Diff of the two buildlogs: -- --- b1/build.log 2024-05-18 14:47:35.739996724 +0000 +++ b2/build.log 2024-05-18 15:02:13.874607791 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Sat May 18 02:32:24 -12 2024 -I: pbuilder-time-stamp: 1716042744 +I: Current time: Sun May 19 04:47:38 +14 2024 +I: pbuilder-time-stamp: 1716043658 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration @@ -35,52 +35,84 @@ dpkg-source: info: applying debian-only/Document-which-AppArmor-features-are-not-supported-on-Deb.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/1823673/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/291849/tmp/hooks/D01_modify_environment starting +debug: Running on codethink04-arm64. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 May 18 14:47 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/291849/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/291849/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='arm64' - DEBIAN_FRONTEND='noninteractive' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="aarch64-unknown-linux-gnu") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=arm64 + DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=12 ' - DISTRIBUTION='trixie' - HOME='/root' - HOST_ARCH='arm64' + DIRSTACK=() + DISTRIBUTION=trixie + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=aarch64 + HOST_ARCH=arm64 IFS=' ' - INVOCATION_ID='03e0b0a4d2c54a6abd63f56cb6db0f3d' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='1823673' - PS1='# ' - PS2='> ' + INVOCATION_ID=f223cbc68d394504b6b1ae9a04526ab1 + LANG=C + LANGUAGE=nl_BE:nl + LC_ALL=C + MACHTYPE=aarch64-unknown-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=291849 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.y7j9yW2I/pbuilderrc_fc2w --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.y7j9yW2I/b1 --logfile b1/build.log apparmor_3.0.13-2.dsc' - SUDO_GID='109' - SUDO_UID='104' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://192.168.101.4:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.y7j9yW2I/pbuilderrc_jt8w --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.y7j9yW2I/b2 --logfile b2/build.log apparmor_3.0.13-2.dsc' + SUDO_GID=109 + SUDO_UID=104 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://192.168.101.4:3128 I: uname -a - Linux codethink02-arm64 6.1.0-21-cloud-arm64 #1 SMP Debian 6.1.90-1 (2024-05-03) aarch64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-21-cloud-arm64 #1 SMP Debian 6.1.90-1 (2024-05-03) aarch64 GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 May 18 11:24 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/1823673/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 May 17 11:23 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/291849/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -256,7 +288,7 @@ Get: 99 http://deb.debian.org/debian trixie/main arm64 python3.12-dev arm64 3.12.3-1 [499 kB] Get: 100 http://deb.debian.org/debian trixie/main arm64 python3-all-dev arm64 3.11.8-1 [1072 B] Get: 101 http://deb.debian.org/debian trixie/main arm64 swig arm64 4.2.1-1 [1350 kB] -Fetched 56.7 MB in 0s (131 MB/s) +Fetched 56.7 MB in 0s (192 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package m4. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19745 files and directories currently installed.) @@ -592,8 +624,8 @@ Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' -Local time is now: Sat May 18 14:32:46 UTC 2024. -Universal Time is now: Sat May 18 14:32:46 UTC 2024. +Local time is now: Sat May 18 14:47:59 UTC 2024. +Universal Time is now: Sat May 18 14:47:59 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... @@ -689,7 +721,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/apparmor-3.0.13/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../apparmor_3.0.13-2_source.changes +I: user script /srv/workspace/pbuilder/291849/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for trixie +I: user script /srv/workspace/pbuilder/291849/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/apparmor-3.0.13/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../apparmor_3.0.13-2_source.changes dpkg-buildpackage: info: source package apparmor dpkg-buildpackage: info: source version 3.0.13-2 dpkg-buildpackage: info: source distribution unstable @@ -978,22 +1014,26 @@ podchecker -warnings -warnings aa_features.pod podchecker -warnings -warnings aa_kernel_interface.pod podchecker -warnings -warnings aa_policy_cache.pod -aa_change_profile.pod pod syntax OK. -aa_splitcon.pod pod syntax OK. +aa_stack_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_change_profile.pod > aa_change_profile.2 -aa_change_hat.pod pod syntax OK. -aa_getcon.pod pod syntax OK. + aa_stack_profile.pod > aa_stack_profile.2 +*** WARNING: aa_getcon.pod pod syntax OK. +multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod +*** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod +*** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod +*** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod +aa_find_mountpoint.pod pod syntax OK. pod2man \ - --section=3 \ + --section=2 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_splitcon.pod > aa_splitcon.3 + aa_getcon.pod > aa_getcon.2 +aa_change_hat.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.13" \ @@ -1005,47 +1045,43 @@ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_getcon.pod > aa_getcon.2 -aa_stack_profile.pod pod syntax OK. + aa_find_mountpoint.pod > aa_find_mountpoint.2 +aa_splitcon.pod pod syntax OK. +aa_features.pod pod syntax OK. +aa_kernel_interface.pod pod syntax OK. aa_query_label.pod pod syntax OK. +aa_policy_cache.pod pod syntax OK. pod2man \ - --section=2 \ + --section=3 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_stack_profile.pod > aa_stack_profile.2 -*** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod -*** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod -*** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod -*** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod -aa_find_mountpoint.pod pod syntax OK. + aa_splitcon.pod > aa_splitcon.3 +aa_change_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_find_mountpoint.pod > aa_find_mountpoint.2 -aa_features.pod pod syntax OK. + aa_query_label.pod > aa_query_label.2 pod2man \ - --section=2 \ + --section=3 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_query_label.pod > aa_query_label.2 -aa_kernel_interface.pod pod syntax OK. + aa_features.pod > aa_features.3 pod2man \ - --section=3 \ + --section=2 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ - aa_features.pod > aa_features.3 + aa_change_profile.pod > aa_change_profile.2 pod2man \ --section=3 \ --release="AppArmor 3.0.13" \ --center="AppArmor" \ --stderr \ aa_kernel_interface.pod > aa_kernel_interface.3 -aa_policy_cache.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.13" \ @@ -1055,7 +1091,7 @@ make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/doc' Making all in src make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src' -/bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ +/bin/sh ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ flex -v scanner.l echo '#include ' | gcc -Wdate-time -D_FORTIFY_SOURCE=2 -E -dM - | LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" > af_protos.h flex version 2.6.4 usage statistics: @@ -1101,37 +1137,37 @@ updating grammar.h make all-am make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src' -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o grammar.lo grammar.