_newer_rewrites_cache (__main__.AAParserCachingTests.test_profile_newer_rewrites_cache) ... ok Binary equality leading and trailing perms for "Ux" ok Binary equality leading and trailing perms for "px" ok Binary equality leading and trailing perms for "Px" ok @@ -3890,7 +3934,8 @@ Binary equality leading and trailing perms for x-transition "Pix" ok Binary equality leading and trailing perms for x-transition "cux" ok Binary equality leading and trailing perms for x-transition "Cux" ok -Binary equality leading and trailing perms for x-transition "cix" ok +Binary equality leading and trailing perms for x-transition "cix"ok +test_profile_newer_skips_cache (__main__.AAParserCachingTests.test_profile_newer_skips_cache) ... ok Binary equality leading and trailing perms for x-transition "Cix" ok Binary equality leading and trailing perms for "r" ok Binary equality leading and trailing perms for "w" ok @@ -3937,8 +3982,7 @@ Binary equality leading and trailing perms for "Px" ok Binary equality leading and trailing perms for "cx" ok Binary equality leading and trailing perms for "Cx" ok -Binary equality leading and trailing perms for "ix"ok -test_cache_writing_collision_of_features (__main__.AAParserCachingTests.test_cache_writing_collision_of_features) ... ok +Binary equality leading and trailing perms for "ix" ok Binary equality leading and trailing perms for "pux" ok Binary equality leading and trailing perms for "Pux" ok Binary equality leading and trailing perms for "pix" ok @@ -3983,7 +4027,8 @@ Binary equality leading and trailing perms for "rlm" ok Binary equality leading and trailing perms for "rkm" ok Binary equality leading and trailing perms for "wlk" ok -Binary equality leading and trailing perms for "wlm" ok +Binary equality leading and trailing perms for "wlm"ok +test_abstraction_mtime_preserved (__main__.AAParserAltCacheTests.test_abstraction_mtime_preserved) ... ok Binary equality leading and trailing perms for "wkm" ok Binary equality leading and trailing perms for "alk" ok Binary equality leading and trailing perms for "alm" ok @@ -4097,14 +4142,14 @@ Binary equality leading and trailing perms for "l" ok Binary equality leading and trailing perms for "k" ok Binary equality leading and trailing perms for "m" ok -Binary equality leading and trailing perms for "rw" ok +Binary equality leading and trailing perms for "rw"ok +test_abstraction_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_rewrites_cache) ... ok Binary equality leading and trailing perms for "ra" ok Binary equality leading and trailing perms for "rl" ok Binary equality leading and trailing perms for "rk" ok Binary equality leading and trailing perms for "rm" ok Binary equality leading and trailing perms for "wl" ok -Binary equality leading and trailing perms for "wk"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... ok +Binary equality leading and trailing perms for "wk" ok Binary equality leading and trailing perms for "wm" ok Binary equality leading and trailing perms for "rwl" ok Binary equality leading and trailing perms for "rwk" ok @@ -4192,7 +4237,8 @@ Binary equality leading and trailing perms for "ram" ok Binary equality leading and trailing perms for "rlk" ok Binary equality leading and trailing perms for "rlm" ok -Binary equality leading and trailing perms for "rkm" ok +Binary equality leading and trailing perms for "rkm"ok +test_abstraction_newer_skips_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_skips_cache) ... ok Binary equality leading and trailing perms for "wlk" ok Binary equality leading and trailing perms for "wlm" ok Binary equality leading and trailing perms for "wkm" ok @@ -4269,8 +4315,7 @@ Binary inequality Exec "ux" vs "Cx -> b" - most specific match: different from glob ok Binary inequality Exec "ux" vs "pux -> b" - most specific match: different from glob ok Binary inequality Exec "ux" vs "Pux ->b" - most specific match: different from glob ok -Binary inequality Exec "ux" vs "pix -> b" - most specific match: different from globskipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_skipped_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_skipped_when_features_differ) ... ok +Binary inequality Exec "ux" vs "pix -> b" - most specific match: different from glob ok Binary inequality Exec "ux" vs "Pix -> b" - most specific match: different from glob ok Binary inequality Exec "ux" vs "cux -> b" - most specific match: different from glob ok Binary inequality Exec "ux" vs "Cux -> b" - most specific match: different from glob ok @@ -4283,7 +4328,8 @@ Binary inequality Exec "Ux" vs "Px" - most specific match: different from glob ok Binary inequality Exec "Ux" vs "cx" - most specific match: different from glob ok Binary inequality Exec "Ux" vs "Cx" - most specific match: different from glob ok -Binary inequality Exec "Ux" vs "ix" - most specific match: different from glob ok +Binary inequality Exec "Ux" vs "ix" - most specific match: different from globok +test_cache_loaded_when_exists (__main__.AAParserAltCacheTests.test_cache_loaded_when_exists) ... ok Binary inequality Exec "Ux" vs "pux" - most specific match: different from glob ok Binary inequality Exec "Ux" vs "Pux" - most specific match: different from glob ok Binary inequality Exec "Ux" vs "pix" - most specific match: different from glob ok @@ -4369,7 +4415,8 @@ Binary inequality Exec "cx" vs "Cx" - most specific match: different from glob ok Binary inequality Exec "cx" vs "ix" - most specific match: different from glob ok Binary inequality Exec "cx" vs "pux" - most specific match: different from glob ok -Binary inequality Exec "cx" vs "Pux" - most specific match: different from glob ok +Binary inequality Exec "cx" vs "Pux" - most specific match: different from globok +test_cache_not_loaded_when_features_differ (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_features_differ) ... ok Binary inequality Exec "cx" vs "pix" - most specific match: different from glob ok Binary inequality Exec "cx" vs "Pix" - most specific match: different from glob ok Binary inequality Exec "cx" vs "cux" - most specific match: different from glob ok @@ -4436,8 +4483,7 @@ Binary inequality Exec "ix" vs "Px -> b" - most specific match: different from glob ok Binary inequality Exec "ix" vs "cx -> b" - most specific match: different from glob ok Binary inequality Exec "ix" vs "Cx -> b" - most specific match: different from glob ok -Binary inequality Exec "ix" vs "pux -> b" - most specific match: different from globok -test_cache_writing_updates_cache_file (__main__.AAParserCachingTests.test_cache_writing_updates_cache_file) ... ok +Binary inequality Exec "ix" vs "pux -> b" - most specific match: different from glob ok Binary inequality Exec "ix" vs "Pux ->b" - most specific match: different from glob ok Binary inequality Exec "ix" vs "pix -> b" - most specific match: different from glob ok Binary inequality Exec "ix" vs "Pix -> b" - most specific match: different from glob ok @@ -4460,8 +4506,9 @@ Binary inequality Exec "pux" vs "cux" - most specific match: different from glob ok Binary inequality Exec "pux" vs "Cux" - most specific match: different from glob ok Binary inequality Exec "pux" vs "cix" - most specific match: different from glob ok -Binary inequality Exec "pux" vs "Cix" - most specific match: different from glob ok -Binary inequality Exec "pux" vs "px -> b" - most specific match: different from glob ok +Binary inequality Exec "pux" vs "Cix" - most specific match: different from globok + ok +test_cache_not_loaded_when_skip_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_arg) ... Binary inequality Exec "pux" vs "px -> b" - most specific match: different from glob ok Binary inequality Exec "pux" vs "Px -> b" - most specific match: different from glob ok Binary inequality Exec "pux" vs "cx -> b" - most specific match: different from glob ok Binary inequality Exec "pux" vs "Cx -> b" - most specific match: different from glob ok @@ -4556,7 +4603,8 @@ Binary inequality Exec "Pix" vs "cux -> b" - most specific match: different from glob ok Binary inequality Exec "Pix" vs "Cux -> b" - most specific match: different from glob ok Binary inequality Exec "Pix" vs "cix -> b" - most specific match: different from glob ok -Binary inequality Exec "Pix" vs "Cix -> b" - most specific match: different from glob ok +Binary inequality Exec "Pix" vs "Cix -> b" - most specific match: different from globok +test_cache_not_loaded_when_skip_read_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_read_arg) ... ok Binary inequality Exec "Pix" vs deny x - most specific match: different from glob ok Binary inequality Exec "cux" vs "ux" - most specific match: different from glob ok Binary inequality Exec "cux" vs "Ux" - most specific match: different from glob ok @@ -4602,8 +4650,7 @@ Binary inequality Exec "Cux" vs "cix" - most specific match: different from glob ok Binary inequality Exec "Cux" vs "Cix" - most specific match: different from glob ok Binary inequality Exec "Cux" vs "px -> b" - most specific match: different from glob ok -Binary inequality Exec "Cux" vs "Px -> b" - most specific match: different from globok -test_equal_mtimes_preserved (__main__.AAParserCachingTests.test_equal_mtimes_preserved) ... ok +Binary inequality Exec "Cux" vs "Px -> b" - most specific match: different from glob ok Binary inequality Exec "Cux" vs "cx -> b" - most specific match: different from glob ok Binary inequality Exec "Cux" vs "Cx -> b" - most specific match: different from glob ok Binary inequality Exec "Cux" vs "pux -> b" - most specific match: different from glob ok @@ -4648,7 +4695,8 @@ Binary inequality Exec "Cix" vs "px" - most specific match: different from glob ok Binary inequality Exec "Cix" vs "Px" - most specific match: different from glob ok Binary