Diff of the two buildlogs: -- --- b1/build.log 2023-05-07 15:27:53.648911342 +0000 +++ b2/build.log 2023-05-07 15:41:12.649873119 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Sat Jun 8 09:09:02 -12 2024 -I: pbuilder-time-stamp: 1717880942 +I: Current time: Mon May 8 05:27:55 +14 2023 +I: pbuilder-time-stamp: 1683473275 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bookworm-reproducible-base.tgz] I: copying local configuration @@ -17,7 +17,7 @@ I: copying [./apparmor_3.0.8.orig.tar.gz.asc] I: copying [./apparmor_3.0.8-3.debian.tar.xz] I: Extracting source -gpgv: Signature made Tue Feb 14 00:52:58 2023 -12 +gpgv: Signature made Wed Feb 15 02:52:58 2023 +14 gpgv: using EDDSA key 61B4345C66EFC790FED859C69F8FA72F6954C3A3 gpgv: issuer "intrigeri@debian.org" gpgv: Can't check signature: No public key @@ -43,135 +43,167 @@ dpkg-source: info: applying debian-only/Document-which-AppArmor-features-are-not-supported-on-Deb.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/1169795/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/1245486/tmp/hooks/D01_modify_environment starting +debug: Running on ionos11-amd64. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 May 8 05:28 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/1245486/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/1245486/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='amd64' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=16' - DISTRIBUTION='bookworm' - HOME='/root' - HOST_ARCH='amd64' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="15" [3]="1" [4]="release" [5]="x86_64-pc-linux-gnu") + BASH_VERSION='5.2.15(1)-release' + BUILDDIR=/build + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=amd64 + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=15' + DIRSTACK=() + DISTRIBUTION=bookworm + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=x86_64 + HOST_ARCH=amd64 IFS=' ' - INVOCATION_ID='b8350756315c416fbb5137f4b19094ff' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='1169795' - PS1='# ' - PS2='> ' + INVOCATION_ID=95213dd5f9ad48c4af2ba1eaf128d069 + LANG=C + LANGUAGE=et_EE:et + LC_ALL=C + MACHTYPE=x86_64-pc-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=1245486 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.S2sLQisC/pbuilderrc_aflz --distribution bookworm --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bookworm-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.S2sLQisC/b1 --logfile b1/build.log apparmor_3.0.8-3.dsc' - SUDO_GID='111' - SUDO_UID='106' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://85.184.249.68:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.S2sLQisC/pbuilderrc_EnXw --distribution bookworm --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bookworm-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.S2sLQisC/b2 --logfile b2/build.log --extrapackages usrmerge apparmor_3.0.8-3.dsc' + SUDO_GID=111 + SUDO_UID=106 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://78.137.99.97:3128 I: uname -a - Linux ionos15-amd64 6.1.0-0.deb11.6-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.15-1~bpo11+1 (2023-03-16) x86_64 GNU/Linux + Linux i-capture-the-hostname 5.10.0-22-amd64 #1 SMP Debian 5.10.178-3 (2023-04-22) x86_64 GNU/Linux I: ls -l /bin total 5632 - -rwxr-xr-x 1 root root 1265648 Apr 23 2023 bash - -rwxr-xr-x 3 root root 39224 Sep 18 2022 bunzip2 - -rwxr-xr-x 3 root root 39224 Sep 18 2022 bzcat - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzcmp -> bzdiff - -rwxr-xr-x 1 root root 2225 Sep 18 2022 bzdiff - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzegrep -> bzgrep - -rwxr-xr-x 1 root root 4893 Nov 27 2021 bzexe - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzfgrep -> bzgrep - -rwxr-xr-x 1 root root 3775 Sep 18 2022 bzgrep - -rwxr-xr-x 3 root root 39224 Sep 18 2022 bzip2 - -rwxr-xr-x 1 root root 14568 Sep 18 2022 bzip2recover - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzless -> bzmore - -rwxr-xr-x 1 root root 1297 Sep 18 2022 bzmore - -rwxr-xr-x 1 root root 44016 Sep 20 2022 cat - -rwxr-xr-x 1 root root 68656 Sep 20 2022 chgrp - -rwxr-xr-x 1 root root 64496 Sep 20 2022 chmod - -rwxr-xr-x 1 root root 72752 Sep 20 2022 chown - -rwxr-xr-x 1 root root 151152 Sep 20 2022 cp - -rwxr-xr-x 1 root root 125640 Jan 5 2023 dash - -rwxr-xr-x 1 root root 121904 Sep 20 2022 date - -rwxr-xr-x 1 root root 89240 Sep 20 2022 dd - -rwxr-xr-x 1 root root 102200 Sep 20 2022 df - -rwxr-xr-x 1 root root 151344 Sep 20 2022 dir - -rwxr-xr-x 1 root root 88656 Mar 22 2023 dmesg - lrwxrwxrwx 1 root root 8 Dec 19 2022 dnsdomainname -> hostname - lrwxrwxrwx 1 root root 8 Dec 19 2022 domainname -> hostname - -rwxr-xr-x 1 root root 43856 Sep 20 2022 echo - -rwxr-xr-x 1 root root 41 Jan 24 2023 egrep - -rwxr-xr-x 1 root root 35664 Sep 20 2022 false - -rwxr-xr-x 1 root root 41 Jan 24 2023 fgrep - -rwxr-xr-x 1 root root 85600 Mar 22 2023 findmnt - -rwsr-xr-x 1 root root 35128 Mar 22 2023 fusermount - -rwxr-xr-x 1 root root 203152 Jan 24 2023 grep - -rwxr-xr-x 2 root root 2346 Apr 9 2022 gunzip - -rwxr-xr-x 1 root root 6447 Apr 9 2022 gzexe - -rwxr-xr-x 1 root root 98136 Apr 9 2022 gzip - -rwxr-xr-x 1 root root 22680 Dec 19 2022 hostname - -rwxr-xr-x 1 root root 72824 Sep 20 2022 ln - -rwxr-xr-x 1 root root 53024 Mar 23 2023 login - -rwxr-xr-x 1 root root 151344 Sep 20 2022 ls - -rwxr-xr-x 1 root root 207168 Mar 22 2023 lsblk - -rwxr-xr-x 1 root root 97552 Sep 20 2022 mkdir - -rwxr-xr-x 1 root root 72912 Sep 20 2022 mknod - -rwxr-xr-x 1 root root 43952 Sep 20 2022 mktemp - -rwxr-xr-x 1 root root 59712 Mar 22 2023 more - -rwsr-xr-x 1 root root 59704 Mar 22 2023 mount - -rwxr-xr-x 1 root root 18744 Mar 22 2023 mountpoint - -rwxr-xr-x 1 root root 142968 Sep 20 2022 mv - lrwxrwxrwx 1 root root 8 Dec 19 2022 nisdomainname -> hostname - lrwxrwxrwx 1 root root 14 Apr 2 2023 pidof -> /sbin/killall5 - -rwxr-xr-x 1 root root 43952 Sep 20 2022 pwd - lrwxrwxrwx 1 root root 4 Apr 23 2023 rbash -> bash - -rwxr-xr-x 1 root root 52112 Sep 20 2022 readlink - -rwxr-xr-x 1 root root 72752 Sep 20 2022 rm - -rwxr-xr-x 1 root root 56240 Sep 20 2022 rmdir - -rwxr-xr-x 1 root root 27560 Nov 2 2022 run-parts - -rwxr-xr-x 1 root root 126424 Jan 5 2023 sed - lrwxrwxrwx 1 root root 4 Jan 5 2023 sh -> dash - -rwxr-xr-x 1 root root 43888 Sep 20 2022 sleep - -rwxr-xr-x 1 root root 85008 Sep 20 2022 stty - -rwsr-xr-x 1 root root 72000 Mar 22 2023 su - -rwxr-xr-x 1 root root 39824 Sep 20 2022 sync - -rwxr-xr-x 1 root root 531984 Apr 6 2023 tar - -rwxr-xr-x 1 root root 14520 Nov 2 2022 tempfile - -rwxr-xr-x 1 root root 109616 Sep 20 2022 touch - -rwxr-xr-x 1 root root 35664 Sep 20 2022 true - -rwxr-xr-x 1 root root 14568 Mar 22 2023 ulockmgr_server - -rwsr-xr-x 1 root root 35128 Mar 22 2023 umount - -rwxr-xr-x 1 root root 43888 Sep 20 2022 uname - -rwxr-xr-x 2 root root 2346 Apr 9 2022 uncompress - -rwxr-xr-x 1 root root 151344 Sep 20 2022 vdir - -rwxr-xr-x 1 root root 72024 Mar 22 2023 wdctl - lrwxrwxrwx 1 root root 8 Dec 19 2022 ypdomainname -> hostname - -rwxr-xr-x 1 root root 1984 Apr 9 2022 zcat - -rwxr-xr-x 1 root root 1678 Apr 9 2022 zcmp - -rwxr-xr-x 1 root root 6460 Apr 9 2022 zdiff - -rwxr-xr-x 1 root root 29 Apr 9 2022 zegrep - -rwxr-xr-x 1 root root 29 Apr 9 2022 zfgrep - -rwxr-xr-x 1 root root 2081 Apr 9 2022 zforce - -rwxr-xr-x 1 root root 8103 Apr 9 2022 zgrep - -rwxr-xr-x 1 root root 2206 Apr 9 2022 zless - -rwxr-xr-x 1 root root 1842 Apr 9 2022 zmore - -rwxr-xr-x 1 root root 4577 Apr 9 2022 znew -I: user script /srv/workspace/pbuilder/1169795/tmp/hooks/D02_print_environment finished + -rwxr-xr-x 1 root root 1265648 Apr 24 11:23 bash + -rwxr-xr-x 3 root root 39224 Sep 19 2022 bunzip2 + -rwxr-xr-x 3 root root 39224 Sep 19 2022 bzcat + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzcmp -> bzdiff + -rwxr-xr-x 1 root root 2225 Sep 19 2022 bzdiff + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzegrep -> bzgrep + -rwxr-xr-x 1 root root 4893 Nov 28 2021 bzexe + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzfgrep -> bzgrep + -rwxr-xr-x 1 root root 3775 Sep 19 2022 bzgrep + -rwxr-xr-x 3 root root 39224 Sep 19 2022 bzip2 + -rwxr-xr-x 1 root root 14568 Sep 19 2022 bzip2recover + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzless -> bzmore + -rwxr-xr-x 1 root root 1297 Sep 19 2022 bzmore + -rwxr-xr-x 1 root root 44016 Sep 21 2022 cat + -rwxr-xr-x 1 root root 68656 Sep 21 2022 chgrp + -rwxr-xr-x 1 root root 64496 Sep 21 2022 chmod + -rwxr-xr-x 1 root root 72752 Sep 21 2022 chown + -rwxr-xr-x 1 root root 151152 Sep 21 2022 cp + -rwxr-xr-x 1 root root 125640 Jan 6 03:20 dash + -rwxr-xr-x 1 root root 121904 Sep 21 2022 date + -rwxr-xr-x 1 root root 89240 Sep 21 2022 dd + -rwxr-xr-x 1 root root 102200 Sep 21 2022 df + -rwxr-xr-x 1 root root 151344 Sep 21 2022 dir + -rwxr-xr-x 1 root root 88656 Mar 24 00:02 dmesg + lrwxrwxrwx 1 root root 8 Dec 20 03:33 dnsdomainname -> hostname + lrwxrwxrwx 1 root root 8 Dec 20 03:33 domainname -> hostname + -rwxr-xr-x 1 root root 43856 Sep 21 2022 echo + -rwxr-xr-x 1 root root 41 Jan 25 04:43 egrep + -rwxr-xr-x 1 root root 35664 Sep 21 2022 false + -rwxr-xr-x 1 root root 41 Jan 25 04:43 fgrep + -rwxr-xr-x 1 root root 85600 Mar 24 00:02 findmnt + -rwsr-xr-x 1 root root 35128 Mar 23 22:35 fusermount + -rwxr-xr-x 1 root root 203152 Jan 25 04:43 grep + -rwxr-xr-x 2 root root 2346 Apr 10 2022 gunzip + -rwxr-xr-x 1 root root 6447 Apr 10 2022 gzexe + -rwxr-xr-x 1 root root 98136 Apr 10 2022 gzip + -rwxr-xr-x 1 root root 22680 Dec 20 03:33 hostname + -rwxr-xr-x 1 root root 72824 Sep 21 2022 ln + -rwxr-xr-x 1 root root 53024 Mar 24 02:40 login + -rwxr-xr-x 1 root root 151344 Sep 21 2022 ls + -rwxr-xr-x 1 root root 207168 Mar 24 00:02 lsblk + -rwxr-xr-x 1 root root 97552 Sep 21 2022 mkdir + -rwxr-xr-x 1 root root 72912 Sep 21 2022 mknod + -rwxr-xr-x 1 root root 43952 Sep 21 2022 mktemp + -rwxr-xr-x 1 root root 59712 Mar 24 00:02 more + -rwsr-xr-x 1 root root 59704 Mar 24 00:02 mount + -rwxr-xr-x 1 root root 18744 Mar 24 00:02 mountpoint + -rwxr-xr-x 1 root root 142968 Sep 21 2022 mv + lrwxrwxrwx 1 root root 8 Dec 20 03:33 nisdomainname -> hostname + lrwxrwxrwx 1 root root 14 Apr 3 20:25 pidof -> /sbin/killall5 + -rwxr-xr-x 1 root root 43952 Sep 21 2022 pwd + lrwxrwxrwx 1 root root 4 Apr 24 11:23 rbash -> bash + -rwxr-xr-x 1 root root 52112 Sep 21 2022 readlink + -rwxr-xr-x 1 root root 72752 Sep 21 2022 rm + -rwxr-xr-x 1 root root 56240 Sep 21 2022 rmdir + -rwxr-xr-x 1 root root 27560 Nov 3 2022 run-parts + -rwxr-xr-x 1 root root 126424 Jan 6 09:55 sed + lrwxrwxrwx 1 root root 9 May 8 05:28 sh -> /bin/bash + -rwxr-xr-x 1 root root 43888 Sep 21 2022 sleep + -rwxr-xr-x 1 root root 85008 Sep 21 2022 stty + -rwsr-xr-x 1 root root 72000 Mar 24 00:02 su + -rwxr-xr-x 1 root root 39824 Sep 21 2022 sync + -rwxr-xr-x 1 root root 531984 Apr 7 04:25 tar + -rwxr-xr-x 1 root root 14520 Nov 3 2022 tempfile + -rwxr-xr-x 1 root root 109616 Sep 21 2022 touch + -rwxr-xr-x 1 root root 35664 Sep 21 2022 true + -rwxr-xr-x 1 root root 14568 Mar 23 22:35 ulockmgr_server + -rwsr-xr-x 1 root root 35128 Mar 24 00:02 umount + -rwxr-xr-x 1 root root 43888 Sep 21 2022 uname + -rwxr-xr-x 2 root root 2346 Apr 10 2022 uncompress + -rwxr-xr-x 1 root root 151344 Sep 21 2022 vdir + -rwxr-xr-x 1 root root 72024 Mar 24 00:02 wdctl + lrwxrwxrwx 1 root root 8 Dec 20 03:33 ypdomainname -> hostname + -rwxr-xr-x 1 root root 1984 Apr 10 2022 zcat + -rwxr-xr-x 1 root root 1678 Apr 10 2022 zcmp + -rwxr-xr-x 1 root root 6460 Apr 10 2022 zdiff + -rwxr-xr-x 1 root root 29 Apr 10 2022 zegrep + -rwxr-xr-x 1 root root 29 Apr 10 2022 zfgrep + -rwxr-xr-x 1 root root 2081 Apr 10 2022 zforce + -rwxr-xr-x 1 root root 8103 Apr 10 2022 zgrep + -rwxr-xr-x 1 root root 2206 Apr 10 2022 zless + -rwxr-xr-x 1 root root 1842 Apr 10 2022 zmore + -rwxr-xr-x 1 root root 4577 Apr 10 2022 znew +I: user script /srv/workspace/pbuilder/1245486/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -340,7 +372,7 @@ Get: 92 http://deb.debian.org/debian bookworm/main amd64 python3-setuptools all 66.1.1-1 [521 kB] Get: 93 http://deb.debian.org/debian bookworm/main amd64 swig4.0 amd64 4.1.0-0.2 [1388 kB] Get: 94 http://deb.debian.org/debian bookworm/main amd64 swig all 4.1.0-0.2 [321 kB] -Fetched 45.8 MB in 2s (24.2 MB/s) +Fetched 45.8 MB in 1s (33.8 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package m4. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19596 files and directories currently installed.) @@ -733,8 +765,19 @@ Writing extended state information... Building tag database... -> Finished parsing the build-deps +Reading package lists... +Building dependency tree... +Reading state information... +usrmerge is already the newest version (35). +0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. I: Building the package -I: Running cd /build/apparmor-3.0.8/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../apparmor_3.0.8-3_source.changes +I: user script /srv/workspace/pbuilder/1245486/tmp/hooks/A99_set_merged_usr starting +Re-configuring usrmerge... +removed '/etc/unsupported-skip-usrmerge-conversion' +The system has been successfully converted. +I: user script /srv/workspace/pbuilder/1245486/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/apparmor-3.0.8/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../apparmor_3.0.8-3_source.changes dpkg-buildpackage: info: source package apparmor dpkg-buildpackage: info: source version 3.0.8-3 dpkg-buildpackage: info: source distribution unstable @@ -882,7 +925,7 @@ cd libraries/libapparmor && ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes -checking for a race-free mkdir -p... /bin/mkdir -p +checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes @@ -905,7 +948,7 @@ checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y -checking for a sed that does not truncate output... /bin/sed +checking for a sed that does not truncate output... /usr/bin/sed checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig @@ -925,8 +968,8 @@ checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes -checking for grep that handles long lines and -e... /bin/grep -checking for egrep... /bin/grep -E +checking for grep that handles long lines and -e... /usr/bin/grep +checking for egrep... /usr/bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes @@ -938,8 +981,8 @@ checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf -checking for a sed that does not truncate output... (cached) /bin/sed -checking for fgrep... /bin/grep -F +checking for a sed that does not truncate output... (cached) /usr/bin/sed +checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B @@ -960,8 +1003,8 @@ checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no -checking for a working dd... /bin/dd -checking how to truncate binary pipes... /bin/dd bs=4096 count=1 +checking for a working dd... /usr/bin/dd +checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes @@ -1009,7 +1052,7 @@ debian/debhelper/dh_apparmor # Build library dh_auto_build -D libraries/libapparmor - cd libraries/libapparmor && make -j16 + cd libraries/libapparmor && make -j15 make[2]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor' Making all in doc make[3]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor/doc' @@ -1023,84 +1066,84 @@ podchecker -warnings -warnings aa_features.pod podchecker -warnings -warnings aa_kernel_interface.pod podchecker -warnings -warnings aa_policy_cache.pod -aa_change_hat.pod pod syntax OK. +*** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod +*** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod +*** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod +*** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod +aa_find_mountpoint.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.8" \ --center="AppArmor" \ --stderr \ - aa_change_hat.pod > aa_change_hat.2 -aa_stack_profile.pod pod syntax OK. + aa_find_mountpoint.pod > aa_find_mountpoint.2 +aa_change_hat.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.8" \ --center="AppArmor" \ --stderr \ - aa_stack_profile.pod > aa_stack_profile.2 + aa_change_hat.pod > aa_change_hat.2 +aa_kernel_interface.pod pod syntax OK. aa_change_profile.pod pod syntax OK. -aa_features.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.8" \ --center="AppArmor" \ --stderr \ - aa_features.pod > aa_features.3 + aa_kernel_interface.pod > aa_kernel_interface.3 pod2man \ --section=2 \ --release="AppArmor 3.0.8" \ --center="AppArmor" \ --stderr \ aa_change_profile.pod > aa_change_profile.2 -aa_getcon.pod pod syntax OK. +aa_stack_profile.pod pod syntax OK. +aa_features.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.8" \ --center="AppArmor" \ --stderr \ - aa_getcon.pod > aa_getcon.2 -aa_splitcon.pod pod syntax OK. + aa_stack_profile.pod > aa_stack_profile.2 +aa_getcon.pod pod syntax OK. +aa_policy_cache.pod pod syntax OK. pod2man \ - --section=3 \ + --section=2 \ --release="AppArmor 3.0.8" \ --center="AppArmor" \ --stderr \ - aa_splitcon.pod > aa_splitcon.3 -*** WARNING: aa_query_label.pod pod syntax OK. -multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod -*** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod -*** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod -*** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod -aa_find_mountpoint.pod pod syntax OK. + aa_getcon.pod > aa_getcon.2 pod2man \ - --section=2 \ + --section=3 \ --release="AppArmor 3.0.8" \ --center="AppArmor" \ --stderr \ - aa_find_mountpoint.pod > aa_find_mountpoint.2 + aa_features.pod > aa_features.3 pod2man \ - --section=2 \ + --section=3 \ --release="AppArmor 3.0.8" \ --center="AppArmor" \ --stderr \ - aa_query_label.pod > aa_query_label.2 -aa_policy_cache.pod pod syntax OK. + aa_policy_cache.pod > aa_policy_cache.3 +aa_splitcon.pod pod syntax OK. +aa_query_label.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.8" \ --center="AppArmor" \ --stderr \ - aa_policy_cache.pod > aa_policy_cache.3 -aa_kernel_interface.pod pod syntax OK. + aa_splitcon.pod > aa_splitcon.3 pod2man \ - --section=3 \ + --section=2 \ --release="AppArmor 3.0.8" \ --center="AppArmor" \ --stderr \ - aa_kernel_interface.pod > aa_kernel_interface.3 + aa_query_label.pod > aa_query_label.2 make[3]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor/doc' Making all in src make[3]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor/src' -/bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ +/bin/sh ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ flex -v scanner.l echo '#include ' | gcc -Wdate-time -D_FORTIFY_SOURCE=2 -E -dM - | LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" > af_protos.h flex version 2.6.4 usage statistics: @@ -1146,37 +1189,37 @@ updating grammar.h make all-am make[4]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor/src' -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o grammar.lo grammar.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o libaalogparse.lo libaalogparse.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel.lo kernel.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o scanner.lo scanner.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o private.lo private.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o features.lo features.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel_interface.lo kernel_interface.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o policy_cache.lo policy_cache.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o PMurHash.lo PMurHash.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o grammar.lo grammar.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o libaalogparse.lo libaalogparse.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel.lo kernel.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o scanner.lo scanner.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o private.lo private.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o features.lo features.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel_interface.lo kernel_interface.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o policy_cache.lo policy_cache.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o PMurHash.lo PMurHash.c cd ".." && \ -/bin/bash ./config.status --file="src/libapparmor.pc" -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o +/bin/sh ./config.status --file="src/libapparmor.pc" libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c grammar.c -fPIC -DPIC -o .libs/grammar.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c scanner.c -fPIC -DPIC -o .libs/scanner.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c private.c -fPIC -DPIC -o .libs/private.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c features.c -fPIC -DPIC -o .libs/features.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c policy_cache.c -fPIC -DPIC -o .libs/policy_cache.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel.c -fPIC -DPIC -o .libs/kernel.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c private.c -fPIC -DPIC -o .libs/private.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c PMurHash.c -fPIC -DPIC -o .libs/PMurHash.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c policy_cache.c -fPIC -DPIC -o .libs/policy_cache.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c PMurHash.c -o PMurHash.o >/dev/null 2>&1 -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c policy_cache.c -o policy_cache.o >/dev/null 2>&1 +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 +config.status: creating src/libapparmor.pc libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c policy_cache.c -o policy_cache.o >/dev/null 2>&1 +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c private.c -o private.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c features.c -o features.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c grammar.c -o grammar.o >/dev/null 2>&1 -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c private.c -o private.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel.c -o kernel.o >/dev/null 2>&1 -config.status: creating src/libapparmor.pc libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c scanner.c -o scanner.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -version-info 9:4:8 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/x86_64-linux-gnu grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -version-info 9:4:8 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/x86_64-linux-gnu grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo libtool: link: gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel.o .libs/scanner.o .libs/private.o .libs/features.o .libs/kernel_interface.o .libs/policy_cache.o .libs/PMurHash.o -flto-partition=none -g -O2 -flto=auto -fstack-protector-strong -dynamic -Wl,--version-script=../src/libapparmor.map -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.8.4 lto1: warning: unrecognized gcc debugging option: y lto1: warning: unrecognized gcc debugging option: n @@ -1236,7 +1279,7 @@ make[4]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor/testsuite' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../include -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /build/apparmor-3.0.8/libraries/libapparmor/src/.libs/libapparmor.so -pthread make[4]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor/testsuite' make[3]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor/testsuite' @@ -1255,7 +1298,7 @@ cd libraries/libapparmor.python3.11 && ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-python checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes -checking for a race-free mkdir -p... /bin/mkdir -p +checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes @@ -1278,7 +1321,7 @@ checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y -checking for a sed that does not truncate output... /bin/sed +checking for a sed that does not truncate output... /usr/bin/sed checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig @@ -1320,8 +1363,8 @@ checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes -checking for grep that handles long lines and -e... /bin/grep -checking for egrep... /bin/grep -E +checking for grep that handles long lines and -e... /usr/bin/grep +checking for egrep... /usr/bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes @@ -1333,8 +1376,8 @@ checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf -checking for a sed that does not truncate output... (cached) /bin/sed -checking for fgrep... /bin/grep -F +checking for a sed that does not truncate output... (cached) /usr/bin/sed +checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B @@ -1355,8 +1398,8 @@ checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no -checking for a working dd... /bin/dd -checking how to truncate binary pipes... /bin/dd bs=4096 count=1 +checking for a working dd... /usr/bin/dd +checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes @@ -1395,7 +1438,7 @@ config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands - cd libraries/libapparmor.python3.11 && make -j16 + cd libraries/libapparmor.python3.11 && make -j15 make[2]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11' Making all in doc make[3]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/doc' @@ -1406,7 +1449,7 @@ make all-am make[4]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/src' cd ".." && \ -/bin/bash ./config.status --file="src/libapparmor.pc" +/bin/sh ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/src' make[3]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/src' @@ -2034,7 +2077,7 @@ make[3]: Leaving directory '/build/apparmor-3.0.8/utils.python3.11/vim' make[2]: Leaving directory '/build/apparmor-3.0.8/utils.python3.11' dh_auto_build --sourcedirectory=binutils -- V=1 - cd binutils && make -j16 "INSTALL=install --strip-program=true" V=1 + cd binutils && make -j15 "INSTALL=install --strip-program=true" V=1 make[2]: Entering directory '/build/apparmor-3.0.8/binutils' cc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-enabled aa_enabled.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-exec aa_exec.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread @@ -2048,22 +2091,22 @@ make[3]: Entering directory '/build/apparmor-3.0.8/binutils/po' msgfmt -c -o af.mo af.po msgfmt -c -o de.mo de.po -af.po:7: warning: header field 'Language' missing in header msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po msgfmt -c -o fa.mo fa.po -es.po:7: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po -fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o id.mo id.po -fi.po:7: warning: header field 'Language' missing in header +af.po:7: warning: header field 'Language' missing in header msgfmt -c -o pt.mo pt.