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o libaalogparse.lo libaalogparse.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o kernel.lo kernel.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o scanner.lo scanner.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o private.lo private.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o features.lo features.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o kernel_interface.lo kernel_interface.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o policy_cache.lo policy_cache.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o PMurHash.lo PMurHash.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o grammar.lo grammar.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o libaalogparse.lo libaalogparse.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o kernel.lo kernel.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o scanner.lo scanner.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o private.lo private.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o features.lo features.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o kernel_interface.lo kernel_interface.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o policy_cache.lo policy_cache.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o PMurHash.lo PMurHash.c cd ".." && \ -/bin/bash ./config.status --file="src/libapparmor.pc" +/bin/sh ./config.status --file="src/libapparmor.pc" +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c kernel.c -fPIC -DPIC -o .libs/kernel.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c scanner.c -fPIC -DPIC -o .libs/scanner.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c features.c -fPIC -DPIC -o .libs/features.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c grammar.c -fPIC -DPIC -o .libs/grammar.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c private.c -fPIC -DPIC -o .libs/private.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c kernel.c -fPIC -DPIC -o .libs/kernel.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c PMurHash.c -fPIC -DPIC -o .libs/PMurHash.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c policy_cache.c -fPIC -DPIC -o .libs/policy_cache.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c PMurHash.c -fPIC -DPIC -o .libs/PMurHash.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c private.c -fPIC -DPIC -o .libs/private.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c PMurHash.c -o PMurHash.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 +config.status: creating src/libapparmor.pc +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c policy_cache.c -o policy_cache.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c features.c -o features.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c private.c -o private.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c grammar.c -o grammar.o >/dev/null 2>&1 -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c policy_cache.c -o policy_cache.o >/dev/null 2>&1 -config.status: creating src/libapparmor.pc libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c kernel.c -o kernel.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c scanner.c -o scanner.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -version-info 9:6:8 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/aarch64-linux-gnu grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -version-info 9:6:8 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/aarch64-linux-gnu grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo libtool: link: gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel.o .libs/scanner.o .libs/private.o .libs/features.o .libs/kernel_interface.o .libs/policy_cache.o .libs/PMurHash.o -flto-partition=none -g -O2 -flto=auto -fstack-protector-strong -mbranch-protection=standard -dynamic -Wl,--version-script=../src/libapparmor.map -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.8.6 lto1: warning: unrecognized gcc debugging option: y lto1: warning: unrecognized gcc debugging option: n @@ -1191,7 +1227,7 @@ make[4]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/testsuite' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../include -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src/.libs/libapparmor.so -pthread make[4]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/testsuite' make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/testsuite' @@ -1361,7 +1397,7 @@ make all-am make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/src' cd ".." && \ -/bin/bash ./config.status --file="src/libapparmor.pc" +/bin/sh ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/src' make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/src' @@ -1609,7 +1645,7 @@ make all-am make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' cd ".." && \ -/bin/bash ./config.status --file="src/libapparmor.pc" +/bin/sh ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' @@ -1818,24 +1854,24 @@ msgfmt -c -o af.mo af.po msgfmt -c -o de.mo de.po msgfmt -c -o en_GB.mo en_GB.po -msgfmt -c -o es.mo es.po af.po:7: warning: header field 'Language' missing in header +msgfmt -c -o es.mo es.po msgfmt -c -o fa.mo fa.po msgfmt -c -o fi.mo fi.po -msgfmt -c -o id.mo id.po es.po:7: warning: header field 'Language' missing in header -fa.po:7: warning: header field 'Language' missing in header fi.po:7: warning: header field 'Language' missing in header +msgfmt -c -o id.mo id.po +fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o pt.mo pt.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po msgfmt -c -o sv.mo sv.po msgfmt -c -o sw.mo sw.po ro.po:7: warning: header field 'Language' missing in header -sv.po:7: warning: header field 'Language' missing in header -sw.po:7: warning: header field 'Language' missing in header msgfmt -c -o tr.mo tr.po +sw.po:7: warning: header field 'Language' missing in header tr.po:7: warning: header field 'Language' missing in header +sv.po:7: warning: header field 'Language' missing in header make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/binutils/po' cc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-status aa_status.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cJSON.o make[2]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/binutils' @@ -1851,39 +1887,41 @@ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_symtab.o parser_symtab.c bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_regex.o parser_regex.c -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_variable.o parser_variable.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_variable.o parser_variable.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_alias.o parser_alias.c g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o common_optarg.o common_optarg.c +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o lib.o lib.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o lib.o lib.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ ../common/list_af_names.sh > generated_af_names.h g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mount.o mount.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o profile.o profile.