inequality Exec "Cix" vs "cx" - most specific match: different from glob ok -Binary inequality Exec "Cix" vs "Cx" - most specific match: different from glob ok +Binary inequality Exec "Cix" vs "Cx" - most specific match: different from globok +test_cache_purge_leaves_original_cache_alone (__main__.AAParserAltCacheTests.test_cache_purge_leaves_original_cache_alone) ... ok Binary inequality Exec "Cix" vs "ix" - most specific match: different from glob ok Binary inequality Exec "Cix" vs "pux" - most specific match: different from glob ok Binary inequality Exec "Cix" vs "Pux" - most specific match: different from glob ok @@ -4739,7 +4787,8 @@ Binary inequality Exec "cx -> b" vs "pix" - most specific match: different from glob ok Binary inequality Exec "cx -> b" vs "Pix" - most specific match: different from glob ok Binary inequality Exec "cx -> b" vs "cux" - most specific match: different from glob ok -Binary inequality Exec "cx -> b" vs "Cux" - most specific match: different from glob ok +Binary inequality Exec "cx -> b" vs "Cux" - most specific match: different from globok +test_cache_purge_removes_cache_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_cache_file) ... ok Binary inequality Exec "cx -> b" vs "cix" - most specific match: different from glob ok Binary inequality Exec "cx -> b" vs "Cix" - most specific match: different from glob ok Binary inequality Exec "cx -> b" vs "px -> b" - most specific match: different from glob ok @@ -4768,8 +4817,7 @@ Binary inequality Exec "Cx -> b" vs "Pix" - most specific match: different from glob ok Binary inequality Exec "Cx -> b" vs "cux" - most specific match: different from glob ok Binary inequality Exec "Cx -> b" vs "Cux" - most specific match: different from glob ok -Binary inequality Exec "Cx -> b" vs "cix" - most specific match: different from globok -test_parser_newer_uses_cache (__main__.AAParserCachingTests.test_parser_newer_uses_cache) ... ok +Binary inequality Exec "Cx -> b" vs "cix" - most specific match: different from glob ok Binary inequality Exec "Cx -> b" vs "Cix" - most specific match: different from glob ok Binary inequality Exec "Cx -> b" vs "px -> b" - most specific match: different from glob ok Binary inequality Exec "Cx -> b" vs "Px -> b" - most specific match: different from glob ok @@ -4826,7 +4874,8 @@ Binary inequality Exec "Pux ->b" vs "cux" - most specific match: different from glob ok Binary inequality Exec "Pux ->b" vs "Cux" - most specific match: different from glob ok Binary inequality Exec "Pux ->b" vs "cix" - most specific match: different from glob ok -Binary inequality Exec "Pux ->b" vs "Cix" - most specific match: different from glob ok +Binary inequality Exec "Pux ->b" vs "Cix" - most specific match: different from globok +test_cache_purge_removes_features_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_features_file) ... ok Binary inequality Exec "Pux ->b" vs "px -> b" - most specific match: different from glob ok Binary inequality Exec "Pux ->b" vs "Px -> b" - most specific match: different from glob ok Binary inequality Exec "Pux ->b" vs "cx -> b" - most specific match: different from glob ok @@ -4912,7 +4961,8 @@ Binary inequality Exec "cux -> b" vs "cix" - most specific match: different from glob ok Binary inequality Exec "cux -> b" vs "Cix" - most specific match: different from glob ok Binary inequality Exec "cux -> b" vs "px -> b" - most specific match: different from glob ok -Binary inequality Exec "cux -> b" vs "Px -> b" - most specific match: different from glob ok +Binary inequality Exec "cux -> b" vs "Px -> b" - most specific match: different from globok +test_cache_purge_removes_other_cache_files (__main__.AAParserAltCacheTests.test_cache_purge_removes_other_cache_files) ... ok Binary inequality Exec "cux -> b" vs "cx -> b" - most specific match: different from glob ok Binary inequality Exec "cux -> b" vs "Cx -> b" - most specific match: different from glob ok Binary inequality Exec "cux -> b" vs "pux -> b" - most specific match: different from glob ok @@ -4946,8 +4996,7 @@ Binary inequality Exec "Cux -> b" vs "pux -> b" - most specific match: different from glob ok Binary inequality Exec "Cux -> b" vs "Pux ->b" - most specific match: different from glob ok Binary inequality Exec "Cux -> b" vs "pix -> b" - most specific match: different from glob ok -Binary inequality Exec "Cux -> b" vs "Pix -> b" - most specific match: different from globok -test_profile_mtime_preserved (__main__.AAParserCachingTests.test_profile_mtime_preserved) ... ok +Binary inequality Exec "Cux -> b" vs "Pix -> b" - most specific match: different from glob ok Binary inequality Exec "Cux -> b" vs "cux -> b" - most specific match: different from glob ok Binary equality Exec perm "Cux -> b" - most specific match: same as glob ok Binary inequality Exec "Cux -> b" vs "cix -> b" - most specific match: different from glob ok @@ -5002,7 +5051,8 @@ Binary inequality Exec "Cix -> b" vs "Cx -> b" - most specific match: different from glob ok Binary inequality Exec "Cix -> b" vs "pux -> b" - most specific match: different from glob ok Binary inequality Exec "Cix -> b" vs "Pux ->b" - most specific match: different from glob ok -Binary inequality Exec "Cix -> b" vs "pix -> b" - most specific match: different from glob ok +Binary inequality Exec "Cix -> b" vs "pix -> b" - most specific match: different from globok +test_cache_writing_clears_all_files (__main__.AAParserAltCacheTests.test_cache_writing_clears_all_files) ... ok Binary inequality Exec "Cix -> b" vs "Pix -> b" - most specific match: different from glob ok Binary inequality Exec "Cix -> b" vs "cux -> b" - most specific match: different from glob ok Binary inequality Exec "Cix -> b" vs "Cux -> b" - most specific match: different from glob ok @@ -5040,20 +5090,6 @@ Binary equality mount specific deny doesn't affect non-overlapping ok PASS ok -test_profile_newer_rewrites_cache (__main__.AAParserCachingTests.test_profile_newer_rewrites_cache) ... ok -test_profile_newer_skips_cache (__main__.AAParserCachingTests.test_profile_newer_skips_cache) ... ok -test_abstraction_mtime_preserved (__main__.AAParserAltCacheTests.test_abstraction_mtime_preserved) ... ok -test_abstraction_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_rewrites_cache) ... ok -test_abstraction_newer_skips_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_skips_cache) ... ok -test_cache_loaded_when_exists (__main__.AAParserAltCacheTests.test_cache_loaded_when_exists) ... ok -test_cache_not_loaded_when_features_differ (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_features_differ) ... ok -test_cache_not_loaded_when_skip_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_arg) ... ok -test_cache_not_loaded_when_skip_read_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_read_arg) ... ok -test_cache_purge_leaves_original_cache_alone (__main__.AAParserAltCacheTests.test_cache_purge_leaves_original_cache_alone) ... ok -test_cache_purge_removes_cache_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_cache_file) ... ok -test_cache_purge_removes_features_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_features_file) ... ok -test_cache_purge_removes_other_cache_files (__main__.AAParserAltCacheTests.test_cache_purge_removes_other_cache_files) ... ok -test_cache_writing_clears_all_files (__main__.AAParserAltCacheTests.test_cache_writing_clears_all_files) ... ok test_cache_writing_collision_of_features (__main__.AAParserAltCacheTests.test_cache_writing_collision_of_features) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' test_cache_writing_skipped_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_skipped_when_features_differ) ... ok @@ -5065,7 +5101,7 @@ test_profile_newer_skips_cache (__main__.AAParserAltCacheTests.test_profile_newer_skips_cache) ... ok ---------------------------------------------------------------------- -Ran 66 tests in 42.156s +Ran 66 tests in 42.742s OK (skipped=9) simple.pl .. @@ -76825,12 +76861,12 @@ ok 71725 - ./simple_tests//xtrans/x-conflict2.sd: test for reused flag state ok All tests successful. -Files=1, Tests=71725, 217 wallclock secs ( 8.52 usr 0.80 sys + 152.60 cusr 86.64 csys = 248.56 CPU) +Files=1, Tests=71725, 549 wallclock secs (12.74 usr 1.52 sys + 198.20 cusr 342.60 csys = 555.06 CPU) Result: PASS make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/parser/tst' make[2]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/parser' dh_auto_test -Dlibraries/libapparmor -- V=1 - cd libraries/libapparmor && make -j22 check "TESTSUITEFLAGS=-j22 --verbose" VERBOSE=1 V=1 + cd libraries/libapparmor && make -j10 check "TESTSUITEFLAGS=-j10 --verbose" VERBOSE=1 V=1 make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor' Making check in doc make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/doc' @@ -76918,7 +76954,7 @@ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a In function 'test_walk_one', inlined from 'main' at tst_features.c:242:11: @@ -76960,18 +76996,18 @@ tst_features.c:138:26: note: 'c' declared here 138 | struct component c; | ^ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_features tst_features.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_kernel tst_kernel.o .libs/libapparmor.a -pthread make[5]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src' make check-TESTS check-local make[5]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src' test -f ./.libs/libapparmor.so.1.8.6 || { echo '*** unexpected .so name/number for libapparmor (expected libapparmor.so.1.8.6, the actual filename is shown below) ***' ; ls -l ./.libs/libapparmor.so.*.