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po -ro.po:7: warning: header field 'Language' missing in header +es.po:7: warning: header field 'Language' missing in header msgfmt -c -o sv.mo sv.po +fa.po:7: warning: header field 'Language' missing in header +fi.po:7: warning: header field 'Language' missing in header msgfmt -c -o sw.mo sw.po msgfmt -c -o tr.mo tr.po +ro.po:7: warning: header field 'Language' missing in header sv.po:7: warning: header field 'Language' missing in header sw.po:7: warning: header field 'Language' missing in header tr.po:7: warning: header field 'Language' missing in header @@ -2071,7 +2114,7 @@ cc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-status aa_status.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cJSON.o make[2]: Leaving directory '/build/apparmor-3.0.8/binutils' dh_auto_build --sourcedirectory=parser -- V=1 - cd parser && make -j16 "INSTALL=install --strip-program=true" V=1 + cd parser && make -j15 "INSTALL=install --strip-program=true" V=1 make[2]: Entering directory '/build/apparmor-3.0.8/parser' g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_common.o parser_common.c g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_include.o parser_include.c @@ -2099,15 +2142,17 @@ 63 | %name-prefix "regex_" | ^~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {regex_} -parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] -g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o expr-tree.o expr-tree.cc /usr/bin/pod2man apparmor.d.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=5 > apparmor.d.5 +g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o expr-tree.o expr-tree.cc /usr/bin/pod2man apparmor.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=7 > apparmor.7 +parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] +g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o hfa.o hfa.cc /usr/bin/pod2man apparmor_parser.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=8 > apparmor_parser.8 /usr/bin/pod2man aa-teardown.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=8 > aa-teardown.8 /usr/bin/pod2man apparmor_xattrs.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=7 > apparmor_xattrs.7 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.pod --outfile=apparmor.7.html +g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o chfa.o chfa.cc /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_parser.pod --outfile=apparmor_parser.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-teardown.pod --outfile=aa-teardown.8.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_xattrs.pod --outfile=apparmor_xattrs.7.html @@ -2145,10 +2190,10 @@ echo "Error: new AF names detected; please update base_af_names.h with values from generated_af_names.h" ; \ exit 1 ; \ fi +g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc -g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o hfa.o hfa.cc g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc make -C po all @@ -2162,6 +2207,7 @@ bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po +g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c msgfmt -c -o ce.mo ce.po msgfmt -c -o cs.mo cs.po msgfmt -c -o cy.mo cy.po @@ -2173,12 +2219,12 @@ msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po msgfmt -c -o et.mo et.po +g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po msgfmt -c -o gl.mo gl.po -g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o chfa.o chfa.cc msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po msgfmt -c -o hi.mo hi.po @@ -2186,7 +2232,6 @@ msgfmt -c -o hu.mo hu.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po -g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c msgfmt -c -o ja.mo ja.po msgfmt -c -o ka.mo ka.po msgfmt -c -o km.mo km.po @@ -2205,8 +2250,6 @@ msgfmt -c -o pt_BR.mo pt_BR.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po -g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c -g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c msgfmt -c -o si.mo si.po msgfmt -c -o sk.mo sk.po msgfmt -c -o sl.mo sl.po @@ -2225,7 +2268,7 @@ msgfmt -c -o zh_TW.mo zh_TW.po msgfmt -c -o zu.mo zu.po make[3]: Leaving directory '/build/apparmor-3.0.8/parser/po' -g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc +g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c g++ -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o parse.o parse.cc ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o make[3]: Leaving directory '/build/apparmor-3.0.8/parser/libapparmor_re' @@ -2278,7 +2321,7 @@ make[2]: Leaving directory '/build/apparmor-3.0.8/profiles' dh_auto_build --sourcedirectory=changehat/pam_apparmor - cd changehat/pam_apparmor && make -j16 "INSTALL=install --strip-program=true" + cd changehat/pam_apparmor && make -j15 "INSTALL=install --strip-program=true" make[2]: Entering directory '/build/apparmor-3.0.8/changehat/pam_apparmor' cc -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o pam_apparmor.o pam_apparmor.c cc -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o get_options.o get_options.c @@ -2288,7 +2331,7 @@ debian/rules override_dh_auto_test make[1]: Entering directory '/build/apparmor-3.0.8' dh_auto_test -Dbinutils -- V=1 - cd binutils && make -j16 check V=1 + cd binutils && make -j15 check V=1 make[2]: Entering directory '/build/apparmor-3.0.8/binutils' LANG=C podchecker -warning -warning *.pod no tests atm @@ -2298,7 +2341,7 @@ aa-status.pod pod syntax OK. make[2]: Leaving directory '/build/apparmor-3.0.8/binutils' dh_auto_test -Dparser -- V=1 - cd parser && make -j16 check V=1 + cd parser && make -j15 check V=1 make[2]: Entering directory '/build/apparmor-3.0.8/parser' LANG=C podchecker -warning -warning *.pod make -C libapparmor_re CFLAGS="-g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" @@ -2406,95 +2449,91 @@ Minimize profiles audit perms ok Minimize profiles deny perms ok Minimize profiles audit deny perms ok -Binary equality dbus receiveok -Minimize profiles xtrans ok -Minimize profiles audit xtrans test_deprecation1 (__main__.AAErrorTests.test_deprecation1) ... test_cache_when_requested (__main__.AAParserBasicCachingTests.test_cache_when_requested) ... ok -Minimize profiles deny xtrans PASS +Binary equality dbus receivePASS ok -test_features_match_when_caching (__main__.AAParserBasicCachingTests.test_features_match_when_caching) ... ok -Minimize profiles audit deny xtrans ok -test_deprecation2 (__main__.AAErrorTests.test_deprecation2) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_no_cache_by_default (__main__.AAParserBasicCachingTests.test_no_cache_by_default) ... ok +Minimize profiles xtrans ok +Minimize profiles audit xtrans ok +Minimize profiles deny xtrans ok Binary equality dbus send + receiveok -ok -test_no_cache_w_skip_cache (__main__.AAParserBasicCachingTests.test_no_cache_w_skip_cache) ... ok +Minimize profiles audit deny xtrans ok + ok +Binary equality dbus all accessestest_deprecation1 (__main__.AAErrorTests.test_deprecation1) ... test_cache_when_requested (__main__.AAParserBasicCachingTests.test_cache_when_requested) ... ok +test_deprecation2 (__main__.AAErrorTests.test_deprecation2) ... ok +test_features_match_when_caching (__main__.AAParserBasicCachingTests.test_features_match_when_caching) ... ok +Binary equality dbus implied accesses with a bus conditionalskipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_no_cache_by_default (__main__.AAParserBasicCachingTests.test_no_cache_by_default) ... ok test_double (__main__.AAErrorTests.test_double) ... ok -test_write_features_when_caching (__main__.AAParserBasicCachingTests.test_write_features_when_caching) ... ok +test_no_cache_w_skip_cache (__main__.AAParserBasicCachingTests.test_no_cache_w_skip_cache) ... ok test_modefail (__main__.AAErrorTests.test_modefail) ... ok test_multi_include (__main__.AAErrorTests.test_multi_include) ... ok -test_cache_when_requested (__main__.AAParserAltCacheBasicTests.test_cache_when_requested) ... ok +test_write_features_when_caching (__main__.AAParserBasicCachingTests.test_write_features_when_caching) ... ok test_okay (__main__.AAErrorTests.test_okay) ... ok -test_single (__main__.AAErrorTests.test_single) ... ok -test_features_match_when_caching (__main__.AAParserAltCacheBasicTests.test_features_match_when_caching) ... ok -Binary equality dbus all accessesok +test_cache_when_requested (__main__.AAParserAltCacheBasicTests.test_cache_when_requested) ... ok +Binary equality dbus implied accesses for servicesok +test_single (__main__.AAErrorTests.test_single) ... ok +Binary equality dbus implied accesses for messagesok ---------------------------------------------------------------------- -Ran 7 tests in 0.387s +Ran 7 tests in 0.088s OK -skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +ok +test_features_match_when_caching (__main__.AAParserAltCacheBasicTests.test_features_match_when_caching) ... ok +Binary equality dbus implied accesses for messages with peer namesskipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' test_no_cache_by_default (__main__.AAParserAltCacheBasicTests.test_no_cache_by_default) ... ok -test_no_cache_w_skip_cache (__main__.AAParserAltCacheBasicTests.test_no_cache_w_skip_cache) ... ok +test_no_cache_w_skip_cache (__main__.AAParserAltCacheBasicTests.test_no_cache_w_skip_cache) ... ok +Binary equality dbus implied accesses for messages with peer labels ok +Binary equality dbus element parsingok test_write_features_when_caching (__main__.AAParserAltCacheBasicTests.test_write_features_when_caching) ... ok -test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheExists.test_cache_when_requested) ... ok -Binary equality dbus implied accesses with a bus conditionalok +test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheExists.test_cache_when_requested) ... ok test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_by_default) ... ok +test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_by_default) ... ok +Binary equality dbus access parsingok test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_w_skip_cache) ... ok test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_write_features_when_caching) ... ok test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_cache_when_requested) ... ok -test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_by_default) ... ok -Binary equality dbus implied accesses for servicesok +test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_features_match_when_caching) ... ok +Binary equality dbus variable expansionskipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_by_default) ... ok test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_w_skip_cache) ... ok test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_write_features_when_caching) ... ok -Binary equality dbus implied accesses for messagesok +Binary equality dbus variable expansion, multiple values/rulesok test_cache_when_requested (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_cache_when_requested) ... ok test_features_match_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_no_cache_by_default (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_by_default) ... ok -Binary equality dbus implied accesses for messages with peer namesok +test_no_cache_by_default (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_by_default) ... ok test_no_cache_w_skip_cache (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_w_skip_cache) ... ok -test_write_features_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_write_features_when_caching) ... ok +test_write_features_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_write_features_when_caching) ... ok +Binary equality dbus variable expansion, ensure rule de-duping occursok test_abstraction_mtime_preserved (__main__.AAParserCachingTests.test_abstraction_mtime_preserved) ... ok -Binary equality dbus implied accesses for messages with peer labels ok -Binary equality dbus element parsing ok -Binary equality dbus access parsingGenerated 24964 xtransition interaction tests - ok -Binary equality dbus variable expansionok -test_abstraction_newer_rewrites_cache (__main__.AAParserCachingTests.test_abstraction_newer_rewrites_cache) ... ok -Binary equality dbus variable expansion, multiple values/rulesGenerated 45132 dbus tests - ok -Binary equality dbus variable expansion, ensure rule de-duping occurs ok Binary equality dbus minimization with all perms ok -Binary equality dbus minimization with bindok -test_abstraction_newer_skips_cache (__main__.AAParserCachingTests.test_abstraction_newer_skips_cache) ... ok +Binary equality dbus minimization with bind ok Binary equality dbus minimization with send and a bus conditional ok Binary equality dbus minimization with an audit modifier ok Binary equality dbus minimization with a deny modifier ok Binary equality dbus minimization found in dbus abstractions ok Binary equality dbus slash filtering for paths ok Binary equality allow modifier for "capability" ok -Binary equality audit allow modifier for "capability"ok -test_cache_loaded_when_exists (__main__.AAParserCachingTests.test_cache_loaded_when_exists) ... ok +Binary equality audit allow modifier for "capability" ok Binary inequality audit, deny, and audit deny modifiers for "capability" ok Binary inequality audit vs deny and