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o rule.o rule.cc -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o policy_cache.o policy_cache.c -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ make -C libapparmor_re CFLAGS="-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/parser/libapparmor_re' bison -o parse.cc parse.y @@ -1893,20 +1931,25 @@ | %define api.prefix {regex_} parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o expr-tree.o expr-tree.cc -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ /usr/bin/pod2man apparmor.d.pod --release="AppArmor 3.0.13" --center=AppArmor --stderr --section=5 > apparmor.d.5 +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o hfa.o hfa.cc +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o chfa.o chfa.cc +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ /usr/bin/pod2man apparmor.pod --release="AppArmor 3.0.13" --center=AppArmor --stderr --section=7 > apparmor.7 /usr/bin/pod2man apparmor_parser.pod --release="AppArmor 3.0.13" --center=AppArmor --stderr --section=8 > apparmor_parser.8 /usr/bin/pod2man aa-teardown.pod --release="AppArmor 3.0.13" --center=AppArmor --stderr --section=8 > aa-teardown.8 /usr/bin/pod2man apparmor_xattrs.pod --release="AppArmor 3.0.13" --center=AppArmor --stderr --section=7 > apparmor_xattrs.7 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.pod --outfile=apparmor.7.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_parser.pod --outfile=apparmor_parser.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-teardown.pod --outfile=aa-teardown.8.html -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o hfa.o hfa.cc -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_xattrs.pod --outfile=apparmor_xattrs.7.html flex -B -v --noyy_top_state -oparser_lex.c parser_lex.l +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c flex version 2.6.4 usage statistics: scanner options: -svB8 -Cem -oparser_lex.c 1197/2000 NFA states @@ -1929,10 +1972,7 @@ 0 (71 saved) hash collisions, 1757 DFAs equal 22 sets of reallocations needed 9694 total table entries needed -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_yacc.o parser_yacc.c -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_policy.o parser_policy.c cat base_af_names.h | diff -u - generated_af_names.h | grep -v '^.AF_MAX' | grep '^\+[^+]' ; \ if [ $? -eq 1 ] ; then \ @@ -1943,17 +1983,21 @@ exit 1 ; \ fi cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ make -C po all make[3]: Entering directory '/build/reproducible-path/apparmor-3.0.13/parser/po' msgfmt -c -o af.mo af.po +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c msgfmt -c -o ar.mo ar.po +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c msgfmt -c -o bo.mo bo.po -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po @@ -1963,10 +2007,8 @@ msgfmt -c -o cy.mo cy.po msgfmt -c -o da.mo da.po msgfmt -c -o de.mo de.po -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c msgfmt -c -o el.mo el.po msgfmt -c -o en_AU.mo en_AU.po -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ msgfmt -c -o en_CA.mo en_CA.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po @@ -1975,9 +2017,7 @@ fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c msgfmt -c -o gl.mo gl.po -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po msgfmt -c -o hi.mo hi.po @@ -2006,12 +2046,8 @@ msgfmt -c -o si.mo si.po msgfmt -c -o sk.mo sk.po msgfmt -c -o sl.mo sl.po -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o chfa.o chfa.cc msgfmt -c -o sq.mo sq.po -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc msgfmt -c -o sr.mo sr.po -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ msgfmt -c -o sv.mo sv.po msgfmt -c -o ta.mo ta.po msgfmt -c -o th.mo th.po @@ -2209,77 +2245,77 @@ Binary equality dbus sendok Minimize profiles audit perms ok Minimize profiles deny perms ok -Minimize profiles audit deny perms ok -Binary equality dbus receiveok -Minimize profiles xtrans ok +Minimize profiles audit deny perms ok +Minimize profiles xtrans ok +Binary equality dbus receivePASS +ok Minimize profiles audit xtrans ok -Minimize profiles deny xtrans ok +Minimize profiles deny xtrans ok +Minimize profiles audit deny xtrans ok Binary equality dbus send + receiveok -Minimize profiles audit deny xtrans PASS -ok - ok -Binary equality dbus all accessestest_deprecation1 (__main__.AAErrorTests.test_deprecation1) ... test_cache_when_requested (__main__.AAParserBasicCachingTests.test_cache_when_requested) ... ok -test_features_match_when_caching (__main__.AAParserBasicCachingTests.test_features_match_when_caching) ... ok -Binary equality dbus implied accesses with a bus conditionalskipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_deprecation1 (__main__.AAErrorTests.test_deprecation1) ... test_cache_when_requested (__main__.AAParserBasicCachingTests.test_cache_when_requested) ... ok +test_deprecation2 (__main__.AAErrorTests.test_deprecation2) ... ok +Binary equality dbus all accessesok +test_features_match_when_caching (__main__.AAParserBasicCachingTests.test_features_match_when_caching) ... ok +test_double (__main__.AAErrorTests.test_double) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' test_no_cache_by_default (__main__.AAParserBasicCachingTests.test_no_cache_by_default) ... ok -test_deprecation2 (__main__.AAErrorTests.test_deprecation2) ... ok -test_no_cache_w_skip_cache (__main__.AAParserBasicCachingTests.test_no_cache_w_skip_cache) ... ok -test_double (__main__.AAErrorTests.test_double) ... ok -test_write_features_when_caching (__main__.AAParserBasicCachingTests.test_write_features_when_caching) ... ok test_modefail (__main__.AAErrorTests.test_modefail) ... ok -test_multi_include (__main__.AAErrorTests.test_multi_include) ... ok -Binary equality dbus implied accesses for servicesok -test_cache_when_requested (__main__.AAParserAltCacheBasicTests.test_cache_when_requested) ... ok +test_multi_include (__main__.AAErrorTests.test_multi_include) ... ok +test_no_cache_w_skip_cache (__main__.AAParserBasicCachingTests.test_no_cache_w_skip_cache) ... ok test_okay (__main__.AAErrorTests.test_okay) ... ok -Binary equality dbus implied accesses for messagesok -test_features_match_when_caching (__main__.AAParserAltCacheBasicTests.test_features_match_when_caching) ... ok -Binary equality dbus implied accesses for messages with peer namesok +Binary equality dbus implied accesses with a bus conditionalok +test_write_features_when_caching (__main__.AAParserBasicCachingTests.test_write_features_when_caching) ... ok test_single (__main__.AAErrorTests.test_single) ... ok +test_cache_when_requested (__main__.AAParserAltCacheBasicTests.test_cache_when_requested) ... ok ---------------------------------------------------------------------- -Ran 7 tests in 0.102s +Ran 7 tests in 0.070s OK -skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +ok +test_features_match_when_caching (__main__.AAParserAltCacheBasicTests.test_features_match_when_caching) ... ok +Binary equality dbus implied accesses for servicesskipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' test_no_cache_by_default (__main__.AAParserAltCacheBasicTests.test_no_cache_by_default) ... ok -Binary equality dbus implied accesses for messages with peer labelsok +Binary equality dbus implied accesses for messagesok test_no_cache_w_skip_cache (__main__.AAParserAltCacheBasicTests.test_no_cache_w_skip_cache) ... ok -Binary equality dbus element parsingok -test_write_features_when_caching (__main__.AAParserAltCacheBasicTests.test_write_features_when_caching) ... ok -test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheExists.test_cache_when_requested) ... ok -Binary equality dbus access parsingok -test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +Binary equality dbus implied accesses for messages with peer namesok +test_write_features_when_caching (__main__.AAParserAltCacheBasicTests.test_write_features_when_caching) ... ok +Binary equality dbus implied accesses for messages with peer labelsok +test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheExists.test_cache_when_requested) ... ok +test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_features_match_when_caching) ... ok +Binary equality dbus element parsingskipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_by_default) ... ok test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_w_skip_cache) ... ok test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_write_features_when_caching) ... ok test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_cache_when_requested) ... ok -Binary equality dbus variable expansionok +Binary equality dbus access parsingok test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_by_default) ... ok -Binary equality dbus variable expansion, multiple values/rulesok -test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_w_skip_cache) ... Generated 24964 xtransition interaction tests -ok -test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_write_features_when_caching) ... ok +test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_by_default) ... ok +test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_w_skip_cache) ... ok +test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_write_features_when_caching) ... ok +Binary equality dbus variable expansionok test_cache_when_requested (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_cache_when_requested) ... ok test_features_match_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' test_no_cache_by_default (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_by_default) ... ok -Binary equality dbus variable expansion, ensure rule de-duping occursok +Binary equality dbus variable expansion, multiple values/rulesok test_no_cache_w_skip_cache (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_w_skip_cache) ... ok -test_write_features_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_write_features_when_caching) ... ok -Binary equality dbus minimization with all permsok +test_write_features_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_write_features_when_caching) ... ok test_abstraction_mtime_preserved (__main__.AAParserCachingTests.test_abstraction_mtime_preserved) ... ok +Binary equality dbus variable expansion, ensure rule de-duping occursGenerated 24964 xtransition interaction tests + ok +Binary equality dbus minimization with all perms ok Binary equality dbus minimization with bind ok Binary equality dbus minimization with send and a bus conditional ok Binary equality dbus minimization with an audit modifier ok Binary equality dbus minimization with a deny modifier ok Binary equality dbus minimization found in dbus abstractions ok -Binary equality dbus slash filtering for pathsGenerated 45132 dbus tests - ok +Binary equality dbus slash filtering for paths ok Binary equality allow modifier for "capability" ok Binary equality audit allow modifier for "capability" ok Binary inequality audit, deny, and audit deny modifiers for "capability" ok Binary inequality audit vs deny and audit deny modifiers for "capability" ok -Binary inequality deny and audit deny modifiers for "capability" ok +Binary inequality deny and audit deny modifiers for "capability"Generated 45132 dbus tests + ok Binary equality allow modifier for "capability mac_admin" ok Binary equality audit allow modifier for "capability mac_admin" ok Binary inequality audit, deny, and audit deny modifiers for "capability mac_admin" ok @@ -2308,8 +2344,7 @@ Binary equality allow modifier for "mount /a" ok Binary equality audit allow modifier for "mount /a" ok Binary inequality audit, deny, and audit deny modifiers for "mount /a" ok -Binary inequality audit vs deny and audit deny modifiers for "mount /a"ok -test_abstraction_newer_rewrites_cache (__main__.AAParserCachingTests.test_abstraction_newer_rewrites_cache) ... ok +Binary inequality audit vs deny and audit deny modifiers for "mount /a" ok Binary inequality deny and audit deny modifiers for "mount /a" ok Binary equality allow modifier for "mount /a -> /b" ok Binary equality audit allow modifier for "mount /a -> /b" ok @@ -2325,7 +2360,8 @@ Binary equality audit allow modifier for "remount" ok Binary inequality audit, deny, and audit deny modifiers for "remount" ok Binary inequality audit vs deny and audit deny modifiers for "remount" ok -Binary inequality deny and audit deny modifiers for "remount" ok +Binary inequality deny and audit deny modifiers for "remount"ok +test_abstraction_newer_rewrites_cache (__main__.AAParserCachingTests.test_abstraction_newer_rewrites_cache) ... ok Binary equality allow modifier for "remount /a" ok Binary equality audit allow modifier for "remount /a" ok Binary inequality audit, deny, and audit deny modifiers for "remount /a" ok @@ -2360,8 +2396,7 @@ Binary equality audit allow modifier for "pivot_root oldroot=/ /a" ok Binary inequality audit, deny, and audit deny modifiers for "pivot_root oldroot=/ /a" ok Binary inequality audit vs deny and audit deny modifiers for "pivot_root oldroot=/ /a" ok -Binary inequality deny and audit deny modifiers for "pivot_root oldroot=/ /a"ok -test_abstraction_newer_skips_cache (__main__.AAParserCachingTests.test_abstraction_newer_skips_cache) ... ok +Binary inequality deny and audit deny modifiers for "pivot_root oldroot=/ /a" ok Binary equality allow modifier for "pivot_root oldroot=/ /a -> foo" ok Binary equality audit allow modifier for "pivot_root oldroot=/ /a -> foo" ok Binary inequality audit, deny, and audit deny modifiers for "pivot_root oldroot=/ /a -> foo" ok @@ -2404,7 +2439,8 @@ Binary inequality deny and audit deny modifiers for "signal receive set=(kill)" ok Binary equality allow modifier for "dbus" ok Binary equality audit allow modifier for "dbus" ok -Binary inequality audit, deny, and audit deny modifiers for "dbus" ok +Binary inequality audit, deny, and audit deny modifiers for "dbus"ok +test_abstraction_newer_skips_cache (__main__.AAParserCachingTests.test_abstraction_newer_skips_cache) ... ok Binary inequality audit vs deny and audit deny modifiers for "dbus" ok Binary inequality deny and audit deny modifiers for "dbus" ok Binary equality allow modifier for "dbus send" ok @@ -2413,8 +2449,7 @@ Binary inequality audit vs deny and audit deny modifiers for "dbus send" ok Binary inequality deny and audit deny modifiers for "dbus send" ok Binary equality allow modifier for "dbus bus=system" ok -Binary equality audit allow modifier for "dbus bus=system"ok -test_cache_loaded_when_exists (__main__.AAParserCachingTests.test_cache_loaded_when_exists) ... ok +Binary equality audit allow modifier for "dbus bus=system" ok Binary inequality audit, deny, and audit deny modifiers for "dbus bus=system" ok Binary inequality audit vs deny and audit deny modifiers for "dbus bus=system" ok Binary inequality deny and audit deny modifiers for "dbus bus=system" ok @@ -2461,8 +2496,7 @@ Binary equality allow modifier for "/f r" ok Binary equality audit allow modifier for "/f r" ok Binary inequality audit, deny, and audit deny modifiers for "/f r" ok -Binary inequality audit vs deny and audit deny modifiers for "/f r"ok -test_cache_not_loaded_when_features_differ (__main__.AAParserCachingTests.test_cache_not_loaded_when_features_differ) ... ok +Binary inequality audit vs deny and audit deny modifiers for "/f r" ok Binary inequality deny and audit deny modifiers for "/f r" ok Binary equality allow modifier for "/f w" ok Binary equality audit allow modifier