* ; exit 1; } make[6]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src' -PASS: tst_aalogmisc PASS: tst_features PASS: tst_kernel +PASS: tst_aalogmisc ============================================================================ Testsuite summary for ============================================================================ @@ -77037,7 +77073,7 @@ Making a new site.exp file ... srcdir='.'; export srcdir; \ EXPECT=expect; export EXPECT; \ -if /bin/bash -c "runtest --version" > /dev/null 2>&1; then \ +if /bin/sh -c "runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ @@ -77046,7 +77082,7 @@ fi; \ exit $exit_status WARNING: Couldn't find tool init file -Test run by pbuilder1 on Sat Jun 21 21:18:37 2025 +Test run by pbuilder2 on Mon May 20 17:08:53 2024 Native configuration is i686-pc-linux-gnu === libaalogparse tests === @@ -77060,152 +77096,152 @@ Using /build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/testsuite/config/unix.exp as tool-and-target-specific interface file. Running /build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/testsuite/libaalogparse.test/multi_test.exp ... Running test_multi... - ... syslog_datetime_09 - ... testcase_syslog_rename_src - ... old_style_log_13 - ... testcase08 - ... testcase_changeprofile_02 - ... testcase_dmesg_status_offset - ... avc_syslog_01 - ... exec02 - ... testcase_syslog_rename_dest - ... testcase_dmesg_changehat_negative_error + ... testcase_network_02 + ... syslog_datetime_18 + ... testcase_signal_02 + ... testcase14 ... testcase_syslog_truncate - ... old_style_log_14 + ... ptrace_garbage_lp1689667_2 + ... avc_audit_invalid_audit_id + ... syslog_datetime_03 + ... testcase31 + ... old_style_log_17 + ... old_style_log_16 + ... symlink + ... syslog_other_04 + ... testcase_syslog_link_01 + ... syslog_datetime_04 ... old_style_log_10 - ... complex_profile_name - ... old_style_log_07 - ... testcase25 - ... testcase22 + ... testcase33 + ... testcase_dbus_06 + ... testcase_changeprofile_02 ... testcase07 - ... syslog_datetime_07 - ... syslog_datetime_01 - ... testcase_signal_02 + ... testcase_changeprofile_01 + ... testcase_syslog_read + ... avc_syslog_02 + ... file_inherit_network_lp1509030 + ... testcase19 + ... avc_syslog_01 + ... testcase_dbus_02 + ... testcase09 + ... testcase_dmesg_link_01 + ... testcase_encoded_profile + ... syslog_datetime_14 ... testcase_changehat_01 - ... syslog_audit_06 - ... testcase32 + ... testcase_signal_01 + ... testcase22 + ... testcase_dmesg_mkdir + ... testcase18 + ... testcase01 ... syslog_hostname_with_dot - ... old_style_log_08 - ... testcase_network_04 - ... ptrace_garbage_lp1689667_2 - ... testcase12 - ... avc_audit_invalid_audit_id - ... testcase_pivotroot_01 - ... testcase_network_01 - ... syslog_datetime_11 - ... testcase_socklogd_mkdir ... testcase21 - ... testcase_dmesg_mkdir - ... syslog_audit_05 - ... file_perm_network_receive_lp1582374 - ... testcase_dmesg_link_01 + ... testcase_encoded_comm + ... testcase_syslog_status_offset + ... unconfined-change_hat + ... testcase_mount_01 + ... syslog_datetime_16 + ... syslog_datetime_10 + ... old_style_log_02 + ... syslog_datetime_07 + ... testcase_dbus_08 + ... testcase_dbus_11 + ... avc_audit_03 ... syslog_datetime_15 - ... old_style_log_05 - ... testcase_dmesg_capability - ... testcase09 - ... testcase_syslog_link_01 + ... ptrace_garbage_lp1689667_1 + ... testcase_dmesg_rename_dest + ... testcase_syslog_rename_src + ... avc_audit_02 + ... syslog_datetime_08 + ... syslog_audit_01 + ... exec01 + ... syslog_datetime_12 + ... testcase08 + ... testcase_dbus_07 + ... testcase_syslog_rename_dest + ... file_perm_network_receive_lp1582374 + ... ptrace_no_denied_mask + ... old_style_log_06 + ... testcase_network_01 + ... syslog_datetime_13 + ... testcase_dbus_03 + ... file_chown + ... old_style_log_09 ... testcase_stack_crash - ... old_style_log_17 - ... testcase14 - ... file_perm_network_receive_lp1577051 - ... old_style_log_16 + ... syslog_datetime_01 + ... old_style_log_07 + ... syslog_datetime_11 + ... testcase26 ... old_style_log_12 + ... old_style_log_11 ... syslog_audit_02 - ... testcase_dbus_11 + ... testcase_dmesg_status_offset + ... syslog_other_01 + ... testcase_pivotroot_01 ... testcase_ouid - ... avc_audit_01 - ... old_style_log_11 - ... testcase_dbus_09 - ... testcase_network_05 - ... change_onexec_lp1648143 - ... syslog_datetime_17 - ... testcase_dbus_05 + ... old_style_log_05 + ... 0x1d-uppercase-FSUID-OUID + ... testcase24 + ... testcase03 + ... testcase_network_send_receive + ... testcase_dmesg_changehat_negative_error + ... testcase_network_03 + ... testcase_syslog_capability + ... testcase17 + ... old_style_log_08 + ... testcase04 + ... testcase_syslog_changehat_negative_error + ... testcase02 + ... testcase_network_04 + ... complex_profile_name + ... testcase25 ... testcase06 - ... testcase_ptrace_01 - ... testcase_syslog_status_offset - ... syslog_datetime_03 - ... ptrace_garbage_lp1689667_1 - ... old_style_log_15 - ... file_perm_network_lp1466812 + ... syslog_datetime_17 ... syslog_other_02 - ... ptrace_no_denied_mask - ... testcase_signal_01 - ... testcase_dmesg_changeprofile_01 - ... syslog_datetime_08 - ... old_style_log_04 - ... testcase_dbus_06 - ... testcase_mount_01 - ... testcase33 - ... testcase_syslog_capability - ... syslog_datetime_18 - ... testcase_dmesg_truncate - ... testcase01 + ... testcase10 + ... testcase_dmesg_rename_src + ... testcase_dbus_04 + ... testcase_dbus_05 + ... testcase_dbus_10 ... old_style_log_03 - ... testcase_encoded_profile + ... file_perm_network_lp1466812 + ... old_style_log_01 + ... testcase05 + ... testcase_dbus_09 + ... syslog_datetime_02 + ... syslog_other_03 + ... testcase13 + ... unbalanced_parenthesis + ... syslog_audit_06 ... testcase15 - ... syslog_datetime_04 - ... testcase04 - ... old_style_log_09 + ... testcase12 + ... testcase32 + ... syslog_audit_05 + ... exec02 ... syslog_datetime_05 - ... exec01 - ... old_style_log_06 - ... avc_syslog_02 - ... testcase03 - ... testcase_network_03 - ... syslog_other_03 - ... testcase18 - ... symlink - ... testcase_network_02 + ... testcase_ptrace_01 + ... testcase_network_05 + ... testcase_dmesg_changeprofile_01 + ... testcase_socklogd_mkdir ... testcase16 - ... syslog_audit_01 - ... testcase24 - ... testcase19 - ... old_style_log_18 - ... file_chown ... testcase_syslog_mkdir - ... testcase_dbus_08 - ... testcase_syslog_read - ... syslog_datetime_13 - ... syslog_datetime_14 - ... testcase_dbus_02 - ... testcase05 - ... testcase35 - ... testcase_dbus_03 - ... syslog_datetime_16 - ... syslog_datetime_06 - ... testcase_encoded_comm - ... syslog_datetime_10 - ... testcase_dbus_04 - ... testcase_network_send_receive - ... testcase17 - ... unbalanced_parenthesis - ... testcase26 - ... syslog_other_01 - ... syslog_datetime_12 - ... syslog_datetime_02 + ... status-filesystem-enabled ... testcase_dbus_01 - ... testcase_dbus_10 - ... old_style_log_01 - ... avc_syslog_03 - ... testcase_changeprofile_01 - ... testcase_dmesg_rename_dest - ... file_inherit_network_lp1509030 - ... testcase13 - ... testcase11 - ... syslog_other_04 - ... testcase_dbus_07 - ... avc_audit_03 - ... avc_audit_02 - ... testcase31 - ... testcase_syslog_changehat_negative_error - ... testcase02 - ... old_style_log_02 - ... testcase_dmesg_rename_src - ... unconfined-change_hat - ... 0x1d-uppercase-FSUID-OUID - ... testcase10 ... file_xm - ... status-filesystem-enabled + ... change_onexec_lp1648143 + ... syslog_datetime_06 + ... testcase_dmesg_capability + ... old_style_log_14 + ... old_style_log_04 + ... testcase11 + ... old_style_log_15 + ... old_style_log_13 + ... file_perm_network_receive_lp1577051 + ... avc_syslog_03 + ... syslog_datetime_09 + ... old_style_log_18 + ... testcase_dmesg_truncate + ... avc_audit_01 + ... testcase35 === libaalogparse Summary === @@ -77221,7 +77257,7 @@ PYTHON=/usr/bin/$py dh_auto_test \ -D libraries/libapparmor.$py -- PYTHON=/usr/bin/$py; \ done - cd libraries/libapparmor.python3.12 && make -j22 check "TESTSUITEFLAGS=-j22 --verbose" VERBOSE=1 PYTHON=/usr/bin/python3.12 + cd libraries/libapparmor.python3.12 && make -j10 check "TESTSUITEFLAGS=-j10 --verbose" VERBOSE=1 PYTHON=/usr/bin/python3.12 make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12' Making check in doc make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/doc' @@ -77309,7 +77345,7 @@ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a In function 'test_walk_one', inlined from 'main' at tst_features.c:242:11: @@ -77351,9 +77387,9 @@ tst_features.c:138:26: note: 'c' declared here 138 | struct component c; | ^ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_features tst_features.