audit deny modifiers for "capability" ok Binary inequality deny and audit deny modifiers for "capability" ok Binary equality allow modifier for "capability mac_admin" ok Binary equality audit allow modifier for "capability mac_admin" ok -Binary inequality audit, deny, and audit deny modifiers for "capability mac_admin" ok +Binary inequality audit, deny, and audit deny modifiers for "capability mac_admin"Generated 24964 xtransition interaction tests + ok Binary inequality audit vs deny and audit deny modifiers for "capability mac_admin" ok -Binary inequality deny and audit deny modifiers for "capability mac_admin"ok -test_cache_not_loaded_when_features_differ (__main__.AAParserCachingTests.test_cache_not_loaded_when_features_differ) ... ok +Binary inequality deny and audit deny modifiers for "capability mac_admin" ok Binary equality allow modifier for "network" ok Binary equality audit allow modifier for "network" ok -Binary inequality audit, deny, and audit deny modifiers for "network" ok +Binary inequality audit, deny, and audit deny modifiers for "network"Generated 45132 dbus tests + ok Binary inequality audit vs deny and audit deny modifiers for "network" ok Binary inequality deny and audit deny modifiers for "network" ok -Binary equality allow modifier for "network tcp" ok +Binary equality allow modifier for "network tcp"ok +test_abstraction_newer_rewrites_cache (__main__.AAParserCachingTests.test_abstraction_newer_rewrites_cache) ... ok Binary equality audit allow modifier for "network tcp" ok Binary inequality audit, deny, and audit deny modifiers for "network tcp" ok -Binary inequality audit vs deny and audit deny modifiers for "network tcp"ok -test_cache_not_loaded_when_skip_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_arg) ... ok +Binary inequality audit vs deny and audit deny modifiers for "network tcp" ok Binary inequality deny and audit deny modifiers for "network tcp" ok Binary equality allow modifier for "network inet6 tcp" ok Binary equality audit allow modifier for "network inet6 tcp" ok @@ -2502,16 +2541,14 @@ Binary inequality audit vs deny and audit deny modifiers for "network inet6 tcp" ok Binary inequality deny and audit deny modifiers for "network inet6 tcp" ok Binary equality allow modifier for "mount" ok -Binary equality audit allow modifier for "mount"ok -test_cache_not_loaded_when_skip_read_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_read_arg) ... ok +Binary equality audit allow modifier for "mount" ok Binary inequality audit, deny, and audit deny modifiers for "mount" ok Binary inequality audit vs deny and audit deny modifiers for "mount" ok Binary inequality deny and audit deny modifiers for "mount" ok Binary equality allow modifier for "mount /a" ok Binary equality audit allow modifier for "mount /a" ok Binary inequality audit, deny, and audit deny modifiers for "mount /a" ok -Binary inequality audit vs deny and audit deny modifiers for "mount /a"ok -test_cache_purge_removes_cache_file (__main__.AAParserCachingTests.test_cache_purge_removes_cache_file) ... ok +Binary inequality audit vs deny and audit deny modifiers for "mount /a" ok Binary inequality deny and audit deny modifiers for "mount /a" ok Binary equality allow modifier for "mount /a -> /b" ok Binary equality audit allow modifier for "mount /a -> /b" ok @@ -2520,8 +2557,7 @@ Binary inequality deny and audit deny modifiers for "mount /a -> /b" ok Binary equality allow modifier for "mount options in (ro) /a -> b" ok Binary equality audit allow modifier for "mount options in (ro) /a -> b" ok -Binary inequality audit, deny, and audit deny modifiers for "mount options in (ro) /a -> b"ok -test_cache_purge_removes_features_file (__main__.AAParserCachingTests.test_cache_purge_removes_features_file) ... ok +Binary inequality audit, deny, and audit deny modifiers for "mount options in (ro) /a -> b" ok Binary inequality audit vs deny and audit deny modifiers for "mount options in (ro) /a -> b" ok Binary inequality deny and audit deny modifiers for "mount options in (ro) /a -> b" ok Binary equality allow modifier for "remount" ok @@ -2529,16 +2565,15 @@ Binary inequality audit, deny, and audit deny modifiers for "remount" ok Binary inequality audit vs deny and audit deny modifiers for "remount" ok Binary inequality deny and audit deny modifiers for "remount" ok -Binary equality allow modifier for "remount /a"ok -test_cache_purge_removes_other_cache_files (__main__.AAParserCachingTests.test_cache_purge_removes_other_cache_files) ... ok +Binary equality allow modifier for "remount /a" ok Binary equality audit allow modifier for "remount /a" ok Binary inequality audit, deny, and audit deny modifiers for "remount /a" ok Binary inequality audit vs deny and audit deny modifiers for "remount /a" ok Binary inequality deny and audit deny modifiers for "remount /a" ok -Binary equality allow modifier for "umount" ok +Binary equality allow modifier for "umount"ok +test_abstraction_newer_skips_cache (__main__.AAParserCachingTests.test_abstraction_newer_skips_cache) ... ok Binary equality audit allow modifier for "umount" ok -Binary inequality audit, deny, and audit deny modifiers for "umount"ok -test_cache_writing_clears_all_files (__main__.AAParserCachingTests.test_cache_writing_clears_all_files) ... ok +Binary inequality audit, deny, and audit deny modifiers for "umount" ok Binary inequality audit vs deny and audit deny modifiers for "umount" ok Binary inequality deny and audit deny modifiers for "umount" ok Binary equality allow modifier for "umount /a" ok @@ -2546,8 +2581,7 @@ Binary inequality audit, deny, and audit deny modifiers for "umount /a" ok Binary inequality audit vs deny and audit deny modifiers for "umount /a" ok Binary inequality deny and audit deny modifiers for "umount /a" ok -Binary equality allow modifier for "pivot_root"ok -test_cache_writing_collision_of_features (__main__.AAParserCachingTests.test_cache_writing_collision_of_features) ... ok +Binary equality allow modifier for "pivot_root" ok Binary equality audit allow modifier for "pivot_root" ok Binary inequality audit, deny, and audit deny modifiers for "pivot_root" ok Binary inequality audit vs deny and audit deny modifiers for "pivot_root" ok @@ -2555,8 +2589,7 @@ Binary equality allow modifier for "pivot_root /a" ok Binary equality audit allow modifier for "pivot_root /a" ok Binary inequality audit, deny, and audit deny modifiers for "pivot_root /a" ok -Binary inequality audit vs deny and audit deny modifiers for "pivot_root /a"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... ok +Binary inequality audit vs deny and audit deny modifiers for "pivot_root /a" ok Binary inequality deny and audit deny modifiers for "pivot_root /a" ok Binary equality allow modifier for "pivot_root oldroot=/" ok Binary equality audit allow modifier for "pivot_root oldroot=/" ok @@ -2565,25 +2598,23 @@ Binary inequality deny and audit deny modifiers for "pivot_root oldroot=/" ok Binary equality allow modifier for "pivot_root oldroot=/ /a" ok Binary equality audit allow modifier for "pivot_root oldroot=/ /a" ok -Binary inequality audit, deny, and audit deny modifiers for "pivot_root oldroot=/ /a"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_skipped_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_skipped_when_features_differ) ... ok +Binary inequality audit, deny, and audit deny modifiers for "pivot_root oldroot=/ /a" ok Binary inequality audit vs deny and audit deny modifiers for "pivot_root oldroot=/ /a" ok Binary inequality deny and audit deny modifiers for "pivot_root oldroot=/ /a" ok Binary equality allow modifier for "pivot_root oldroot=/ /a -> foo" ok Binary equality audit allow modifier for "pivot_root oldroot=/ /a -> foo" ok Binary inequality audit, deny, and audit deny modifiers for "pivot_root oldroot=/ /a -> foo" ok -Binary inequality audit vs deny and audit deny modifiers for "pivot_root oldroot=/ /a -> foo" ok +Binary inequality audit vs deny and audit deny modifiers for "pivot_root oldroot=/ /a -> foo"ok +test_cache_loaded_when_exists (__main__.AAParserCachingTests.test_cache_loaded_when_exists) ... ok Binary inequality deny and audit deny modifiers for "pivot_root oldroot=/ /a -> foo" ok -Binary equality allow modifier for "ptrace"ok -test_cache_writing_updates_cache_file (__main__.AAParserCachingTests.test_cache_writing_updates_cache_file) ... ok +Binary equality allow modifier for "ptrace" ok Binary equality audit allow modifier for "ptrace" ok Binary inequality audit, deny, and audit deny modifiers for "ptrace" ok Binary inequality audit vs deny and audit deny modifiers for "ptrace" ok Binary inequality deny and audit deny modifiers for "ptrace" ok Binary equality allow modifier for "ptrace trace" ok Binary equality audit allow modifier for "ptrace trace" ok -Binary inequality audit, deny, and audit deny modifiers for "ptrace trace"ok -test_equal_mtimes_preserved (__main__.AAParserCachingTests.test_equal_mtimes_preserved) ... ok +Binary inequality audit, deny, and audit deny modifiers for "ptrace trace" ok Binary inequality audit vs deny and audit deny modifiers for "ptrace trace" ok Binary inequality deny and audit deny modifiers for "ptrace trace" ok Binary equality allow modifier for "ptrace (readby,tracedby) peer=unconfined" ok @@ -2593,8 +2624,7 @@ Binary inequality deny and audit deny modifiers for "ptrace (readby,tracedby) peer=unconfined" ok Binary equality allow modifier for "signal" ok Binary equality audit allow modifier for "signal" ok -Binary inequality audit, deny, and audit deny modifiers for "signal"ok -test_parser_newer_uses_cache (__main__.AAParserCachingTests.test_parser_newer_uses_cache) ... ok +Binary inequality audit, deny, and audit deny modifiers for "signal" ok Binary inequality audit vs deny and audit deny modifiers for "signal" ok Binary inequality deny and audit deny modifiers for "signal" ok Binary equality allow modifier for "signal (send,receive)" ok @@ -2604,8 +2634,7 @@ Binary inequality deny and audit deny modifiers for "signal (send,receive)" ok Binary equality allow modifier for "signal peer=unconfined" ok Binary equality audit allow modifier for "signal peer=unconfined" ok -Binary inequality audit, deny, and audit deny modifiers for "signal peer=unconfined"ok -test_profile_mtime_preserved (__main__.AAParserCachingTests.test_profile_mtime_preserved) ... ok +Binary inequality audit, deny, and audit deny modifiers for "signal peer=unconfined" ok Binary inequality audit vs deny and audit deny modifiers for "signal peer=unconfined" ok Binary inequality deny and audit deny modifiers for "signal peer=unconfined" ok Binary equality allow modifier for "signal receive set=(kill)" ok @@ -2613,17 +2642,16 @@ Binary inequality audit, deny, and audit deny modifiers for "signal receive set=(kill)" ok Binary inequality audit vs deny and audit deny modifiers for "signal receive set=(kill)" ok Binary inequality deny and audit deny modifiers for "signal receive set=(kill)" ok -Binary equality allow modifier for "dbus"ok -test_profile_newer_rewrites_cache (__main__.AAParserCachingTests.test_profile_newer_rewrites_cache) ... ok +Binary equality allow modifier for "dbus" ok Binary equality audit allow modifier for "dbus" ok Binary inequality audit, deny, and audit deny modifiers for "dbus" ok Binary inequality audit vs deny and audit deny modifiers for "dbus" ok -Binary inequality deny and audit deny modifiers for "dbus" ok +ok +Binary inequality deny and audit deny modifiers for "dbus"test_cache_not_loaded_when_features_differ (__main__.AAParserCachingTests.test_cache_not_loaded_when_features_differ) ... ok Binary equality allow modifier for "dbus send" ok Binary equality audit allow modifier for "dbus send" ok Binary inequality audit, deny, and audit deny modifiers for "dbus send" ok -Binary inequality audit vs deny and audit deny modifiers for "dbus send"ok -test_profile_newer_skips_cache (__main__.AAParserCachingTests.test_profile_newer_skips_cache) ... ok +Binary inequality audit vs deny and audit deny modifiers for "dbus send" ok Binary inequality deny and audit deny modifiers for "dbus send" ok Binary equality allow modifier for "dbus bus=system" ok Binary equality audit allow modifier for "dbus bus=system" ok @@ -2632,8 +2660,7 @@ Binary inequality deny and audit deny modifiers for "dbus bus=system" ok Binary equality allow modifier for "dbus bind name=foo" ok Binary equality audit allow modifier for "dbus bind name=foo" ok -Binary inequality audit, deny, and audit deny modifiers for "dbus bind name=foo"ok -test_abstraction_mtime_preserved (__main__.AAParserAltCacheTests.test_abstraction_mtime_preserved) ... ok +Binary inequality audit, deny, and audit deny modifiers for "dbus bind name=foo" ok Binary inequality audit vs deny and audit deny modifiers for "dbus bind name=foo" ok Binary inequality deny and audit deny modifiers for "dbus bind name=foo" ok Binary equality allow modifier for "dbus peer=(label=foo)" ok @@ -2641,8 +2668,7 @@ Binary inequality audit, deny, and audit deny modifiers for "dbus peer=(label=foo)" ok Binary inequality audit vs deny and audit deny modifiers for "dbus peer=(label=foo)" ok Binary inequality deny and audit deny modifiers for "dbus peer=(label=foo)" ok -Binary equality allow modifier for "dbus eavesdrop"ok -test_abstraction_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_rewrites_cache) ... ok +Binary equality allow modifier for "dbus eavesdrop" ok Binary equality audit allow modifier for "dbus eavesdrop" ok Binary inequality audit, deny, and audit deny modifiers for "dbus eavesdrop" ok Binary inequality audit vs deny and audit deny modifiers for "dbus eavesdrop" ok @@ -2650,8 +2676,7 @@ Binary equality allow modifier for "unix" ok Binary equality audit allow modifier for "unix" ok Binary inequality audit, deny, and audit deny modifiers for "unix" ok -Binary inequality audit vs deny and audit deny modifiers for "unix"ok -test_abstraction_newer_skips_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_skips_cache) ... ok +Binary inequality audit vs deny and audit deny modifiers for "unix" ok Binary inequality deny and audit deny modifiers for "unix" ok Binary equality allow modifier for "unix (create, listen, accept)" ok Binary equality audit allow modifier for "unix (create, listen, accept)" ok @@ -2662,7 +2687,7 @@ Binary equality audit allow modifier for "unix addr=@*" ok Binary inequality audit, deny, and audit deny modifiers for "unix addr=@*" ok Binary inequality audit vs deny and audit deny modifiers for "unix addr=@*"ok -test_cache_loaded_when_exists (__main__.AAParserAltCacheTests.test_cache_loaded_when_exists) ... ok +test_cache_not_loaded_when_skip_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_arg) ... ok Binary inequality deny and audit deny modifiers for "unix addr=@*" ok Binary equality allow modifier for "unix addr=none" ok Binary equality audit allow modifier for "unix addr=none" ok @@ -2671,16 +2696,14 @@ Binary inequality deny and audit deny modifiers for "unix addr=none" ok Binary equality allow modifier for "unix peer=(label=foo)" ok Binary equality audit allow modifier for "unix peer=(label=foo)" ok -Binary inequality audit, deny, and audit deny modifiers for "unix peer=(label=foo)"ok -test_cache_not_loaded_when_features_differ (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_features_differ) ... ok +Binary inequality audit, deny, and audit deny modifiers for "unix peer=(label=foo)" ok Binary inequality audit vs deny and audit deny modifiers for "unix peer=(label=foo)" ok Binary inequality deny and audit deny modifiers for "unix peer=(label=foo)" ok Binary equality allow modifier for "/f r" ok Binary equality audit allow modifier for "/f r" ok Binary inequality audit, deny, and audit deny modifiers for "/f r" ok Binary inequality audit vs deny and audit deny modifiers for "/f r" ok -Binary inequality deny and audit deny modifiers for "/f r"ok -test_cache_not_loaded_when_skip_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_arg) ... ok +Binary inequality deny and audit deny modifiers for "/f r" ok Binary equality allow modifier for "/f w" ok Binary equality audit allow modifier for "/f w" ok Binary inequality audit, deny, and audit deny modifiers for "/f w" ok @@ -2688,8 +2711,7 @@ Binary inequality deny and audit deny modifiers for "/f w" ok Binary equality allow modifier for "/f rwmlk" ok Binary equality audit allow modifier for "/f rwmlk" ok -Binary inequality audit, deny, and audit deny modifiers for "/f rwmlk"ok -test_cache_not_loaded_when_skip_read_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_read_arg) ... ok +Binary inequality audit, deny, and audit deny modifiers for "/f rwmlk" ok Binary inequality audit vs deny and audit deny modifiers for "/f rwmlk" ok Binary inequality deny and audit deny modifiers for "/f rwmlk" ok Binary equality allow modifier for "/** r" ok @@ -2697,16 +2719,15 @@ Binary inequality audit, deny, and audit deny modifiers for "/** r" ok Binary inequality audit vs deny and audit deny modifiers for "/** r" ok Binary inequality deny and audit deny modifiers for "/** r" ok -Binary equality allow modifier for "/**/ w"ok -test_cache_purge_leaves_original_cache_alone (__main__.AAParserAltCacheTests.test_cache_purge_leaves_original_cache_alone) ... ok +Binary equality allow modifier for "/**/ w" ok Binary equality audit allow modifier for "/**/ w" ok -Binary inequality audit, deny, and audit deny modifiers for "/**/ w" ok +Binary inequality audit, deny, and audit deny modifiers for "/**/ w"ok +test_cache_not_loaded_when_skip_read_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_read_arg) ... ok Binary inequality audit vs deny and audit deny modifiers for "/**/ w" ok Binary inequality deny and audit deny modifiers for "/**/ w" ok Binary equality allow modifier for "file /f r" ok Binary equality audit allow modifier for "file /f r" ok -Binary inequality audit, deny, and audit deny modifiers for "file /f r"ok -test_cache_purge_removes_cache_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_cache_file) ... ok +Binary inequality audit, deny, and audit deny modifiers for "file /f r" ok Binary inequality audit vs deny and audit deny modifiers for "file /f r" ok Binary inequality deny and audit deny modifiers for "file /f r" ok Binary equality allow modifier for "file /f w" ok @@ -2714,8 +2735,7 @@ Binary inequality audit, deny, and audit deny modifiers for "file /f w" ok Binary inequality audit vs deny and audit deny modifiers for "file /f w" ok Binary inequality deny and audit deny modifiers for "file /f w" ok -Binary equality allow modifier for "file /f rwmlk"ok -test_cache_purge_removes_features_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_features_file) ... ok +Binary equality allow modifier for "file /f rwmlk" ok Binary equality audit allow modifier for "file /f rwmlk" ok Binary inequality audit, deny, and audit deny modifiers for "file /f rwmlk" ok Binary inequality audit vs deny and audit deny modifiers for "file /f rwmlk" ok @@ -2723,8 +2743,7 @@ Binary equality allow modifier for "link /a -> /b" ok Binary equality audit allow modifier for "link /a -> /b" ok Binary inequality audit, deny, and audit deny modifiers for "link /a -> /b" ok -ok -Binary inequality audit vs deny and audit deny modifiers for "link /a -> /b"test_cache_purge_removes_other_cache_files (__main__.AAParserAltCacheTests.test_cache_purge_removes_other_cache_files) ... ok +Binary inequality audit vs deny and audit deny modifiers for "link /a -> /b" ok Binary inequality deny and audit deny modifiers for "link /a -> /b" ok Binary equality allow modifier for "link subset /a -> /b" ok Binary equality audit allow modifier for "link subset /a -> /b" ok @@ -2733,8 +2752,7 @@ Binary inequality deny and audit deny modifiers for "link subset /a -> /b" ok Binary equality allow modifier for "l /a -> /b" ok Binary equality audit allow modifier for "l /a -> /b" ok -Binary inequality audit, deny, and audit deny modifiers for "l /a -> /b"ok -test_cache_writing_clears_all_files (__main__.AAParserAltCacheTests.test_cache_writing_clears_all_files) ... ok +Binary inequality audit, deny, and audit deny modifiers for "l /a -> /b" ok Binary inequality audit vs deny and audit deny modifiers for "l /a -> /b" ok Binary inequality deny and audit deny modifiers for "l /a -> /b" ok Binary equality allow modifier for "l subset /a -> /b" ok @@ -2744,8 +2762,7 @@ Binary inequality deny and audit deny modifiers for "l subset /a -> /b" ok Binary equality allow modifier for "file l /a -> /b" ok Binary equality audit allow modifier for "file l /a -> /b" ok -Binary inequality audit, deny, and audit deny modifiers for "file l /a -> /b"ok -test_cache_writing_collision_of_features (__main__.AAParserAltCacheTests.test_cache_writing_collision_of_features) ... ok +Binary inequality audit, deny, and audit deny modifiers for "file l /a -> /b" ok Binary inequality audit vs deny and audit deny modifiers for "file l /a -> /b" ok Binary inequality deny and audit deny modifiers for "file l /a -> /b" ok Binary equality allow modifier for "l subset /a -> /b" ok @@ -2753,8 +2770,7 @@ Binary inequality audit, deny, and audit deny modifiers for "l subset /a -> /b" ok Binary inequality audit vs deny and audit deny modifiers for "l subset /a -> /b" ok Binary inequality deny and audit deny modifiers for "l subset /a -> /b" ok -Binary equality allow modifier for "/f ux"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... ok +Binary equality allow modifier for "/f ux" ok Binary equality audit allow modifier for "/f ux" ok Binary inequality deny, audit deny modifier for "/f ux" ok Binary inequality audit vs deny and audit deny modifiers for "/f ux" ok @@ -2762,21 +2778,20 @@ Binary equality audit allow modifier for "/f Ux" ok Binary inequality deny, audit deny modifier for "/f Ux" ok Binary inequality audit vs deny and audit deny modifiers for "/f Ux" ok -Binary equality allow modifier for "/f px"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_skipped_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_skipped_when_features_differ) ... ok +Binary equality allow modifier for "/f px" ok Binary equality audit allow modifier for "/f px" ok Binary inequality deny, audit deny modifier for "/f px" ok Binary inequality audit vs deny and audit deny modifiers for "/f px" ok Binary equality allow modifier for "/f Px" ok Binary equality audit allow modifier for "/f Px" ok Binary inequality deny, audit deny modifier for "/f Px" ok -Binary inequality audit vs deny and audit deny modifiers for "/f Px" ok +Binary inequality audit vs deny and audit deny modifiers for "/f Px"ok +test_cache_purge_removes_cache_file (__main__.AAParserCachingTests.test_cache_purge_removes_cache_file) ... ok Binary equality allow modifier for "/f cx" ok Binary equality audit allow modifier for "/f cx" ok Binary inequality deny, audit deny modifier for "/f cx" ok Binary inequality audit vs deny and audit deny modifiers for "/f cx" ok -Binary equality allow modifier for "/f Cx"ok -test_cache_writing_updates_cache_file (__main__.AAParserAltCacheTests.test_cache_writing_updates_cache_file) ... ok +Binary equality allow modifier for "/f Cx" ok Binary equality audit allow modifier for "/f Cx" ok Binary inequality deny, audit deny modifier for "/f Cx" ok Binary inequality audit vs deny and audit deny modifiers for "/f Cx" ok @@ -2793,8 +2808,7 @@ Binary inequality deny, audit deny modifier for "/f Pux" ok Binary inequality audit vs deny and audit deny modifiers for "/f Pux" ok Binary equality allow modifier for "/f pix" ok -Binary equality audit allow modifier for "/f pix"ok -test_equal_mtimes_preserved (__main__.AAParserAltCacheTests.test_equal_mtimes_preserved) ... ok +Binary equality audit allow modifier for "/f pix" ok Binary inequality deny, audit deny modifier for "/f pix" ok Binary inequality audit vs deny and audit deny modifiers for "/f pix" ok Binary equality allow modifier for "/f Pix" ok @@ -2831,12 +2845,12 @@ Binary inequality audit vs deny and audit deny modifiers for "/* px" ok Binary equality allow modifier for "/* Px" ok Binary equality audit allow modifier for "/* Px" ok -Binary inequality deny, audit deny modifier for "/* Px"ok -test_parser_newer_uses_cache (__main__.AAParserAltCacheTests.test_parser_newer_uses_cache) ... ok +Binary inequality deny, audit deny modifier for "/* Px" ok Binary inequality audit vs deny and audit deny modifiers for "/* Px" ok Binary equality allow modifier for "/* cx" ok Binary equality audit allow modifier for "/* cx" ok -Binary inequality deny, audit deny modifier for "/* cx" ok +Binary inequality deny, audit deny modifier for "/* cx"ok +test_cache_purge_removes_features_file (__main__.AAParserCachingTests.test_cache_purge_removes_features_file) ... ok Binary inequality audit vs deny and audit deny modifiers for "/* cx" ok Binary equality allow modifier for "/* Cx" ok Binary equality audit allow modifier for "/* Cx" ok @@ -2876,8 +2890,7 @@ Binary inequality audit vs deny and audit deny modifiers for "/* cix" ok Binary equality allow modifier for "/* Cix" ok Binary equality audit allow modifier for "/* Cix" ok -Binary inequality deny, audit deny modifier for "/* Cix"ok -test_profile_mtime_preserved (__main__.AAParserAltCacheTests.test_profile_mtime_preserved) ... ok +Binary inequality deny, audit deny modifier for "/* Cix" ok Binary inequality audit vs deny and audit deny modifiers for "/* Cix" ok Binary equality allow modifier for "/f px -> b " ok Binary equality audit allow modifier for "/f px -> b " ok @@ -2903,7 +2916,8 @@ Binary equality audit allow modifier for "/f cix -> b" ok Binary equality allow modifier for "/f Cix -> b" ok Binary equality audit allow modifier for "/f Cix -> b" ok -Binary equality allow modifier for "/* px -> b" ok +Binary equality allow modifier for "/* px -> b"ok +test_cache_purge_removes_other_cache_files (__main__.AAParserCachingTests.test_cache_purge_removes_other_cache_files) ... ok Binary equality audit allow modifier for "/* px -> b" ok Binary equality allow modifier for "/* Px -> b" ok Binary equality audit allow modifier for "/* Px -> b" ok @@ -2935,8 +2949,7 @@ Binary equality audit allow modifier for "file /f Ux" ok Binary inequality deny, audit deny modifier for "file /f Ux" ok Binary inequality audit vs deny and audit deny modifiers for "file /f Ux" ok -Binary equality allow modifier for "file /f px"ok -test_profile_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_profile_newer_rewrites_cache) ... ok +Binary equality allow modifier for "file /f px" ok Binary equality audit allow modifier for "file /f px" ok Binary inequality deny, audit deny modifier for "file /f px" ok Binary inequality audit vs deny