for "/f w" ok @@ -2487,7 +2521,8 @@ Binary equality allow modifier for "file /f r" ok Binary equality audit allow modifier for "file /f r" ok Binary inequality audit, deny, and audit deny modifiers for "file /f r" ok -Binary inequality audit vs deny and audit deny modifiers for "file /f r" ok +Binary inequality audit vs deny and audit deny modifiers for "file /f r"ok +test_cache_loaded_when_exists (__main__.AAParserCachingTests.test_cache_loaded_when_exists) ... ok Binary inequality deny and audit deny modifiers for "file /f r" ok Binary equality allow modifier for "file /f w" ok Binary equality audit allow modifier for "file /f w" ok @@ -2514,8 +2549,7 @@ Binary inequality audit, deny, and audit deny modifiers for "l /a -> /b" ok Binary inequality audit vs deny and audit deny modifiers for "l /a -> /b" ok Binary inequality deny and audit deny modifiers for "l /a -> /b" ok -Binary equality allow modifier for "l subset /a -> /b"ok -test_cache_not_loaded_when_skip_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_arg) ... ok +Binary equality allow modifier for "l subset /a -> /b" ok Binary equality audit allow modifier for "l subset /a -> /b" ok Binary inequality audit, deny, and audit deny modifiers for "l subset /a -> /b" ok Binary inequality audit vs deny and audit deny modifiers for "l subset /a -> /b" ok @@ -2561,11 +2595,11 @@ Binary equality allow modifier for "/f pux" ok Binary equality audit allow modifier for "/f pux" ok Binary inequality deny, audit deny modifier for "/f pux" ok -Binary inequality audit vs deny and audit deny modifiers for "/f pux" ok +Binary inequality audit vs deny and audit deny modifiers for "/f pux"ok +test_cache_not_loaded_when_features_differ (__main__.AAParserCachingTests.test_cache_not_loaded_when_features_differ) ... ok Binary equality allow modifier for "/f Pux" ok Binary equality audit allow modifier for "/f Pux" ok -Binary inequality deny, audit deny modifier for "/f Pux"ok -test_cache_not_loaded_when_skip_read_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_read_arg) ... ok +Binary inequality deny, audit deny modifier for "/f Pux" ok Binary inequality audit vs deny and audit deny modifiers for "/f Pux" ok Binary equality allow modifier for "/f pix" ok Binary equality audit allow modifier for "/f pix" ok @@ -2613,8 +2647,7 @@ Binary inequality audit vs deny and audit deny modifiers for "/* cx" ok Binary equality allow modifier for "/* Cx" ok Binary equality audit allow modifier for "/* Cx" ok -Binary inequality deny, audit deny modifier for "/* Cx"ok -test_cache_purge_removes_cache_file (__main__.AAParserCachingTests.test_cache_purge_removes_cache_file) ... ok +Binary inequality deny, audit deny modifier for "/* Cx" ok Binary inequality audit vs deny and audit deny modifiers for "/* Cx" ok Binary equality allow modifier for "/* ix" ok Binary equality audit allow modifier for "/* ix" ok @@ -2635,7 +2668,8 @@ Binary equality allow modifier for "/* Pix" ok Binary equality audit allow modifier for "/* Pix" ok Binary inequality deny, audit deny modifier for "/* Pix" ok -Binary inequality audit vs deny and audit deny modifiers for "/* Pix" ok +Binary inequality audit vs deny and audit deny modifiers for "/* Pix"ok +test_cache_not_loaded_when_skip_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_arg) ... ok Binary equality allow modifier for "/* cux" ok Binary equality audit allow modifier for "/* cux" ok Binary inequality deny, audit deny modifier for "/* cux" ok @@ -2666,8 +2700,7 @@ Binary equality audit allow modifier for "/f Pux -> b" ok Binary equality allow modifier for "/f pix -> b" ok Binary equality audit allow modifier for "/f pix -> b" ok -Binary equality allow modifier for "/f Pix -> b"ok -test_cache_purge_removes_features_file (__main__.AAParserCachingTests.test_cache_purge_removes_features_file) ... ok +Binary equality allow modifier for "/f Pix -> b" ok Binary equality audit allow modifier for "/f Pix -> b" ok Binary equality allow modifier for "/f cux -> b" ok Binary equality audit allow modifier for "/f cux -> b" ok @@ -2727,10 +2760,10 @@ Binary inequality audit vs deny and audit deny modifiers for "file /f Cx" ok Binary equality allow modifier for "file /f ix" ok Binary equality audit allow modifier for "file /f ix" ok -Binary inequality deny, audit deny modifier for "file /f ix"ok -test_cache_purge_removes_other_cache_files (__main__.AAParserCachingTests.test_cache_purge_removes_other_cache_files) ... ok +Binary inequality deny, audit deny modifier for "file /f ix" ok Binary inequality audit vs deny and audit deny modifiers for "file /f ix" ok -Binary equality allow modifier for "file /f pux" ok +Binary equality allow modifier for "file /f pux"ok +test_cache_not_loaded_when_skip_read_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_read_arg) ... ok Binary equality audit allow modifier for "file /f pux" ok Binary inequality deny, audit deny modifier for "file /f pux" ok Binary inequality audit vs deny and audit deny modifiers for "file /f pux" ok @@ -2775,8 +2808,7 @@ Binary inequality deny, audit deny modifier for "file /* px" ok Binary inequality audit vs deny and audit deny modifiers for "file /* px" ok Binary equality allow modifier for "file /* Px" ok -Binary equality audit allow modifier for "file /* Px"ok -test_cache_writing_clears_all_files (__main__.AAParserCachingTests.test_cache_writing_clears_all_files) ... ok +Binary equality audit allow modifier for "file /* Px" ok Binary inequality deny, audit deny modifier for "file /* Px" ok Binary inequality audit vs deny and audit deny modifiers for "file /* Px" ok Binary equality allow modifier for "file /* cx" ok @@ -2810,7 +2842,8 @@ Binary equality allow modifier for "file /* cux" ok Binary equality audit allow modifier for "file /* cux" ok Binary inequality deny, audit deny modifier for "file /* cux" ok -Binary inequality audit vs deny and audit deny modifiers for "file /* cux" ok +Binary inequality audit vs deny and audit deny modifiers for "file /* cux"ok +test_cache_purge_removes_cache_file (__main__.AAParserCachingTests.test_cache_purge_removes_cache_file) ... ok Binary equality allow modifier for "file /* Cux" ok Binary equality audit allow modifier for "file /* Cux" ok Binary inequality deny, audit deny modifier for "file /* Cux" ok @@ -2825,8 +2858,7 @@ Binary inequality audit vs deny and audit deny modifiers for "file /* Cix" ok Binary equality allow modifier for "file /f px -> b " ok Binary equality audit allow modifier for "file /f px -> b " ok -Binary equality allow modifier for "file /f Px -> b"ok -test_cache_writing_collision_of_features (__main__.AAParserCachingTests.test_cache_writing_collision_of_features) ... ok +Binary equality allow modifier for "file /f Px -> b" ok Binary equality audit allow modifier for "file /f Px -> b" ok Binary equality allow modifier for "file /f cx -> b" ok Binary equality audit allow modifier for "file /f cx -> b" ok @@ -2896,8 +2928,7 @@ Binary equality leading and trailing perms for "ral" ok Binary equality leading and trailing perms for "rak" ok Binary equality leading and trailing perms for "ram" ok -Binary equality leading and trailing perms for "rlk"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... ok +Binary equality leading and trailing perms for "rlk" ok Binary equality leading and trailing perms for "rlm" ok Binary equality leading and trailing perms for "rkm" ok Binary equality leading and trailing perms for "wlk" ok @@ -2918,7 +2949,8 @@ Binary equality leading and trailing perms for "ralkm" ok Binary equality leading and trailing