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_kernel tst_kernel.o .libs/libapparmor.a -pthread make[5]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/src' make check-TESTS check-local @@ -77402,7 +77438,7 @@ make[6]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/swig/python/test' make[7]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/swig/python/test' cd "../../.." && \ -/bin/bash ./config.status --file="swig/python/test/test_python.py" +/bin/sh ./config.status --file="swig/python/test/test_python.py" config.status: creating swig/python/test/test_python.py chmod +x test_python.py PASS: test_python.py @@ -77456,7 +77492,7 @@ Making a new site.exp file ... srcdir='.'; export srcdir; \ EXPECT=expect; export EXPECT; \ -if /bin/bash -c "runtest --version" > /dev/null 2>&1; then \ +if /bin/sh -c "runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ @@ -77465,7 +77501,7 @@ fi; \ exit $exit_status WARNING: Couldn't find tool init file -Test run by pbuilder1 on Sat Jun 21 21:18:42 2025 +Test run by pbuilder2 on Mon May 20 17:09:02 2024 Native configuration is i686-pc-linux-gnu === libaalogparse tests === @@ -77479,152 +77515,152 @@ Using /build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/testsuite/config/unix.exp as tool-and-target-specific interface file. Running /build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/testsuite/libaalogparse.test/multi_test.exp ... Running test_multi... - ... syslog_datetime_09 - ... testcase_syslog_rename_src - ... old_style_log_13 - ... testcase08 - ... testcase_changeprofile_02 - ... testcase_dmesg_status_offset - ... avc_syslog_01 - ... exec02 - ... testcase_syslog_rename_dest - ... testcase_dmesg_changehat_negative_error + ... testcase_network_02 + ... syslog_datetime_18 + ... testcase_signal_02 + ... testcase14 ... testcase_syslog_truncate - ... old_style_log_14 + ... ptrace_garbage_lp1689667_2 + ... avc_audit_invalid_audit_id + ... syslog_datetime_03 + ... testcase31 + ... old_style_log_17 + ... old_style_log_16 + ... symlink + ... syslog_other_04 + ... testcase_syslog_link_01 + ... syslog_datetime_04 ... old_style_log_10 - ... complex_profile_name - ... old_style_log_07 - ... testcase25 - ... testcase22 + ... testcase33 + ... testcase_dbus_06 + ... testcase_changeprofile_02 ... testcase07 - ... syslog_datetime_07 - ... syslog_datetime_01 - ... testcase_signal_02 + ... testcase_changeprofile_01 + ... testcase_syslog_read + ... avc_syslog_02 + ... file_inherit_network_lp1509030 + ... testcase19 + ... avc_syslog_01 + ... testcase_dbus_02 + ... testcase09 + ... testcase_dmesg_link_01 + ... testcase_encoded_profile + ... syslog_datetime_14 ... testcase_changehat_01 - ... syslog_audit_06 - ... testcase32 + ... testcase_signal_01 + ... testcase22 + ... testcase_dmesg_mkdir + ... testcase18 + ... testcase01 ... syslog_hostname_with_dot - ... old_style_log_08 - ... testcase_network_04 - ... ptrace_garbage_lp1689667_2 - ... testcase12 - ... avc_audit_invalid_audit_id - ... testcase_pivotroot_01 - ... testcase_network_01 - ... syslog_datetime_11 - ... testcase_socklogd_mkdir ... testcase21 - ... testcase_dmesg_mkdir - ... syslog_audit_05 - ... file_perm_network_receive_lp1582374 - ... testcase_dmesg_link_01 + ... testcase_encoded_comm + ... testcase_syslog_status_offset + ... unconfined-change_hat + ... testcase_mount_01 + ... syslog_datetime_16 + ... syslog_datetime_10 + ... old_style_log_02 + ... syslog_datetime_07 + ... testcase_dbus_08 + ... testcase_dbus_11 + ... avc_audit_03 ... syslog_datetime_15 - ... old_style_log_05 - ... testcase_dmesg_capability - ... testcase09 - ... testcase_syslog_link_01 + ... ptrace_garbage_lp1689667_1 + ... testcase_dmesg_rename_dest + ... testcase_syslog_rename_src + ... avc_audit_02 + ... syslog_datetime_08 + ... syslog_audit_01 + ... exec01 + ... syslog_datetime_12 + ... testcase08 + ... testcase_dbus_07 + ... testcase_syslog_rename_dest + ... file_perm_network_receive_lp1582374 + ... ptrace_no_denied_mask + ... old_style_log_06 + ... testcase_network_01 + ... syslog_datetime_13 + ... testcase_dbus_03 + ... file_chown + ... old_style_log_09 ... testcase_stack_crash - ... old_style_log_17 - ... testcase14 - ... file_perm_network_receive_lp1577051 - ... old_style_log_16 + ... syslog_datetime_01 + ... old_style_log_07 + ... syslog_datetime_11 + ... testcase26 ... old_style_log_12 + ... old_style_log_11 ... syslog_audit_02 - ... testcase_dbus_11 + ... testcase_dmesg_status_offset + ... syslog_other_01 + ... testcase_pivotroot_01 ... testcase_ouid - ... avc_audit_01 - ... old_style_log_11 - ... testcase_dbus_09 - ... testcase_network_05 - ... change_onexec_lp1648143 - ... syslog_datetime_17 - ... testcase_dbus_05 + ... old_style_log_05 + ... 0x1d-uppercase-FSUID-OUID + ... testcase24 + ... testcase03 + ... testcase_network_send_receive + ... testcase_dmesg_changehat_negative_error + ... testcase_network_03 + ... testcase_syslog_capability + ... testcase17 + ... old_style_log_08 + ... testcase04 + ... testcase_syslog_changehat_negative_error + ... testcase02 + ... testcase_network_04 + ... complex_profile_name + ... testcase25 ... testcase06 - ... testcase_ptrace_01 - ... testcase_syslog_status_offset - ... syslog_datetime_03 - ... ptrace_garbage_lp1689667_1 - ... old_style_log_15 - ... file_perm_network_lp1466812 + ... syslog_datetime_17 ... syslog_other_02 - ... ptrace_no_denied_mask - ... testcase_signal_01 - ... testcase_dmesg_changeprofile_01 - ... syslog_datetime_08 - ... old_style_log_04 - ... testcase_dbus_06 - ... testcase_mount_01 - ... testcase33 - ... testcase_syslog_capability - ... syslog_datetime_18 - ... testcase_dmesg_truncate - ... testcase01 + ... testcase10 + ... testcase_dmesg_rename_src + ... testcase_dbus_04 + ... testcase_dbus_05 + ... testcase_dbus_10 ... old_style_log_03 - ... testcase_encoded_profile + ... file_perm_network_lp1466812 + ... old_style_log_01 + ... testcase05 + ... testcase_dbus_09 + ... syslog_datetime_02 + ... syslog_other_03 + ... testcase13 + ... unbalanced_parenthesis + ... syslog_audit_06 ... testcase15 - ... syslog_datetime_04 - ... testcase04 - ... old_style_log_09 + ... testcase12 + ... testcase32 + ... syslog_audit_05 + ... exec02 ... syslog_datetime_05 - ... exec01 - ... old_style_log_06 - ... avc_syslog_02 - ... testcase03 - ... testcase_network_03 - ... syslog_other_03 - ... testcase18 - ... symlink - ... testcase_network_02 + ... testcase_ptrace_01 + ... testcase_network_05 + ... testcase_dmesg_changeprofile_01 + ... testcase_socklogd_mkdir ... testcase16 - ... syslog_audit_01 - ... testcase24 - ... testcase19 - ... old_style_log_18 - ... file_chown ... testcase_syslog_mkdir - ... testcase_dbus_08 - ... testcase_syslog_read - ... syslog_datetime_13 - ... syslog_datetime_14 - ... testcase_dbus_02 - ... testcase05 - ... testcase35 - ... testcase_dbus_03 - ... syslog_datetime_16 - ... syslog_datetime_06 - ... testcase_encoded_comm - ... syslog_datetime_10 - ... testcase_dbus_04 - ... testcase_network_send_receive - ... testcase17 - ... unbalanced_parenthesis - ... testcase26 - ... syslog_other_01 - ... syslog_datetime_12 - ... syslog_datetime_02 + ... status-filesystem-enabled ... testcase_dbus_01 - ... testcase_dbus_10 - ... old_style_log_01 - ... avc_syslog_03 - ... testcase_changeprofile_01 - ... testcase_dmesg_rename_dest - ... file_inherit_network_lp1509030 - ... testcase13 - ... testcase11 - ... syslog_other_04 - ... testcase_dbus_07 - ... avc_audit_03 - ... avc_audit_02 - ... testcase31 - ... testcase_syslog_changehat_negative_error - ... testcase02 - ... old_style_log_02 - ... testcase_dmesg_rename_src - ... unconfined-change_hat - ... 0x1d-uppercase-FSUID-OUID - ... testcase10 ... file_xm - ... status-filesystem-enabled + ... change_onexec_lp1648143 + ... syslog_datetime_06 + ... testcase_dmesg_capability + ... old_style_log_14 + ... old_style_log_04 + ... testcase11 + ... old_style_log_15 + ... old_style_log_13 + ... file_perm_network_receive_lp1577051 + ... avc_syslog_03 + ... syslog_datetime_09 + ... old_style_log_18 + ... testcase_dmesg_truncate + ... avc_audit_01 + ... testcase35 === libaalogparse Summary === @@ -77636,7 +77672,7 @@ make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12' make[2]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12' - cd libraries/libapparmor.python3.11 && make -j22 check "TESTSUITEFLAGS=-j22 --verbose" VERBOSE=1 PYTHON=/usr/bin/python3.11 + cd libraries/libapparmor.python3.11 && make -j10 check "TESTSUITEFLAGS=-j10 --verbose" VERBOSE=1 PYTHON=/usr/bin/python3.11 make[2]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11' Making check in doc make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/doc' @@ -77651,6 +77687,7 @@ gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst_aalogmisc.o tst_aalogmisc.c gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst_features.o tst_features.c gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst_kernel.o tst_kernel.c +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a tst_kernel.c: In function 'test_splitcon': tst_kernel.c:133:37: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'unsigned int'} due to unsignedness of other operand [-Wsign-compare] 133 | TEST_SPLITCON("unconfined", -1, true, "unconfined", NULL, @@ -77664,7 +77701,6 @@ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a tst_kernel.c:137:39: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'unsigned int'} due to unsignedness of other operand [-Wsign-compare] 137 | TEST_SPLITCON("unconfined\n", -1, true, "unconfined", NULL, | ^~ @@ -77766,18 +77802,18 @@ tst_features.c:138:26: note: 'c' declared here 138 | struct component c; | ^ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_features tst_features.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_kernel tst_kernel.o .libs/libapparmor.a -pthread make[5]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' make check-TESTS check-local make[5]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' test -f ./.libs/libapparmor.so.1.8.6 || { echo '*** unexpected .so name/number for libapparmor (expected libapparmor.so.1.8.6, the actual filename is shown below) ***' ; ls -l ./.libs/libapparmor.so.*.