and audit deny modifiers for "file /f px" ok @@ -2969,7 +2982,8 @@ Binary inequality deny, audit deny modifier for "file /f pix" ok Binary inequality audit vs deny and audit deny modifiers for "file /f pix" ok Binary equality allow modifier for "file /f Pix" ok -Binary equality audit allow modifier for "file /f Pix" ok +Binary equality audit allow modifier for "file /f Pix"ok +test_cache_writing_clears_all_files (__main__.AAParserCachingTests.test_cache_writing_clears_all_files) ... ok Binary inequality deny, audit deny modifier for "file /f Pix" ok Binary inequality audit vs deny and audit deny modifiers for "file /f Pix" ok Binary equality allow modifier for "/f cux" ok @@ -2980,8 +2994,7 @@ Binary equality audit allow modifier for "/f Cux" ok Binary inequality deny, audit deny modifier for "/f Cux" ok Binary inequality audit vs deny and audit deny modifiers for "/f Cux" ok -Binary equality allow modifier for "/f cix"ok -test_profile_newer_skips_cache (__main__.AAParserAltCacheTests.test_profile_newer_skips_cache) ... ok +Binary equality allow modifier for "/f cix" ok Binary equality audit allow modifier for "/f cix" ok Binary inequality deny, audit deny modifier for "/f cix" ok Binary inequality audit vs deny and audit deny modifiers for "/f cix" ok @@ -3023,15 +3036,10 @@ Binary inequality audit vs deny and audit deny modifiers for "file /* pux" ok Binary equality allow modifier for "file /* Pux" ok Binary equality audit allow modifier for "file /* Pux" ok -Binary inequality deny, audit deny modifier for "file /* Pux"ok - ----------------------------------------------------------------------- -Ran 66 tests in 46.129s - -OK (skipped=9) - ok +Binary inequality deny, audit deny modifier for "file /* Pux" ok Binary inequality audit vs deny and audit deny modifiers for "file /* Pux" ok -Binary equality allow modifier for "file /* pix" ok +Binary equality allow modifier for "file /* pix"ok +test_cache_writing_collision_of_features (__main__.AAParserCachingTests.test_cache_writing_collision_of_features) ... ok Binary equality audit allow modifier for "file /* pix" ok Binary inequality deny, audit deny modifier for "file /* pix" ok Binary inequality audit vs deny and audit deny modifiers for "file /* pix" ok @@ -3100,7 +3108,8 @@ Binary equality allow modifier for "file /* Cux -> b" ok Binary equality audit allow modifier for "file /* Cux -> b" ok Binary equality allow modifier for "file /* cix -> b" ok -Binary equality audit allow modifier for "file /* cix -> b" ok +Binary equality audit allow modifier for "file /* cix -> b"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... ok Binary equality allow modifier for "file /* Cix -> b" ok Binary equality audit allow modifier for "file /* Cix -> b" ok Binary inequality deny and audit deny x modifiers for "/f" ok @@ -3182,7 +3191,8 @@ Binary equality leading and trailing perms for "rw" ok Binary equality leading and trailing perms for "ra" ok Binary equality leading and trailing perms for "rl" ok -Binary equality leading and trailing perms for "rk" ok +Binary equality leading and trailing perms for "rk"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_skipped_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_skipped_when_features_differ) ... ok Binary equality leading and trailing perms for "rm" ok Binary equality leading and trailing perms for "wl" ok Binary equality leading and trailing perms for "wk" ok @@ -3270,7 +3280,8 @@ Binary equality leading and trailing perms for "akm" ok Binary equality leading and trailing perms for "lkm" ok Binary equality leading and trailing perms for "rwlk" ok -Binary equality leading and trailing perms for "rwlm" ok +Binary equality leading and trailing perms for "rwlm"ok +test_cache_writing_updates_cache_file (__main__.AAParserCachingTests.test_cache_writing_updates_cache_file) ... ok Binary equality leading and trailing perms for "rwkm" ok Binary equality leading and trailing perms for "ralk" ok Binary equality leading and trailing perms for "ralm" ok @@ -3353,7 +3364,8 @@ Binary equality leading and trailing perms for "ix" ok Binary equality leading and trailing perms for "pux" ok Binary equality leading and trailing perms for "Pux" ok -Binary equality leading and trailing perms for "pix" ok +Binary equality leading and trailing perms for "pix"ok +test_equal_mtimes_preserved (__main__.AAParserCachingTests.test_equal_mtimes_preserved) ... ok Binary equality leading and trailing perms for "Pix" ok Binary equality leading and trailing perms for "cux" ok Binary equality leading and trailing perms for "Cux" ok @@ -3430,8 +3442,9 @@ Binary equality leading and trailing perms for x-transition "cx" ok Binary equality leading and trailing perms for x-transition "Cx" ok Binary equality leading and trailing perms for x-transition "pux" ok -Binary equality leading and trailing perms for x-transition "Pux" ok -Binary equality leading and trailing perms for x-transition "pix" ok +Binary equality leading and trailing perms for x-transition "Pux"ok + ok +test_parser_newer_uses_cache (__main__.AAParserCachingTests.test_parser_newer_uses_cache) ... Binary equality leading and trailing perms for x-transition "pix" ok Binary equality leading and trailing perms for x-transition "Pix" ok Binary equality leading and trailing perms for x-transition "cux" ok Binary equality leading and trailing perms for x-transition "Cux" ok @@ -3512,7 +3525,8 @@ Binary equality leading and trailing perms for "rw" ok Binary equality leading and trailing perms for "ra" ok Binary equality leading and trailing perms for "rl" ok -Binary equality leading and trailing perms for "rk" ok +Binary equality leading and trailing perms for "rk"ok +test_profile_mtime_preserved (__main__.AAParserCachingTests.test_profile_mtime_preserved) ... ok Binary equality leading and trailing perms for "rm" ok Binary equality leading and trailing perms for "wl" ok Binary equality leading and trailing perms for "wk" ok @@ -3594,7 +3608,8 @@ Binary equality leading and trailing perms for "rkm" ok Binary equality leading and trailing perms for "wlk" ok Binary equality leading and trailing perms for "wlm" ok -Binary equality leading and trailing perms for "wkm" ok +ok +test_profile_newer_rewrites_cache (__main__.AAParserCachingTests.test_profile_newer_rewrites_cache) ... Binary equality leading and trailing perms for "wkm" ok Binary equality leading and trailing perms for "alk" ok Binary equality leading and trailing perms for "alm" ok Binary equality leading and trailing perms for "akm" ok @@ -3680,7 +3695,8 @@ Binary equality leading and trailing perms for "l" ok Binary equality leading and trailing perms for "k" ok Binary equality leading and trailing perms for "m" ok -Binary equality leading and trailing perms for "rw" ok +Binary equality leading and trailing perms for "rw"ok +test_profile_newer_skips_cache (__main__.AAParserCachingTests.test_profile_newer_skips_cache) ... ok Binary equality leading and trailing perms for "ra" ok Binary equality leading and trailing perms for "rl" ok Binary equality leading and trailing perms for "rk" ok @@ -3769,7 +3785,8 @@ Binary equality leading and trailing perms for "rwl" ok Binary equality leading and trailing perms for "rwk" ok Binary equality leading and trailing perms for "rwm" ok -Binary equality leading and trailing perms for "ral" ok +Binary equality leading and trailing perms for "ral"ok +test_abstraction_mtime_preserved (__main__.AAParserAltCacheTests.test_abstraction_mtime_preserved) ... ok Binary equality leading and trailing perms for "rak" ok Binary equality leading and trailing perms for "ram" ok Binary equality leading and trailing perms for "rlk" ok @@ -3851,7 +3868,8 @@ Binary equality leading and trailing perms for x-transition "Cx" ok Binary equality leading and trailing perms for x-transition "pux" ok Binary equality leading and trailing perms for x-transition "Pux" ok -Binary equality leading and trailing perms for x-transition "pix" ok +Binary equality leading and trailing perms for x-transition "pix"ok +test_abstraction_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_rewrites_cache) ... ok Binary equality leading and trailing perms for x-transition "Pix" ok Binary equality leading and trailing perms for x-transition "cux" ok Binary equality leading and trailing perms for x-transition "Cux" ok @@ -3935,7 +3953,8 @@ Binary equality leading and trailing perms for "rk" ok Binary equality leading and trailing perms for "rm" ok Binary equality leading and trailing perms for "wl" ok -Binary equality leading and trailing perms for "wk" ok +Binary equality leading and trailing perms for "wk"ok +test_abstraction_newer_skips_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_skips_cache) ... ok Binary equality leading and trailing perms for "wm" ok Binary equality leading and trailing perms for "rwl" ok Binary equality leading and trailing perms for "rwk" ok @@ -4014,7 +4033,8 @@ Binary equality leading and trailing perms for "rkm" ok Binary equality leading and trailing perms for "wlk" ok Binary equality leading and trailing perms for "wlm" ok -Binary equality leading and trailing perms for "wkm" ok +Binary equality leading and trailing perms for "wkm"ok +test_cache_loaded_when_exists (__main__.AAParserAltCacheTests.test_cache_loaded_when_exists) ... ok Binary equality leading and trailing perms for "alk" ok Binary equality leading and trailing perms for "alm" ok Binary equality leading and trailing perms for "akm" ok @@ -4093,7 +4113,8 @@ Binary equality leading and trailing perms for "wlkm" ok Binary equality leading and trailing perms for "alkm" ok Binary equality leading and trailing perms for "rwlkm" ok -Binary equality leading and trailing perms for "ralkm" ok +Binary equality leading and trailing perms for "ralkm"ok +test_cache_not_loaded_when_features_differ (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_features_differ) ... ok Binary equality leading and trailing perms for "ux" ok Binary equality leading and trailing perms for "Ux" ok Binary equality leading and trailing perms for "px" ok @@ -4173,7 +4194,8 @@ Binary equality leading and trailing perms for "Pix" ok Binary equality leading and trailing perms for "cux" ok Binary equality leading and trailing perms for "Cux" ok -Binary equality leading and trailing perms for "cix" ok +Binary equality leading and trailing perms for "cix"ok +test_cache_not_loaded_when_skip_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_arg) ... ok Binary equality leading and trailing perms for "Cix" ok Binary equality leading and trailing perms for x-transition "px" ok Binary equality leading and trailing perms for x-transition "Px" ok @@ -4250,7 +4272,8 @@ Binary equality leading and trailing perms for x-transition "pix" ok Binary equality leading and trailing perms for x-transition "Pix" ok Binary equality leading and trailing perms for x-transition "cux" ok -Binary equality leading and trailing perms for x-transition "Cux" ok +Binary equality leading and trailing perms for x-transition "Cux"ok +test_cache_not_loaded_when_skip_read_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_read_arg) ... ok Binary equality leading and trailing perms for x-transition "cix" ok Binary equality leading and trailing perms for x-transition "Cix" ok Binary equality leading and trailing perms for "r" ok @@ -4324,7 +4347,8 @@ Binary equality leading and trailing perms for "a" ok Binary equality leading and trailing perms for "l" ok Binary equality leading and trailing perms for "k" ok -Binary equality leading and trailing perms for "m" ok +Binary equality leading and trailing perms for "m"ok +test_cache_purge_leaves_original_cache_alone (__main__.AAParserAltCacheTests.test_cache_purge_leaves_original_cache_alone) ... ok Binary equality leading and trailing perms for "rw" ok Binary equality leading and trailing perms for "ra" ok Binary equality leading and trailing perms for "rl" ok @@ -4400,7 +4424,8 @@ Binary equality leading and trailing perms for "r" ok Binary equality leading and trailing perms for "w" ok Binary equality leading and trailing perms for "a" ok -Binary equality leading and trailing perms for "l" ok +Binary equality leading and trailing perms for "l"ok +test_cache_purge_removes_cache_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_cache_file) ... ok Binary equality leading and trailing perms for "k" ok Binary equality leading and trailing perms for "m" ok Binary equality leading and trailing perms for "rw" ok @@ -4463,7 +4488,8 @@ Binary equality leading and trailing perms for "wlm" ok Binary equality leading and trailing perms for "wkm" ok Binary equality leading and trailing perms for "alk" ok -Binary equality leading and trailing perms for "alm" ok +Binary equality leading and trailing perms for "alm"ok +test_cache_purge_removes_features_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_features_file) ... ok Binary equality leading and trailing perms for "akm" ok Binary equality leading and trailing perms for "lkm" ok Binary equality leading and trailing perms for "rwlk" ok @@ -4547,7 +4573,8 @@ Binary inequality Exec "px" vs "cix" - most specific match: different from glob ok Binary inequality Exec "px" vs "Cix" - most specific match: different from glob ok Binary inequality Exec "px" vs "px -> b" - most specific match: different from glob ok -Binary inequality Exec "px" vs "Px -> b" - most specific match: different from glob ok +Binary inequality Exec "px" vs "Px -> b" - most specific match: different from globok +test_cache_purge_removes_other_cache_files (__main__.AAParserAltCacheTests.test_cache_purge_removes_other_cache_files) ... ok Binary inequality Exec "px" vs "cx -> b" - most specific match: different from glob ok Binary inequality Exec "px" vs "Cx -> b" - most specific match: different from glob ok Binary inequality Exec "px" vs "pux -> b" - most specific match: different from glob ok @@ -4623,7 +4650,8 @@ Binary equality Exec perm "Cx" - most specific match: same as glob ok Binary inequality Exec "Cx" vs "ix" - most specific match: different from glob ok Binary inequality Exec "Cx" vs "pux" - most specific match: different from glob ok -Binary inequality Exec "Cx" vs "Pux" - most specific match: different from glob ok +Binary inequality Exec "Cx" vs "Pux" - most specific match: different from globok +test_cache_writing_clears_all_files (__main__.AAParserAltCacheTests.test_cache_writing_clears_all_files) ... ok Binary inequality Exec "Cx" vs "pix" - most specific match: different from glob ok Binary inequality Exec "Cx" vs "Pix" - most specific match: different from glob ok Binary inequality Exec "Cx" vs "cux" - most specific match: different from glob ok @@ -4710,7 +4738,8 @@ Binary equality Exec perm "Pux" - most specific match: same as glob ok Binary inequality Exec "Pux" vs "pix" - most specific match: different from glob ok Binary inequality Exec "Pux" vs "Pix" - most specific match: different from glob ok -Binary inequality Exec "Pux" vs "cux" - most specific match: different from glob ok +Binary inequality Exec "Pux" vs "cux" - most specific match: different from globok +test_cache_writing_collision_of_features (__main__.AAParserAltCacheTests.test_cache_writing_collision_of_features) ... ok Binary inequality Exec "Pux" vs "Cux" - most specific match: different from glob ok Binary inequality Exec "Pux" vs "cix" - most specific match: different from glob ok Binary inequality Exec "Pux" vs "Cix" - most specific match: different from glob ok @@ -4799,7 +4828,8 @@ Binary inequality Exec "cux" vs "cix" - most specific match: different from glob ok Binary inequality Exec "cux" vs "Cix" - most specific match: different from glob ok Binary inequality Exec "cux" vs "px -> b" - most specific match: different from glob ok -Binary inequality Exec "cux" vs "Px -> b" - most specific match: different from glob ok +Binary inequality Exec "cux" vs "Px -> b" - most specific match: different from globskipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... ok Binary inequality Exec "cux" vs "cx -> b" - most specific match: different from glob ok Binary inequality Exec "cux" vs "Cx -> b" - most specific match: different from glob ok Binary inequality Exec "cux" vs "pux -> b" - most specific match: different from glob ok @@ -4884,7 +4914,8 @@ Binary equality Exec perm "Cix" - most specific match: same as glob ok Binary inequality Exec "Cix" vs "px -> b" - most specific match: different from glob ok Binary inequality Exec "Cix" vs "Px -> b" - most specific match: different from glob ok -Binary inequality Exec "Cix" vs "cx -> b" - most specific match: different from glob ok +Binary inequality Exec "Cix" vs "cx -> b" - most specific match: different from globskipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_skipped_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_skipped_when_features_differ) ... ok Binary inequality Exec "Cix" vs "Cx -> b" - most specific match: different from glob ok Binary inequality Exec "Cix" vs "pux -> b" - most specific match: different from glob ok Binary inequality Exec "Cix" vs "Pux ->b" - most specific match: different from glob ok @@ -4969,7 +5000,8 @@ Binary inequality Exec "cx -> b" vs "px -> b" - most specific match: different from glob ok Binary inequality Exec "cx -> b" vs "Px -> b" - most specific match: different from glob ok Binary equality Exec perm "cx -> b" - most specific match: same as glob ok -Binary inequality Exec "cx -> b" vs "Cx -> b" - most specific match: different from glob ok +Binary inequality Exec "cx -> b" vs "Cx -> b" - most specific match: different from globok +test_cache_writing_updates_cache_file (__main__.AAParserAltCacheTests.test_cache_writing_updates_cache_file) ... ok Binary inequality Exec "cx -> b" vs "pux -> b" - most specific match: different from glob ok Binary inequality Exec "cx -> b" vs "Pux ->b" - most specific match: different from glob ok Binary inequality Exec "cx -> b" vs "pix -> b" - most specific match: different from glob ok @@ -5055,7 +5087,8 @@ Binary inequality Exec "Pux ->b" vs "cx -> b" - most specific match: different from glob ok Binary inequality Exec "Pux ->b" vs "Cx -> b" - most specific match: different from glob ok Binary inequality Exec "Pux ->b" vs "pux -> b" - most specific match: different from glob ok -Binary equality Exec perm "Pux ->b" - most specific match: same as glob ok +Binary equality Exec perm "Pux ->b" - most specific match: same as globok +test_equal_mtimes_preserved (__main__.AAParserAltCacheTests.test_equal_mtimes_preserved) ... ok Binary inequality Exec "Pux ->b" vs "pix -> b" - most specific match: different from glob ok Binary inequality Exec "Pux ->b" vs "Pix -> b" - most specific match: different from glob ok Binary inequality Exec "Pux ->b" vs "cux -> b" - most specific match: different from glob ok @@ -5139,7 +5172,8 @@ Binary inequality Exec "cux -> b" vs "cx -> b" - most specific match: different from glob ok Binary inequality Exec "cux -> b" vs "Cx -> b" - most specific match: different from glob ok Binary inequality Exec "cux -> b" vs "pux -> b" - most specific match: different from glob ok -Binary inequality Exec "cux -> b" vs "Pux ->b" - most specific match: different from glob ok +Binary inequality Exec "cux -> b" vs "Pux ->b" - most specific match: different from globok +test_parser_newer_uses_cache (__main__.AAParserAltCacheTests.test_parser_newer_uses_cache) ... ok Binary inequality Exec "cux -> b" vs "pix -> b" - most specific match: different from glob ok Binary inequality Exec "cux -> b" vs "Pix -> b" - most specific match: different from glob ok Binary equality Exec perm "cux -> b" - most specific match: same as glob ok @@ -5218,7 +5252,8 @@ Binary inequality Exec "Cix -> b" vs "Cux" - most specific match: different from glob ok Binary inequality Exec "Cix -> b" vs "cix" - most specific match: different from glob ok Binary inequality Exec "Cix -> b" vs "Cix" - most specific match: different from glob ok -Binary inequality Exec "Cix -> b" vs "px -> b" - most specific match: different from glob ok +Binary inequality Exec "Cix -> b" vs "px -> b" - most specific match: different from globok +test_profile_mtime_preserved (__main__.AAParserAltCacheTests.test_profile_mtime_preserved) ... ok Binary inequality Exec "Cix -> b" vs "Px -> b" - most specific match: different from glob ok Binary inequality Exec "Cix -> b" vs "cx -> b" - most specific match: different from glob ok Binary inequality Exec "Cix -> b" vs "Cx -> b" - most specific match: different from glob ok @@ -5260,6 +5295,14 @@ Binary equality link rules slash filtering ok Binary equality attachment slash filtering ok PASS +ok +test_profile_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_profile_newer_rewrites_cache) ... ok +test_profile_newer_skips_cache (__main__.AAParserAltCacheTests.test_profile_newer_skips_cache) ... ok + +---------------------------------------------------------------------- +Ran 66 tests in 42.642s + +OK (skipped=9) simple.pl .. 1..71684 ok 1 - ./simple_tests//abi/bad_1.sd: abi testing - abi relative path in quotes @@ -76976,12 +77019,12 @@ ok 71684 - ./simple_tests//xtrans/x-conflict2.sd: test for reused flag state ok All tests successful. -Files=1, Tests=71684, 1796 wallclock secs (25.92 usr 2.21 sys + 272.28 cusr 617.77 csys = 918.18 CPU) +Files=1, Tests=71684, 604 wallclock secs (13.64 usr 1.42 sys + 211.38 cusr 396.72 csys = 623.16 CPU) Result: PASS make[3]: Leaving directory '/build/apparmor-3.0.8/parser/tst' make[2]: Leaving directory '/build/apparmor-3.0.8/parser' dh_auto_test -Dlibraries/libapparmor -- V=1 - cd libraries/libapparmor && make -j16 check "TESTSUITEFLAGS=-j16 --verbose" VERBOSE=1 V=1 + cd libraries/libapparmor && make -j15 check "TESTSUITEFLAGS=-j15 --verbose" VERBOSE=1 V=1 make[2]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor' Making check in doc make[3]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor/doc' @@ -76996,7 +77039,6 @@ gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst_aalogmisc.o tst_aalogmisc.c gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst_features.o tst_features.c gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst_kernel.o tst_kernel.c -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a tst_kernel.c: In function 'test_splitcon': tst_kernel.c:133:37: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'long unsigned int'} due to unsignedness of other operand [-Wsign-compare] 133 | TEST_SPLITCON("unconfined", -1, true, "unconfined", NULL, @@ -77070,6 +77112,7 @@ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a tst_features.c: In function 'main': tst_features.c:123:21: warning: 'c' may be used uninitialized [-Wmaybe-uninitialized] @@ -77090,18 +77133,18 @@ tst_features.c:138:26: note: 'c' declared here 138 | struct component c; | ^ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_features tst_features.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_kernel tst_kernel.o .libs/libapparmor.a -pthread make[5]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor/src' make check-TESTS check-local make[5]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor/src' test -f ./.libs/libapparmor.so.1.8.4 || { echo '*** unexpected .so name/number for libapparmor (expected libapparmor.so.1.8.4, the actual filename is shown below) ***' ; ls -l ./.libs/libapparmor.so.*.* ; exit 1; } make[6]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor/src' -PASS: tst_kernel PASS: tst_aalogmisc PASS: tst_features +PASS: tst_kernel ============================================================================ Testsuite summary for ============================================================================ @@ -77167,7 +77210,7 @@ Making a new site.exp file ... srcdir='.'; export srcdir; \ EXPECT=expect; export EXPECT; \ -if /bin/bash -c "runtest --version" > /dev/null 2>&1; then \ +if /bin/sh -c "runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ @@ -77176,7 +77219,7 @@ fi; \ exit $exit_status WARNING: Couldn't find tool init file -Test run by pbuilder1 on Sat Jun 8 09:49:45 2024 +Test run by pbuilder2 on Mon May 8 05:40:31 2023 Native configuration is x86_64-pc-linux-gnu === libaalogparse tests === @@ -77349,7 +77392,7 @@ PYTHON=/usr/bin/$py dh_auto_test \ -D libraries/libapparmor.$py -- PYTHON=/usr/bin/$py; \ done - cd libraries/libapparmor.python3.11 && make -j16 check "TESTSUITEFLAGS=-j16 --verbose" VERBOSE=1 PYTHON=/usr/bin/python3.11 + cd libraries/libapparmor.python3.11 && make -j15 check "TESTSUITEFLAGS=-j15 --verbose" VERBOSE=1 PYTHON=/usr/bin/python3.11 make[2]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11' Making check in doc make[3]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/doc' @@ -77364,7 +77407,6 @@ gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst_aalogmisc.o tst_aalogmisc.c gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst_features.o tst_features.c gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst_kernel.o tst_kernel.c -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a tst_kernel.c: In function 'test_splitcon': tst_kernel.c:133:37: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'long unsigned int'} due to unsignedness of other operand [-Wsign-compare] 133 | TEST_SPLITCON("unconfined", -1, true, "unconfined", NULL, @@ -77438,6 +77480,7 @@ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a tst_features.c: In function 'main': tst_features.c:123:21: warning: 'c' may be used uninitialized [-Wmaybe-uninitialized] @@ -77458,9 +77501,9 @@ tst_features.c:138:26: note: 'c' declared here 138 | struct component c; | ^ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_features tst_features.