perms for "ux" ok Binary equality leading and trailing perms for "Ux" ok -Binary equality leading and trailing perms for "px" ok +Binary equality leading and trailing perms for "px"ok +test_cache_purge_removes_features_file (__main__.AAParserCachingTests.test_cache_purge_removes_features_file) ... ok Binary equality leading and trailing perms for "Px" ok Binary equality leading and trailing perms for "cx" ok Binary equality leading and trailing perms for "Cx" ok @@ -2967,8 +2999,7 @@ Binary equality leading and trailing perms for "rlm" ok Binary equality leading and trailing perms for "rkm" ok Binary equality leading and trailing perms for "wlk" ok -Binary equality leading and trailing perms for "wlm"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_skipped_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_skipped_when_features_differ) ... ok +Binary equality leading and trailing perms for "wlm" ok Binary equality leading and trailing perms for "wkm" ok Binary equality leading and trailing perms for "alk" ok Binary equality leading and trailing perms for "alm" ok @@ -3036,10 +3067,10 @@ Binary equality leading and trailing perms for "wlk" ok Binary equality leading and trailing perms for "wlm" ok Binary equality leading and trailing perms for "wkm" ok -Binary equality leading and trailing perms for "alk" ok -Binary equality leading and trailing perms for "alm"ok - ok -test_cache_writing_updates_cache_file (__main__.AAParserCachingTests.test_cache_writing_updates_cache_file) ... Binary equality leading and trailing perms for "akm" ok +Binary equality leading and trailing perms for "alk"ok +test_cache_purge_removes_other_cache_files (__main__.AAParserCachingTests.test_cache_purge_removes_other_cache_files) ... ok +Binary equality leading and trailing perms for "alm" ok +Binary equality leading and trailing perms for "akm" ok Binary equality leading and trailing perms for "lkm" ok Binary equality leading and trailing perms for "rwlk" ok Binary equality leading and trailing perms for "rwlm" ok @@ -3109,8 +3140,7 @@ Binary equality leading and trailing perms for "lkm" ok Binary equality leading and trailing perms for "rwlk" ok Binary equality leading and trailing perms for "rwlm" ok -Binary equality leading and trailing perms for "rwkm"ok -test_equal_mtimes_preserved (__main__.AAParserCachingTests.test_equal_mtimes_preserved) ... ok +Binary equality leading and trailing perms for "rwkm" ok Binary equality leading and trailing perms for "ralk" ok Binary equality leading and trailing perms for "ralm" ok Binary equality leading and trailing perms for "wlkm" ok @@ -3136,7 +3166,8 @@ Binary equality leading and trailing perms for x-transition "Px" ok Binary equality leading and trailing perms for x-transition "cx" ok Binary equality leading and trailing perms for x-transition "Cx" ok -Binary equality leading and trailing perms for x-transition "pux" ok +Binary equality leading and trailing perms for x-transition "pux"ok +test_cache_writing_clears_all_files (__main__.AAParserCachingTests.test_cache_writing_clears_all_files) ... ok Binary equality leading and trailing perms for x-transition "Pux" ok Binary equality leading and trailing perms for x-transition "pix" ok Binary equality leading and trailing perms for x-transition "Pix" ok @@ -3180,8 +3211,7 @@ Binary equality leading and trailing perms for "ralk" ok Binary equality leading and trailing perms for "ralm" ok Binary equality leading and trailing perms for "wlkm" ok -Binary equality leading and trailing perms for "alkm"ok -test_parser_newer_uses_cache (__main__.AAParserCachingTests.test_parser_newer_uses_cache) ... ok +Binary equality leading and trailing perms for "alkm" ok Binary equality leading and trailing perms for "rwlkm" ok Binary equality leading and trailing perms for "ralkm" ok Binary equality leading and trailing perms for "ux" ok @@ -3249,12 +3279,12 @@ Binary equality leading and trailing perms for "wlkm" ok Binary equality leading and trailing perms for "alkm" ok Binary equality leading and trailing perms for "rwlkm" ok -Binary equality leading and trailing perms for "ralkm" ok +Binary equality leading and trailing perms for "ralkm"ok +test_cache_writing_collision_of_features (__main__.AAParserCachingTests.test_cache_writing_collision_of_features) ... ok Binary equality leading and trailing perms for "ux" ok Binary equality leading and trailing perms for "Ux" ok Binary equality leading and trailing perms for "px" ok -Binary equality leading and trailing perms for "Px"ok -test_profile_mtime_preserved (__main__.AAParserCachingTests.test_profile_mtime_preserved) ... ok +Binary equality leading and trailing perms for "Px" ok Binary equality leading and trailing perms for "cx" ok Binary equality leading and trailing perms for "Cx" ok Binary equality leading and trailing perms for "ix" ok @@ -3326,8 +3356,7 @@ Binary equality leading and trailing perms for "ix" ok Binary equality leading and trailing perms for "pux" ok Binary equality leading and trailing perms for "Pux" ok -Binary equality leading and trailing perms for "pix"ok -test_profile_newer_rewrites_cache (__main__.AAParserCachingTests.test_profile_newer_rewrites_cache) ... ok +Binary equality leading and trailing perms for "pix" ok Binary equality leading and trailing perms for "Pix" ok Binary equality leading and trailing perms for "cux" ok Binary equality leading and trailing perms for "Cux" ok @@ -3366,7 +3395,8 @@ Binary equality leading and trailing perms for "rak" ok Binary equality leading and trailing perms for "ram" ok Binary equality leading and trailing perms for "rlk" ok -Binary equality leading and trailing perms for "rlm" ok +Binary equality leading and trailing perms for "rlm"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... ok Binary equality leading and trailing perms for "rkm" ok Binary equality leading and trailing perms for "wlk" ok Binary equality leading and trailing perms for "wlm" ok @@ -3398,8 +3428,7 @@ Binary equality leading and trailing perms for "cux" ok Binary equality leading and trailing perms for "Cux" ok Binary equality leading and trailing perms for "cix" ok -Binary equality leading and trailing perms for "Cix"ok -test_profile_newer_skips_cache (__main__.AAParserCachingTests.test_profile_newer_skips_cache) ... ok +Binary equality leading and trailing perms for "Cix" ok Binary equality leading and trailing perms for x-transition "px" ok Binary equality leading and trailing perms for x-transition "Px" ok Binary equality leading and trailing perms for x-transition "cx" ok @@ -3468,9 +3497,9 @@ Binary equality leading and trailing perms for "rwl" ok Binary equality leading and trailing perms for "rwk" ok Binary equality leading and trailing perms for "rwm" ok -Binary equality leading and trailing perms for "ral" ok -Binary equality leading and trailing perms for "rak"ok -test_abstraction_mtime_preserved (__main__.AAParserAltCacheTests.test_abstraction_mtime_preserved) ... ok +Binary equality leading and trailing perms for "ral"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_skipped_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_skipped_when_features_differ) ... ok +Binary equality leading and trailing perms for "rak" ok Binary equality leading and trailing perms for "ram" ok Binary equality leading and trailing perms for "rlk" ok Binary equality leading and trailing perms for "rlm" ok @@ -3540,8 +3569,7 @@ Binary equality leading and trailing perms for "ra" ok Binary equality leading and trailing perms for "rl" ok Binary equality leading and