* ; exit 1; } make[6]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' -PASS: tst_aalogmisc -PASS: tst_features PASS: tst_kernel +PASS: tst_features +PASS: tst_aalogmisc ============================================================================ Testsuite summary for ============================================================================ @@ -77817,7 +77853,7 @@ make[6]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/swig/python/test' make[7]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/swig/python/test' cd "../../.." && \ -/bin/bash ./config.status --file="swig/python/test/test_python.py" +/bin/sh ./config.status --file="swig/python/test/test_python.py" config.status: creating swig/python/test/test_python.py chmod +x test_python.py PASS: test_python.py @@ -77871,7 +77907,7 @@ Making a new site.exp file ... srcdir='.'; export srcdir; \ EXPECT=expect; export EXPECT; \ -if /bin/bash -c "runtest --version" > /dev/null 2>&1; then \ +if /bin/sh -c "runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ @@ -77880,7 +77916,7 @@ fi; \ exit $exit_status WARNING: Couldn't find tool init file -Test run by pbuilder1 on Sat Jun 21 21:18:47 2025 +Test run by pbuilder2 on Mon May 20 17:09:11 2024 Native configuration is i686-pc-linux-gnu === libaalogparse tests === @@ -77894,152 +77930,152 @@ Using /build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/testsuite/config/unix.exp as tool-and-target-specific interface file. Running /build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/testsuite/libaalogparse.test/multi_test.exp ... Running test_multi... - ... syslog_datetime_09 - ... testcase_syslog_rename_src - ... old_style_log_13 - ... testcase08 - ... testcase_changeprofile_02 - ... testcase_dmesg_status_offset - ... avc_syslog_01 - ... exec02 - ... testcase_syslog_rename_dest - ... testcase_dmesg_changehat_negative_error + ... testcase_network_02 + ... syslog_datetime_18 + ... testcase_signal_02 + ... testcase14 ... testcase_syslog_truncate - ... old_style_log_14 + ... ptrace_garbage_lp1689667_2 + ... avc_audit_invalid_audit_id + ... syslog_datetime_03 + ... testcase31 + ... old_style_log_17 + ... old_style_log_16 + ... symlink + ... syslog_other_04 + ... testcase_syslog_link_01 + ... syslog_datetime_04 ... old_style_log_10 - ... complex_profile_name - ... old_style_log_07 - ... testcase25 - ... testcase22 + ... testcase33 + ... testcase_dbus_06 + ... testcase_changeprofile_02 ... testcase07 - ... syslog_datetime_07 - ... syslog_datetime_01 - ... testcase_signal_02 + ... testcase_changeprofile_01 + ... testcase_syslog_read + ... avc_syslog_02 + ... file_inherit_network_lp1509030 + ... testcase19 + ... avc_syslog_01 + ... testcase_dbus_02 + ... testcase09 + ... testcase_dmesg_link_01 + ... testcase_encoded_profile + ... syslog_datetime_14 ... testcase_changehat_01 - ... syslog_audit_06 - ... testcase32 + ... testcase_signal_01 + ... testcase22 + ... testcase_dmesg_mkdir + ... testcase18 + ... testcase01 ... syslog_hostname_with_dot - ... old_style_log_08 - ... testcase_network_04 - ... ptrace_garbage_lp1689667_2 - ... testcase12 - ... avc_audit_invalid_audit_id - ... testcase_pivotroot_01 - ... testcase_network_01 - ... syslog_datetime_11 - ... testcase_socklogd_mkdir ... testcase21 - ... testcase_dmesg_mkdir - ... syslog_audit_05 - ... file_perm_network_receive_lp1582374 - ... testcase_dmesg_link_01 + ... testcase_encoded_comm + ... testcase_syslog_status_offset + ... unconfined-change_hat + ... testcase_mount_01 + ... syslog_datetime_16 + ... syslog_datetime_10 + ... old_style_log_02 + ... syslog_datetime_07 + ... testcase_dbus_08 + ... testcase_dbus_11 + ... avc_audit_03 ... syslog_datetime_15 - ... old_style_log_05 - ... testcase_dmesg_capability - ... testcase09 - ... testcase_syslog_link_01 + ... ptrace_garbage_lp1689667_1 + ... testcase_dmesg_rename_dest + ... testcase_syslog_rename_src + ... avc_audit_02 + ... syslog_datetime_08 + ... syslog_audit_01 + ... exec01 + ... syslog_datetime_12 + ... testcase08 + ... testcase_dbus_07 + ... testcase_syslog_rename_dest + ... file_perm_network_receive_lp1582374 + ... ptrace_no_denied_mask + ... old_style_log_06 + ... testcase_network_01 + ... syslog_datetime_13 + ... testcase_dbus_03 + ... file_chown + ... old_style_log_09 ... testcase_stack_crash - ... old_style_log_17 - ... testcase14 - ... file_perm_network_receive_lp1577051 - ... old_style_log_16 + ... syslog_datetime_01 + ... old_style_log_07 + ... syslog_datetime_11 + ... testcase26 ... old_style_log_12 + ... old_style_log_11 ... syslog_audit_02 - ... testcase_dbus_11 + ... testcase_dmesg_status_offset + ... syslog_other_01 + ... testcase_pivotroot_01 ... testcase_ouid - ... avc_audit_01 - ... old_style_log_11 - ... testcase_dbus_09 - ... testcase_network_05 - ... change_onexec_lp1648143 - ... syslog_datetime_17 - ... testcase_dbus_05 + ... old_style_log_05 + ... 0x1d-uppercase-FSUID-OUID + ... testcase24 + ... testcase03 + ... testcase_network_send_receive + ... testcase_dmesg_changehat_negative_error + ... testcase_network_03 + ... testcase_syslog_capability + ... testcase17 + ... old_style_log_08 + ... testcase04 + ... testcase_syslog_changehat_negative_error + ... testcase02 + ... testcase_network_04 + ... complex_profile_name + ... testcase25 ... testcase06 - ... testcase_ptrace_01 - ... testcase_syslog_status_offset - ... syslog_datetime_03 - ... ptrace_garbage_lp1689667_1 - ... old_style_log_15 - ... file_perm_network_lp1466812 + ... syslog_datetime_17 ... syslog_other_02 - ... ptrace_no_denied_mask - ... testcase_signal_01 - ... testcase_dmesg_changeprofile_01 - ... syslog_datetime_08 - ... old_style_log_04 - ... testcase_dbus_06 - ... testcase_mount_01 - ... testcase33 - ... testcase_syslog_capability - ... syslog_datetime_18 - ... testcase_dmesg_truncate - ... testcase01 + ... testcase10 + ... testcase_dmesg_rename_src + ... testcase_dbus_04 + ... testcase_dbus_05 + ... testcase_dbus_10 ... old_style_log_03 - ... testcase_encoded_profile + ... file_perm_network_lp1466812 + ... old_style_log_01 + ... testcase05 + ... testcase_dbus_09 + ... syslog_datetime_02 + ... syslog_other_03 + ... testcase13 + ... unbalanced_parenthesis + ... syslog_audit_06 ... testcase15 - ... syslog_datetime_04 - ... testcase04 - ... old_style_log_09 + ... testcase12 + ... testcase32 + ... syslog_audit_05 + ... exec02 ... syslog_datetime_05 - ... exec01 - ... old_style_log_06 - ... avc_syslog_02 - ... testcase03 - ... testcase_network_03 - ... syslog_other_03 - ... testcase18 - ... symlink - ... testcase_network_02 + ... testcase_ptrace_01 + ... testcase_network_05 + ... testcase_dmesg_changeprofile_01 + ... testcase_socklogd_mkdir ... testcase16 - ... syslog_audit_01 - ... testcase24 - ... testcase19 - ... old_style_log_18 - ... file_chown ... testcase_syslog_mkdir - ... testcase_dbus_08 - ... testcase_syslog_read - ... syslog_datetime_13 - ... syslog_datetime_14 - ... testcase_dbus_02 - ... testcase05 - ... testcase35 - ... testcase_dbus_03 - ... syslog_datetime_16 - ... syslog_datetime_06 - ... testcase_encoded_comm - ... syslog_datetime_10 - ... testcase_dbus_04 - ... testcase_network_send_receive - ... testcase17 - ... unbalanced_parenthesis - ... testcase26 - ... syslog_other_01 - ... syslog_datetime_12 - ... syslog_datetime_02 + ... status-filesystem-enabled ... testcase_dbus_01 - ... testcase_dbus_10 - ... old_style_log_01 - ... avc_syslog_03 - ... testcase_changeprofile_01 - ... testcase_dmesg_rename_dest - ... file_inherit_network_lp1509030 - ... testcase13 - ... testcase11 - ... syslog_other_04 - ... testcase_dbus_07 - ... avc_audit_03 - ... avc_audit_02 - ... testcase31 - ... testcase_syslog_changehat_negative_error - ... testcase02 - ... old_style_log_02 - ... testcase_dmesg_rename_src - ... unconfined-change_hat - ... 0x1d-uppercase-FSUID-OUID - ... testcase10 ... file_xm - ... status-filesystem-enabled + ... change_onexec_lp1648143 + ... syslog_datetime_06 + ... testcase_dmesg_capability + ... old_style_log_14 + ... old_style_log_04 + ... testcase11 + ... old_style_log_15 + ... old_style_log_13 + ... file_perm_network_receive_lp1577051 + ... avc_syslog_03 + ... syslog_datetime_09 + ... old_style_log_18 + ... testcase_dmesg_truncate + ... avc_audit_01 + ... testcase35 === libaalogparse Summary === @@ -78110,107 +78146,107 @@ creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor -copying staging/profile_list.py -> build/lib/apparmor -copying staging/profile_storage.py -> build/lib/apparmor +copying staging/notify.py -> build/lib/apparmor +copying staging/aa.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor -copying staging/tools.py -> build/lib/apparmor -copying staging/ui.py -> build/lib/apparmor -copying staging/rules.py -> build/lib/apparmor +copying staging/config.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor +copying staging/severity.py -> build/lib/apparmor +copying staging/common.py -> build/lib/apparmor +copying staging/sandbox.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor -copying staging/notify.py -> build/lib/apparmor -copying staging/config.py -> build/lib/apparmor +copying staging/rules.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor -copying staging/aa.py -> build/lib/apparmor -copying staging/severity.py -> build/lib/apparmor +copying staging/ui.py -> build/lib/apparmor +copying staging/tools.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor -copying staging/common.py -> build/lib/apparmor -copying staging/sandbox.py -> build/lib/apparmor +copying staging/profile_storage.py -> build/lib/apparmor +copying staging/profile_list.py -> build/lib/apparmor creating build/lib/apparmor/rule -copying staging/rule/dbus.py -> build/lib/apparmor/rule +copying staging/rule/file.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule -copying staging/rule/variable.py -> build/lib/apparmor/rule -copying staging/rule/capability.py -> build/lib/apparmor/rule -copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule -copying staging/rule/__init__.py -> build/lib/apparmor/rule -copying staging/rule/alias.py -> build/lib/apparmor/rule -copying staging/rule/file.py -> build/lib/apparmor/rule +copying staging/rule/capability.py -> build/lib/apparmor/rule +copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule -copying staging/rule/abi.py -> build/lib/apparmor/rule +copying staging/rule/__init__.py -> build/lib/apparmor/rule +copying staging/rule/signal.py -> build/lib/apparmor/rule +copying staging/rule/alias.py -> build/lib/apparmor/rule +copying staging/rule/variable.py -> build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule +copying staging/rule/abi.py -> build/lib/apparmor/rule running install_lib creating /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib creating /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3 creating /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages creating /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/profile_list.