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/apparmor-3.0.8=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_kernel tst_kernel.o .libs/libapparmor.a -pthread make[5]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/src' make check-TESTS check-local @@ -77509,7 +77552,7 @@ make[6]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/swig/python/test' make[7]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/swig/python/test' cd "../../.." && \ -/bin/bash ./config.status --file="swig/python/test/test_python.py" +/bin/sh ./config.status --file="swig/python/test/test_python.py" config.status: creating swig/python/test/test_python.py chmod +x test_python.py PASS: test_python.py @@ -77563,7 +77606,7 @@ Making a new site.exp file ... srcdir='.'; export srcdir; \ EXPECT=expect; export EXPECT; \ -if /bin/bash -c "runtest --version" > /dev/null 2>&1; then \ +if /bin/sh -c "runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ @@ -77572,7 +77615,7 @@ fi; \ exit $exit_status WARNING: Couldn't find tool init file -Test run by pbuilder1 on Sat Jun 8 09:50:00 2024 +Test run by pbuilder2 on Mon May 8 05:40:39 2023 Native configuration is x86_64-pc-linux-gnu === libaalogparse tests === @@ -78078,9 +78121,9 @@ make[3]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor/doc' make[4]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor/doc' make[4]: Nothing to be done for 'install-exec-am'. - /bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/share/man/man2' + /usr/bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/share/man/man2' /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/build/apparmor-3.0.8/debian/tmp/usr/share/man/man2' - /bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/share/man/man3' + /usr/bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/build/apparmor-3.0.8/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor/doc' make[3]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor/doc' @@ -78089,8 +78132,8 @@ /usr/bin/make install-am make[4]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor/src' make[5]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor/src' - /bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu' - /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu' + /usr/bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu' + /bin/sh ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.4 /build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.so.1.8.4 libtool: install: (cd /build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libapparmor.so.1.8.4 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.4 libapparmor.so.1; }; }) libtool: install: (cd /build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libapparmor.so.1.8.4 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.4 libapparmor.so; }; }) @@ -78099,7 +78142,7 @@ libtool: install: chmod 644 /build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.a libtool: install: ranlib /build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib/x86_64-linux-gnu' - /bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig' + /usr/bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libapparmor.pc '/build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig' make[5]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor/src' make[4]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor/src' @@ -78110,14 +78153,14 @@ make[4]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor/include/sys' make[5]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor/include/sys' make[5]: Nothing to be done for 'install-exec-am'. - /bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/include/sys' + /usr/bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/include/sys' /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/build/apparmor-3.0.8/debian/tmp/usr/include/sys' make[5]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor/include/sys' make[4]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor/include/sys' make[4]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor/include' make[5]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor/include' make[5]: Nothing to be done for 'install-exec-am'. - /bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/include/aalogparse' + /usr/bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/include/aalogparse' /usr/bin/install -c -m 644 aalogparse.h '/build/apparmor-3.0.8/debian/tmp/usr/include/aalogparse' make[5]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor/include' make[4]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor/include' @@ -78202,9 +78245,9 @@ make[3]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/doc' make[4]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/doc' make[4]: Nothing to be done for 'install-exec-am'. - /bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/share/man/man2' + /usr/bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/share/man/man2' /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/build/apparmor-3.0.8/debian/tmp/usr/share/man/man2' - /bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/share/man/man3' + /usr/bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/build/apparmor-3.0.8/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/doc' make[3]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/doc' @@ -78213,8 +78256,8 @@ /usr/bin/make install-am make[4]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/src' make[5]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/src' - /bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu' - /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu' + /usr/bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu' + /bin/sh ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.4 /build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.so.1.8.4 libtool: install: (cd /build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libapparmor.so.1.8.4 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.4 libapparmor.so.1; }; }) libtool: install: (cd /build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libapparmor.so.1.8.4 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.4 libapparmor.so; }; }) @@ -78223,7 +78266,7 @@ libtool: install: chmod 644 /build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.a libtool: install: ranlib /build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib/x86_64-linux-gnu' - /bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig' + /usr/bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libapparmor.pc '/build/apparmor-3.0.8/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig' make[5]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/src' make[4]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/src' @@ -78234,14 +78277,14 @@ make[4]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/include/sys' make[5]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/include/sys' make[5]: Nothing to be done for 'install-exec-am'. - /bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/include/sys' + /usr/bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/include/sys' /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/build/apparmor-3.0.8/debian/tmp/usr/include/sys' make[5]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/include/sys' make[4]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/include/sys' make[4]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/include' make[5]: Entering directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/include' make[5]: Nothing to be done for 'install-exec-am'. - /bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/include/aalogparse' + /usr/bin/mkdir -p '/build/apparmor-3.0.8/debian/tmp/usr/include/aalogparse' /usr/bin/install -c -m 644 aalogparse.h '/build/apparmor-3.0.8/debian/tmp/usr/include/aalogparse' make[5]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/include' make[4]: Leaving directory '/build/apparmor-3.0.8/libraries/libapparmor.python3.11/include' @@ -78462,103 +78505,103 @@ dh_perl dh_link dh_strip_nondeterminism - Normalized debian/apparmor/usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor-utils/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/uk/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/sv/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/ru/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/ug/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/tr/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/pl/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/ko/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/sv/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/ru/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/pt/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/pl/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/ko/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/it/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/id/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/fa/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/es/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/hi/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/fr/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/bs/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/bo/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/fa/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/es/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/en_GB/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/de/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/bs/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/bo/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/af/LC_MESSAGES/apparmor-utils.mo debian/rules override_dh_compress make[1]: Entering directory '/build/apparmor-3.0.8' @@ -78571,34 +78614,34 @@ dh_strip -a dh_makeshlibs -a dh_shlibdeps -a -dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol ap_hook_post_config: it's probably a plugin +dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol apr_file_close: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dh_installdeb dh_gencontrol -dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in package's section of control info file -dpkg-gencontrol: warning: Depends field of package python3-apparmor: substitution variable ${shlibs:Depends} used, but is not defined -dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in package's section of control info file dpkg-gencontrol: warning: Depends field of package dh-apparmor: substitution variable ${perl:Depends} used, but is not defined dpkg-gencontrol: warning: Depends field of package apparmor-utils: substitution variable ${shlibs:Depends} used, but is not defined dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in package's section of control info file +dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in package's section of control info file +dpkg-gencontrol: warning: Depends field of package python3-apparmor: substitution variable ${shlibs:Depends} used, but is not defined +dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in package's section of control info file dh_md5sums dh_builddeb -dpkg-deb: building package 'libapparmor-dev' in '../libapparmor-dev_3.0.8-3_amd64.deb'. -dpkg-deb: building package 'libapache2-mod-apparmor' in '../libapache2-mod-apparmor_3.0.8-3_amd64.deb'. -dpkg-deb: building package 'apparmor-notify' in '../apparmor-notify_3.0.8-3_all.deb'. +dpkg-deb: building package 'apparmor-utils' in '../apparmor-utils_3.0.8-3_all.deb'. dpkg-deb: building package 'apparmor' in '../apparmor_3.0.8-3_amd64.deb'. +dpkg-deb: building package 'libapparmor-dev' in '../libapparmor-dev_3.0.8-3_amd64.deb'. dpkg-deb: building package 'libapparmor1-dbgsym' in '../libapparmor1-dbgsym_3.0.8-3_amd64.deb'. -dpkg-deb: building package 'apparmor-utils' in '../apparmor-utils_3.0.8-3_all.deb'. -dpkg-deb: building package 'apparmor-profiles' in '../apparmor-profiles_3.0.8-3_all.deb'. -dpkg-deb: building package 'libpam-apparmor' in '../libpam-apparmor_3.0.8-3_amd64.deb'. -dpkg-deb: building package 'libpam-apparmor-dbgsym' in '../libpam-apparmor-dbgsym_3.0.8-3_amd64.deb'. -dpkg-deb: building package 'python3-libapparmor-dbgsym' in '../python3-libapparmor-dbgsym_3.0.8-3_amd64.deb'. -dpkg-deb: building package 'libapparmor1' in '../libapparmor1_3.0.8-3_amd64.deb'. dpkg-deb: building package 'libapache2-mod-apparmor-dbgsym' in '../libapache2-mod-apparmor-dbgsym_3.0.8-3_amd64.deb'. +dpkg-deb: building package 'libpam-apparmor-dbgsym' in '../libpam-apparmor-dbgsym_3.0.8-3_amd64.deb'. dpkg-deb: building package 'python3-libapparmor' in '../python3-libapparmor_3.0.8-3_amd64.deb'. -dpkg-deb: building package 'apparmor-dbgsym' in '../apparmor-dbgsym_3.0.8-3_amd64.deb'. dpkg-deb: building package 'python3-apparmor' in '../python3-apparmor_3.0.8-3_all.deb'. +dpkg-deb: building package 'apparmor-notify' in '../apparmor-notify_3.0.8-3_all.deb'. +dpkg-deb: building package 'libpam-apparmor' in '../libpam-apparmor_3.0.8-3_amd64.deb'. +dpkg-deb: building package 'libapache2-mod-apparmor' in '../libapache2-mod-apparmor_3.0.8-3_amd64.deb'. +dpkg-deb: building package 'python3-libapparmor-dbgsym' in '../python3-libapparmor-dbgsym_3.0.8-3_amd64.deb'. +dpkg-deb: building package 'libapparmor1' in '../libapparmor1_3.0.8-3_amd64.deb'. +dpkg-deb: building package 'apparmor-profiles' in '../apparmor-profiles_3.0.8-3_all.deb'. dpkg-deb: building package 'dh-apparmor' in '../dh-apparmor_3.0.8-3_all.deb'. +dpkg-deb: building package 'apparmor-dbgsym' in '../apparmor-dbgsym_3.0.8-3_amd64.deb'. dpkg-genbuildinfo --build=binary -O../apparmor_3.0.8-3_amd64.buildinfo dpkg-genchanges --build=binary -O../apparmor_3.0.8-3_amd64.changes dpkg-genchanges: warning: unknown information field 'Python-Version' in input data in package's section of control info file @@ -78610,12 +78653,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/1245486/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/1245486/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/1169795 and its subdirectories -I: Current time: Sat Jun 8 09:50:52 -12 2024 -I: pbuilder-time-stamp: 1717883452 +I: removing directory /srv/workspace/pbuilder/1245486 and its subdirectories +I: Current time: Mon May 8 05:41:12 +14 2023 +I: pbuilder-time-stamp: 1683474072