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/notify.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/aa.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/logparser.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/config.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/translations.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/severity.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/common.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/sandbox.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/__init__.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/easyprof.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/fail.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/rules.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/cleanprofile.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/ui.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor creating /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/dbus.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/file.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/include.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/variable.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/capability.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/signal.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/ptrace.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/__init__.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/alias.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/file.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/capability.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/dbus.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/network.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/rlimit.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/abi.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/__init__.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/signal.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/alias.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/variable.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/change_profile.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/profile_storage.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/logparser.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/rule/abi.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/tools.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/ui.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/rules.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/translations.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/fail.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/__init__.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/notify.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/config.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/cleanprofile.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/aa.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/severity.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/aare.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/regex.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/common.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/sandbox.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-311.pyc +copying build/lib/apparmor/profile_storage.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/profile_list.py -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/easyprof.py to easyprof.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/dbus.py to dbus.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/capability.py to capability.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/signal.py to signal.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py to ptrace.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/capability.py to capability.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/dbus.py to dbus.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/network.py to network.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py to rlimit.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/signal.py to signal.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/tools.py to tools.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/aare.py to aare.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/regex.py to regex.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-311.pyc running install_egg_info running egg_info creating apparmor.egg-info @@ -78229,12 +78265,12 @@ creating /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof creating /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/templates -copying easyprof/templates/default -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/user-application -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox-x -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/templates +copying easyprof/templates/default -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/templates creating /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/policygroups -copying easyprof/policygroups/opt-application -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/user-application -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/policygroups +copying easyprof/policygroups/opt-application -> /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/share/apparmor/easyprof/policygroups make[2]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/utils' set -e; for py in python3.12 python3.11 ; do \ (cd utils.$py && PYTHON=/usr/bin/$py /usr/bin/make \ @@ -78290,40 +78326,77 @@ creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor -copying staging/profile_list.py -> build/lib/apparmor -copying staging/profile_storage.py -> build/lib/apparmor +copying staging/notify.py -> build/lib/apparmor +copying staging/aa.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor -copying staging/tools.py -> build/lib/apparmor -copying staging/ui.py -> build/lib/apparmor -copying staging/rules.py -> build/lib/apparmor +copying staging/config.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor +copying staging/severity.py -> build/lib/apparmor +copying staging/common.py -> build/lib/apparmor +copying staging/sandbox.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor -copying staging/notify.py -> build/lib/apparmor -copying staging/config.py -> build/lib/apparmor +copying staging/rules.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor -copying staging/aa.py -> build/lib/apparmor -copying staging/severity.py -> build/lib/apparmor +copying staging/ui.py -> build/lib/apparmor +copying staging/tools.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor -copying staging/common.py -> build/lib/apparmor -copying staging/sandbox.py -> build/lib/apparmor +copying staging/profile_storage.py -> build/lib/apparmor +copying staging/profile_list.py -> build/lib/apparmor creating build/lib/apparmor/rule -copying staging/rule/dbus.py -> build/lib/apparmor/rule +copying staging/rule/file.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule -copying staging/rule/variable.py -> build/lib/apparmor/rule -copying staging/rule/capability.py -> build/lib/apparmor/rule -copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule -copying staging/rule/__init__.py -> build/lib/apparmor/rule -copying staging/rule/alias.py -> build/lib/apparmor/rule -copying staging/rule/file.py -> build/lib/apparmor/rule +copying staging/rule/capability.py -> build/lib/apparmor/rule +copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule -copying staging/rule/abi.py -> build/lib/apparmor/rule +copying staging/rule/__init__.py -> build/lib/apparmor/rule +copying staging/rule/signal.py -> build/lib/apparmor/rule +copying staging/rule/alias.py -> build/lib/apparmor/rule +copying staging/rule/variable.py -> build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule +copying staging/rule/abi.py -> build/lib/apparmor/rule running install_lib -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-312.pyc +/usr/lib/python3/dist-packages/apparmor/aa.py:367: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/aa.py:368: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/aa.py:444: SyntaxWarning: invalid escape sequence '\.' +/usr/lib/python3/dist-packages/apparmor/aa.py:446: SyntaxWarning: invalid escape sequence '\.' +/usr/lib/python3/dist-packages/apparmor/aa.py:1683: SyntaxWarning: invalid escape sequence '\.' +/usr/lib/python3/dist-packages/apparmor/aa.py:2503: SyntaxWarning: invalid escape sequence '\d' +/usr/lib/python3/dist-packages/apparmor/aa.py:2503: SyntaxWarning: invalid escape sequence '\.' +/usr/lib/python3/dist-packages/apparmor/aa.py:2505: SyntaxWarning: invalid escape sequence '\d' +/usr/lib/python3/dist-packages/apparmor/aa.py:2506: SyntaxWarning: invalid escape sequence '\.' +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-312.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/easyprof.py to easyprof.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-312.pyc +/usr/lib/python3/dist-packages/apparmor/ui.py:115: SyntaxWarning: invalid escape sequence '\(' +/usr/lib/python3/dist-packages/apparmor/ui.py:116: SyntaxWarning: invalid escape sequence '\(' +/usr/lib/python3/dist-packages/apparmor/ui.py:448: SyntaxWarning: invalid escape sequence '\d' +/usr/lib/python3/dist-packages/apparmor/ui.py:520: SyntaxWarning: invalid escape sequence '\d' +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py to ptrace.cpython-312.pyc +/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:29: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:29: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:32: SyntaxWarning: invalid escape sequence '\(' +/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:32: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:32: SyntaxWarning: invalid escape sequence '\)' +/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:38: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:39: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:40: SyntaxWarning: invalid escape sequence '\s' +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/capability.py to capability.cpython-312.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/dbus.py to dbus.cpython-312.pyc /usr/lib/python3/dist-packages/apparmor/rule/dbus.py:30: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3/dist-packages/apparmor/rule/dbus.py:30: SyntaxWarning: invalid escape sequence '\s' @@ -78350,10 +78423,14 @@ /usr/lib/python3/dist-packages/apparmor/rule/dbus.py:60: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3/dist-packages/apparmor/rule/dbus.py:62: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3/dist-packages/apparmor/rule/dbus.py:63: SyntaxWarning: invalid escape sequence '\s' -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-312.pyc -/usr/lib/python3/dist-packages/apparmor/rule/variable.py:181: SyntaxWarning: invalid escape sequence '\s' -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/capability.py to capability.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/network.py to network.cpython-312.pyc +/usr/lib/python3/dist-packages/apparmor/rule/network.py:41: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/rule/network.py:43: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/rule/network.py:44: SyntaxWarning: invalid escape sequence '\s' +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py to rlimit.cpython-312.pyc +/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py:33: SyntaxWarning: invalid escape sequence '\s' +/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py:35: SyntaxWarning: invalid escape sequence '\s' +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-312.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/signal.py to signal.cpython-312.pyc /usr/lib/python3/dist-packages/apparmor/rule/signal.py:35: SyntaxWarning: invalid escape sequence '\+' /usr/lib/python3/dist-packages/apparmor/rule/signal.py:37: SyntaxWarning: invalid escape sequence '\s' @@ -78373,53 +78450,12 @@ /usr/lib/python3/dist-packages/apparmor/rule/signal.py:59: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3/dist-packages/apparmor/rule/signal.py:60: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3/dist-packages/apparmor/rule/signal.py:61: SyntaxWarning: invalid escape sequence '\(' -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py to ptrace.cpython-312.pyc -/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:29: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:29: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:32: SyntaxWarning: invalid escape sequence '\(' -/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:32: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:32: SyntaxWarning: invalid escape sequence '\)' -/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:38: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:39: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py:40: SyntaxWarning: invalid escape sequence '\s' -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-312.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/network.py to network.cpython-312.pyc -/usr/lib/python3/dist-packages/apparmor/rule/network.py:41: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/rule/network.py:43: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/rule/network.py:44: SyntaxWarning: invalid escape sequence '\s' -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py to rlimit.cpython-312.pyc -/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py:33: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py:35: SyntaxWarning: invalid escape sequence '\s' -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-312.pyc +/usr/lib/python3/dist-packages/apparmor/rule/variable.py:181: SyntaxWarning: invalid escape sequence '\s' byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-312.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/tools.py to tools.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-312.pyc -/usr/lib/python3/dist-packages/apparmor/ui.py:115: SyntaxWarning: invalid escape sequence '\(' -/usr/lib/python3/dist-packages/apparmor/ui.py:116: SyntaxWarning: invalid escape sequence '\(' -/usr/lib/python3/dist-packages/apparmor/ui.py:448: SyntaxWarning: invalid escape sequence '\d' -/usr/lib/python3/dist-packages/apparmor/ui.py:520: SyntaxWarning: invalid escape sequence '\d' -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-312.pyc -/usr/lib/python3/dist-packages/apparmor/aa.py:367: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/aa.py:368: SyntaxWarning: invalid escape sequence '\s' -/usr/lib/python3/dist-packages/apparmor/aa.py:444: SyntaxWarning: invalid escape sequence '\.' -/usr/lib/python3/dist-packages/apparmor/aa.py:446: SyntaxWarning: invalid escape sequence '\.' -/usr/lib/python3/dist-packages/apparmor/aa.py:1683: SyntaxWarning: invalid escape sequence '\.' -/usr/lib/python3/dist-packages/apparmor/aa.py:2503: SyntaxWarning: invalid escape sequence '\d' -/usr/lib/python3/dist-packages/apparmor/aa.py:2503: SyntaxWarning: invalid escape sequence '\.' -/usr/lib/python3/dist-packages/apparmor/aa.py:2505: SyntaxWarning: invalid escape sequence '\d' -/usr/lib/python3/dist-packages/apparmor/aa.py:2506: SyntaxWarning: invalid escape sequence '\.' -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-312.pyc byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/aare.py to aare.cpython-312.pyc /usr/lib/python3/dist-packages/apparmor/aare.py:94: SyntaxWarning: invalid escape sequence '\*' /usr/lib/python3/dist-packages/apparmor/aare.py:95: SyntaxWarning: invalid escape sequence '\*' @@ -78490,8 +78526,8 @@ /usr/lib/python3/dist-packages/apparmor/regex.py:146: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3/dist-packages/apparmor/regex.py:176: SyntaxWarning: invalid escape sequence '\s' /usr/lib/python3/dist-packages/apparmor/regex.py:193: SyntaxWarning: invalid escape sequence '\s' -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-312.pyc running install_egg_info running egg_info creating apparmor.egg-info @@ -78555,37 +78591,37 @@ creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor -copying staging/profile_list.py -> build/lib/apparmor -copying staging/profile_storage.py -> build/lib/apparmor +copying staging/notify.py -> build/lib/apparmor +copying staging/aa.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor -copying staging/tools.py -> build/lib/apparmor -copying staging/ui.py -> build/lib/apparmor -copying staging/rules.py -> build/lib/apparmor +copying staging/config.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor +copying staging/severity.py -> build/lib/apparmor +copying staging/common.py -> build/lib/apparmor +copying staging/sandbox.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor -copying staging/notify.py -> build/lib/apparmor -copying staging/config.py -> build/lib/apparmor +copying staging/rules.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor -copying staging/aa.py -> build/lib/apparmor -copying staging/severity.py -> build/lib/apparmor +copying staging/ui.py -> build/lib/apparmor +copying staging/tools.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor -copying staging/common.py -> build/lib/apparmor -copying staging/sandbox.py -> build/lib/apparmor +copying staging/profile_storage.py -> build/lib/apparmor +copying staging/profile_list.py -> build/lib/apparmor creating build/lib/apparmor/rule -copying staging/rule/dbus.py -> build/lib/apparmor/rule +copying staging/rule/file.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule -copying staging/rule/variable.py -> build/lib/apparmor/rule -copying staging/rule/capability.py -> build/lib/apparmor/rule -copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule -copying staging/rule/__init__.py -> build/lib/apparmor/rule -copying staging/rule/alias.py -> build/lib/apparmor/rule -copying staging/rule/file.py -> build/lib/apparmor/rule +copying staging/rule/capability.py -> build/lib/apparmor/rule +copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule -copying staging/rule/abi.py -> build/lib/apparmor/rule +copying staging/rule/__init__.py -> build/lib/apparmor/rule +copying staging/rule/signal.py -> build/lib/apparmor/rule +copying staging/rule/alias.py -> build/lib/apparmor/rule +copying staging/rule/variable.py -> build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule +copying staging/rule/abi.py -> build/lib/apparmor/rule running install_lib running install_egg_info running egg_info @@ -78689,7 +78725,7 @@ make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src' make[5]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src' /usr/bin/mkdir -p '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/i386-linux-gnu' - /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/i386-linux-gnu' + /bin/sh ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.6 /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.so.1.8.6 libtool: install: (cd /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libapparmor.so.1.8.6 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.6 libapparmor.so.1; }; }) libtool: install: (cd /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libapparmor.so.1.8.6 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.6 libapparmor.so; }; }) @@ -78813,7 +78849,7 @@ make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/src' make[5]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/src' /usr/bin/mkdir -p '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/i386-linux-gnu' - /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/i386-linux-gnu' + /bin/sh ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.6 /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.so.1.8.6 libtool: install: (cd /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libapparmor.so.1.8.6 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.6 libapparmor.so.1; }; }) libtool: install: (cd /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libapparmor.so.1.8.6 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.6 libapparmor.so; }; }) @@ -78893,8 +78929,8 @@ copying build/lib.linux-x86_64-cpython-312/LibAppArmor/_LibAppArmor.cpython-312-i386-linux-gnu.so -> //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-x86_64-cpython-312/LibAppArmor/__init__.py -> //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor creating //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__ -copying build/lib.linux-x86_64-cpython-312/LibAppArmor/__pycache__/__init__.cpython-312.pyc -> //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__ copying build/lib.linux-x86_64-cpython-312/LibAppArmor/__pycache__/LibAppArmor.cpython-312.pyc -> //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__ +copying build/lib.linux-x86_64-cpython-312/LibAppArmor/__pycache__/__init__.cpython-312.pyc -> //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__ copying build/lib.linux-x86_64-cpython-312/LibAppArmor/LibAppArmor.py -> //build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor running install_egg_info running egg_info @@ -78980,7 +79016,7 @@ make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' make[5]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' /usr/bin/mkdir -p '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/i386-linux-gnu' - /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/i386-linux-gnu' + /bin/sh ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.6 /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.so.1.8.6 libtool: install: (cd /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libapparmor.so.1.8.6 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.6 libapparmor.so.1; }; }) libtool: install: (cd /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libapparmor.so.1.8.6 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.6 libapparmor.so; }; }) @@ -79182,7 +79218,7 @@ done install -m 755 -d /build/reproducible-path/apparmor-3.0.13/debian/tmp/etc/apparmor.d install -m 755 -d /build/reproducible-path/apparmor-3.0.13/debian/tmp/etc/apparmor.d/disable -for dir in ./apparmor.d ./apparmor.d/abi ./apparmor.d/tunables ./apparmor.d/tunables/xdg-user-dirs.d ./apparmor.d/tunables/home.d ./apparmor.d/tunables/multiarch.d ./apparmor.d/abstractions ./apparmor.d/abstractions/ubuntu-browsers.d ./apparmor.d/abstractions/apparmor_api ./apparmor.d/apache2.d ./apparmor.d/local ; do \ +for dir in ./apparmor.d ./apparmor.d/local ./apparmor.d/apache2.d ./apparmor.d/tunables ./apparmor.d/tunables/home.d ./apparmor.d/tunables/xdg-user-dirs.d ./apparmor.d/tunables/multiarch.d ./apparmor.d/abstractions ./apparmor.d/abstractions/apparmor_api ./apparmor.d/abstractions/ubuntu-browsers.d ./apparmor.d/abi ; do \ install -m 755 -d "/build/reproducible-path/apparmor-3.0.13/debian/tmp/etc/apparmor.d/${dir#./apparmor.d}" ; \ done for file in $(find ./apparmor.d -type f -print) ; do \ @@ -79239,104 +79275,104 @@ dh_perl dh_link dh_strip_nondeterminism - Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor-utils/usr/share/locale/bs/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/es/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/ko/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor-utils/usr/share/locale/uk/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/id/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/it/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/hi/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/ug/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/bo/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/ko/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/en_GB/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/hi/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/es/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/ru/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/bs/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/pt/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/pl/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/it/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/af/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/id/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/fr/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/bo/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/tr/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/sv/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/fa/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/ru/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/sv/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/af/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/de/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/uk/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/pt/LC_MESSAGES/apparmor-utils.mo debian/rules override_dh_compress make[1]: Entering directory '/build/reproducible-path/apparmor-3.0.13' dh_compress -Xextras @@ -79348,34 +79384,34 @@ dh_strip -a dh_makeshlibs -a dh_shlibdeps -a -dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol apr_pstrdup: it's probably a plugin +dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol apr_file_close: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dh_installdeb dh_gencontrol -dpkg-gencontrol: warning: Depends field of package apparmor-utils: substitution variable ${shlibs:Depends} used, but is not defined dpkg-gencontrol: warning: Depends field of package dh-apparmor: substitution variable ${perl:Depends} used, but is not defined dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file -dpkg-gencontrol: warning: Depends field of package python3-apparmor: substitution variable ${shlibs:Depends} used, but is not defined dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file +dpkg-gencontrol: warning: Depends field of package python3-apparmor: substitution variable ${shlibs:Depends} used, but is not defined +dpkg-gencontrol: warning: Depends field of package apparmor-utils: substitution variable ${shlibs:Depends} used, but is not defined dh_md5sums dh_builddeb -dpkg-deb: building package 'apparmor-dbgsym' in '../apparmor-dbgsym_3.0.13-2_i386.deb'. dpkg-deb: building package 'apparmor-utils' in '../apparmor-utils_3.0.13-2_all.deb'. -dpkg-deb: building package 'apparmor' in '../apparmor_3.0.13-2_i386.deb'. -dpkg-deb: building package 'apparmor-profiles' in '../apparmor-profiles_3.0.13-2_all.deb'. dpkg-deb: building package 'libapparmor-dev' in '../libapparmor-dev_3.0.13-2_i386.deb'. -dpkg-deb: building package 'libapparmor1' in '../libapparmor1_3.0.13-2_i386.deb'. dpkg-deb: building package 'libapparmor1-dbgsym' in '../libapparmor1-dbgsym_3.0.13-2_i386.deb'. -dpkg-deb: building package 'libapache2-mod-apparmor' in '../libapache2-mod-apparmor_3.0.13-2_i386.deb'. dpkg-deb: building package 'libapache2-mod-apparmor-dbgsym' in '../libapache2-mod-apparmor-dbgsym_3.0.13-2_i386.deb'. -dpkg-deb: building package 'libpam-apparmor' in '../libpam-apparmor_3.0.13-2_i386.deb'. dpkg-deb: building package 'libpam-apparmor-dbgsym' in '../libpam-apparmor-dbgsym_3.0.13-2_i386.deb'. -dpkg-deb: building package 'apparmor-notify' in '../apparmor-notify_3.0.13-2_all.deb'. -dpkg-deb: building package 'python3-libapparmor-dbgsym' in '../python3-libapparmor-dbgsym_3.0.13-2_i386.deb'. +dpkg-deb: building package 'apparmor' in '../apparmor_3.0.13-2_i386.deb'. dpkg-deb: building package 'python3-libapparmor' in '../python3-libapparmor_3.0.13-2_i386.deb'. dpkg-deb: building package 'python3-apparmor' in '../python3-apparmor_3.0.13-2_all.deb'. +dpkg-deb: building package 'apparmor-notify' in '../apparmor-notify_3.0.13-2_all.deb'. +dpkg-deb: building package 'libpam-apparmor' in '../libpam-apparmor_3.0.13-2_i386.deb'. +dpkg-deb: building package 'libapache2-mod-apparmor' in '../libapache2-mod-apparmor_3.0.13-2_i386.deb'. +dpkg-deb: building package 'libapparmor1' in '../libapparmor1_3.0.13-2_i386.deb'. +dpkg-deb: building package 'python3-libapparmor-dbgsym' in '../python3-libapparmor-dbgsym_3.0.13-2_i386.deb'. +dpkg-deb: building package 'apparmor-profiles' in '../apparmor-profiles_3.0.13-2_all.deb'. dpkg-deb: building package 'dh-apparmor' in '../dh-apparmor_3.0.13-2_all.deb'. +dpkg-deb: building package 'apparmor-dbgsym' in '../apparmor-dbgsym_3.0.13-2_i386.deb'. dpkg-genbuildinfo --build=binary -O../apparmor_3.0.13-2_i386.buildinfo dpkg-genchanges --build=binary -O../apparmor_3.0.13-2_i386.changes dpkg-genchanges: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file @@ -79387,12 +79423,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/28090/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/28090/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/39192 and its subdirectories -I: Current time: Sat Jun 21 21:19:10 -12 2025 -I: pbuilder-time-stamp: 1750583950 +I: removing directory /srv/workspace/pbuilder/28090 and its subdirectories +I: Current time: Mon May 20 17:09:55 +14 2024 +I: pbuilder-time-stamp: 1716174595