trailing perms for "rk" ok -Binary equality leading and trailing perms for "rm"ok -test_abstraction_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_rewrites_cache) ... ok +Binary equality leading and trailing perms for "rm" ok Binary equality leading and trailing perms for "wl" ok Binary equality leading and trailing perms for "wk" ok Binary equality leading and trailing perms for "wm" ok @@ -3568,7 +3596,8 @@ Binary equality leading and trailing perms for "ralm" ok Binary equality leading and trailing perms for "wlkm" ok Binary equality leading and trailing perms for "alkm" ok -Binary equality leading and trailing perms for "rwlkm" ok +Binary equality leading and trailing perms for "rwlkm"ok +test_cache_writing_updates_cache_file (__main__.AAParserCachingTests.test_cache_writing_updates_cache_file) ... ok Binary equality leading and trailing perms for "ralkm" ok Binary equality leading and trailing perms for "r" ok Binary equality leading and trailing perms for "w" ok @@ -3613,8 +3642,7 @@ Binary equality leading and trailing perms for "Ux" ok Binary equality leading and trailing perms for "px" ok Binary equality leading and trailing perms for "Px" ok -Binary equality leading and trailing perms for "cx"ok -test_abstraction_newer_skips_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_skips_cache) ... ok +Binary equality leading and trailing perms for "cx" ok Binary equality leading and trailing perms for "Cx" ok Binary equality leading and trailing perms for "ix" ok Binary equality leading and trailing perms for "pux" ok @@ -3676,7 +3704,8 @@ Binary equality leading and trailing perms for "alkm" ok Binary equality leading and trailing perms for "rwlkm" ok Binary equality leading and trailing perms for "ralkm" ok -Binary equality leading and trailing perms for "ux" ok +Binary equality leading and trailing perms for "ux"ok +test_equal_mtimes_preserved (__main__.AAParserCachingTests.test_equal_mtimes_preserved) ... ok Binary equality leading and trailing perms for "Ux" ok Binary equality leading and trailing perms for "px" ok Binary equality leading and trailing perms for "Px" ok @@ -3686,8 +3715,7 @@ Binary equality leading and trailing perms for "pux" ok Binary equality leading and trailing perms for "Pux" ok Binary equality leading and trailing perms for "pix" ok -Binary equality leading and trailing perms for "Pix"ok -test_cache_loaded_when_exists (__main__.AAParserAltCacheTests.test_cache_loaded_when_exists) ... ok +Binary equality leading and trailing perms for "Pix" ok Binary equality leading and trailing perms for "cux" ok Binary equality leading and trailing perms for "Cux" ok Binary equality leading and trailing perms for "cix" ok @@ -3758,8 +3786,7 @@ Binary equality leading and trailing perms for "Cux" ok Binary equality leading and trailing perms for "cix" ok Binary equality leading and trailing perms for "Cix" ok -Binary equality leading and trailing perms for x-transition "px"ok -test_cache_not_loaded_when_features_differ (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_features_differ) ... ok +Binary equality leading and trailing perms for x-transition "px" ok Binary equality leading and trailing perms for x-transition "Px" ok Binary equality leading and trailing perms for x-transition "cx" ok Binary equality leading and trailing perms for x-transition "Cx" ok @@ -3788,7 +3815,8 @@ Binary equality leading and trailing perms for "rwl" ok Binary equality leading and trailing perms for "rwk" ok Binary equality leading and trailing perms for "rwm" ok -Binary equality leading and trailing perms for "ral" ok +Binary equality leading and trailing perms for "ral"ok +test_parser_newer_uses_cache (__main__.AAParserCachingTests.test_parser_newer_uses_cache) ... ok Binary equality leading and trailing perms for "rak" ok Binary equality leading and trailing perms for "ram" ok Binary equality leading and trailing perms for "rlk" ok @@ -3831,8 +3859,7 @@ Binary equality leading and trailing perms for x-transition "Cx" ok Binary equality leading and trailing perms for x-transition "pux" ok Binary equality leading and trailing perms for x-transition "Pux" ok -Binary equality leading and trailing perms for x-transition "pix"ok -test_cache_not_loaded_when_skip_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_arg) ... ok +Binary equality leading and trailing perms for x-transition "pix" ok Binary equality leading and trailing perms for x-transition "Pix" ok Binary equality leading and trailing perms for x-transition "cux" ok Binary equality leading and trailing perms for x-transition "Cux" ok @@ -3901,10 +3928,10 @@ Binary equality leading and trailing perms for x-transition "pix" ok Binary equality leading and trailing perms for x-transition "Pix" ok Binary equality leading and trailing perms for x-transition "cux" ok -Binary equality leading and trailing perms for x-transition "Cux" ok +Binary equality leading and trailing perms for x-transition "Cux"ok +test_profile_mtime_preserved (__main__.AAParserCachingTests.test_profile_mtime_preserved) ... ok Binary equality leading and trailing perms for x-transition "cix" ok -Binary equality leading and trailing perms for x-transition "Cix"ok -test_cache_not_loaded_when_skip_read_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_read_arg) ... ok +Binary equality leading and trailing perms for x-transition "Cix" ok Binary equality leading and trailing perms for "r" ok Binary equality leading and trailing perms for "w" ok Binary equality leading and trailing perms for "a" ok @@ -3975,8 +4002,7 @@ Binary equality leading and trailing perms for "w" ok Binary equality leading and trailing perms for "a" ok Binary equality leading and trailing perms for "l" ok -Binary equality leading and trailing perms for "k"ok -test_cache_purge_leaves_original_cache_alone (__main__.AAParserAltCacheTests.test_cache_purge_leaves_original_cache_alone) ... ok +Binary equality leading and trailing perms for "k" ok Binary equality leading and trailing perms for "m" ok Binary equality leading and trailing perms for "rw" ok Binary equality leading and trailing perms for "ra" ok @@ -4013,7 +4039,8 @@ Binary equality leading and trailing perms for "ralkm" ok Binary equality leading and trailing perms for "ux" ok Binary equality leading and trailing perms for "Ux" ok -Binary equality leading and trailing perms for "px" ok +Binary equality leading and trailing perms for "px"ok +test_profile_newer_rewrites_cache (__main__.AAParserCachingTests.test_profile_newer_rewrites_cache) ... ok Binary equality leading and trailing perms for "Px" ok Binary equality leading and trailing perms for "cx" ok Binary equality leading and trailing perms for "Cx" ok @@ -4046,8 +4073,7 @@ Binary equality leading and trailing perms for "m" ok Binary equality leading and trailing perms for "rw" ok Binary equality leading and trailing perms for "ra" ok -Binary equality leading and trailing perms for "rl"ok -test_cache_purge_removes_cache_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_cache_file) ... ok +Binary equality leading and trailing perms for "rl" ok Binary equality leading and trailing perms for "rk" ok Binary equality leading and trailing perms for "rm" ok Binary equality leading and trailing perms for "wl" ok @@ -4115,12 +4141,12 @@ Binary equality leading and trailing perms for "ra" ok Binary equality leading and trailing perms for "rl" ok Binary equality leading and trailing perms for "rk" ok -Binary equality leading and trailing perms for "rm" ok +Binary equality leading and trailing perms for "rm"ok +test_profile_newer_skips_cache (__main__.AAParserCachingTests.test_profile_newer_skips_cache) ... ok Binary equality leading and trailing perms for "wl" ok Binary equality leading and trailing perms for "wk" ok Binary equality leading and trailing perms for "wm" ok -Binary equality leading and trailing perms for "rwl"ok -test_cache_purge_removes_features_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_features_file) ... ok +Binary equality leading and trailing perms for "rwl" ok Binary equality leading and trailing perms for "rwk" ok Binary equality leading and trailing perms for "rwm" ok Binary equality leading and trailing perms for "ral" ok @@ -4190,8 +4216,7 @@ Binary equality leading and trailing perms for "l" ok Binary equality leading and trailing perms for "k" ok Binary equality leading and trailing perms for "m" ok -Binary equality leading and trailing perms for "rw"ok -test_cache_purge_removes_other_cache_files (__main__.AAParserAltCacheTests.test_cache_purge_removes_other_cache_files) ... ok +Binary equality leading and trailing perms for "rw" ok Binary equality leading and trailing perms for "ra" ok Binary equality leading and trailing perms for "rl" ok Binary equality leading and trailing perms for "rk" ok @@ -4215,7 +4240,8 @@ Binary equality leading and trailing perms for "alm" ok Binary equality leading and trailing perms for "akm" ok Binary equality leading and trailing perms for "lkm" ok -Binary equality leading and trailing perms for "rwlk" ok +Binary equality leading and trailing perms for "rwlk"ok +test_abstraction_mtime_preserved (__main__.AAParserAltCacheTests.test_abstraction_mtime_preserved) ... ok Binary equality leading and trailing perms for "rwlm" ok Binary equality leading and trailing perms for "rwkm" ok Binary equality leading and trailing perms for "ralk" ok @@ -4260,8 +4286,7 @@ Binary equality leading and trailing perms for "ralk" ok Binary equality leading and trailing perms for "ralm" ok Binary equality leading and trailing perms for "wlkm" ok -Binary equality leading and trailing perms for "alkm"ok -test_cache_writing_clears_all_files (__main__.AAParserAltCacheTests.test_cache_writing_clears_all_files) ... ok +Binary equality leading and trailing perms for "alkm" ok Binary equality leading and trailing perms for "rwlkm" ok Binary equality leading and trailing perms for "ralkm" ok Binary equality Exec perm "ux" - most specific match: same as glob ok @@ -4307,7 +4332,8 @@ Binary inequality Exec "Ux" vs "Cux" - most specific match: different from glob ok Binary inequality Exec "Ux" vs "cix" - most specific match: different from glob ok Binary inequality Exec "Ux" vs "Cix" - most specific match: different from glob ok -Binary inequality Exec "Ux" vs "px -> b" - most specific match: different from glob ok +Binary inequality Exec "Ux" vs "px -> b" - most specific match: different from globok +test_abstraction_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_rewrites_cache) ... ok Binary inequality Exec "Ux" vs "Px -> b" - most specific match: different from glob ok Binary inequality Exec "Ux" vs "cx -> b" - most specific match: different from glob ok Binary inequality Exec "Ux" vs "Cx -> b" - most specific match: different from glob ok @@ -4332,8 +4358,7 @@ Binary inequality Exec "px" vs "pix" - most specific match: different from glob ok Binary inequality Exec "px" vs "Pix" - most specific match: different from glob ok Binary inequality Exec "px" vs "cux" - most specific match: different from glob ok -Binary inequality Exec "px" vs "Cux" - most specific match: different from globok -test_cache_writing_collision_of_features (__main__.AAParserAltCacheTests.test_cache_writing_collision_of_features) ... ok +Binary inequality Exec "px" vs "Cux" - most specific match: different from glob ok Binary inequality Exec "px" vs "cix" - most specific match: different from glob ok Binary inequality Exec "px" vs "Cix" - most specific match: different from glob ok Binary inequality Exec "px" vs "px -> b" - most specific match: different from glob ok @@ -4391,7 +4416,8 @@ Binary inequality Exec "cx" vs "cux" - most specific match: different from glob ok Binary inequality Exec "cx" vs "Cux" - most specific match: different from glob ok Binary inequality Exec "cx" vs "cix" - most specific match: different from glob ok -Binary inequality Exec "cx" vs "Cix" - most specific match: different from glob ok +Binary inequality Exec "cx" vs "Cix" - most specific match: different from globok +test_abstraction_newer_skips_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_skips_cache) ... ok Binary inequality Exec "cx" vs "px -> b" - most specific match: different from glob ok Binary inequality Exec "cx" vs "Px -> b" - most specific match: different from glob ok Binary inequality Exec "cx" vs "cx -> b" - most specific match: different from glob ok @@ -4403,8 +4429,7 @@ Binary inequality Exec "cx" vs "cux -> b" - most specific match: different from glob ok Binary inequality Exec "cx" vs "Cux -> b" - most specific match: different from glob ok Binary inequality Exec "cx" vs "cix -> b" - most specific match: different from glob ok -skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -Binary inequality Exec "cx" vs "Cix -> b" - most specific match: different from globtest_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... ok +Binary inequality Exec "cx" vs "Cix -> b" - most specific match: different from glob ok Binary inequality Exec "cx" vs deny x - most specific match: different from glob ok Binary inequality Exec "Cx" vs "ux" - most specific match: different from glob ok Binary inequality Exec "Cx" vs "Ux" - most specific match: different from glob ok @@ -4472,8 +4497,7 @@ Binary equality Exec perm "pux" - most specific match: same as glob ok Binary inequality Exec "pux" vs "Pux" - most specific match: different from glob ok Binary inequality Exec "pux" vs "pix" - most specific match: different from glob ok -Binary inequality Exec "pux" vs "Pix" - most specific match: different from globskipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_skipped_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_skipped_when_features_differ) ... ok +Binary inequality Exec "pux" vs "Pix" - most specific match: different from glob ok Binary inequality Exec "pux" vs "cux" - most specific match: different from glob ok Binary inequality Exec "pux" vs "Cux" - most specific match: different from glob ok Binary inequality Exec "pux" vs "cix" - most specific match: different from glob ok @@ -4500,7 +4524,8 @@ Binary inequality Exec "Pux" vs "ix" - most specific match: different from glob ok Binary inequality Exec "Pux" vs "pux" - most specific match: different from glob ok Binary equality Exec perm "Pux" - most specific match: same as glob ok -Binary inequality Exec "Pux" vs "pix" - most specific match: different from glob ok +ok +Binary inequality Exec "Pux" vs "pix" - most specific match: different from globtest_cache_loaded_when_exists (__main__.AAParserAltCacheTests.test_cache_loaded_when_exists) ... ok Binary inequality Exec "Pux" vs "Pix" - most specific match: different from glob ok Binary inequality Exec "Pux" vs "cux" - most specific match: different from glob ok Binary inequality Exec "Pux" vs "Cux" - most specific match: different from glob ok @@ -4543,8 +4568,7 @@ Binary inequality Exec "pix" vs "pix -> b" - most specific match: different from glob ok Binary inequality Exec "pix" vs "Pix -> b" - most specific match: different from glob ok Binary inequality Exec "pix" vs "cux -> b" - most specific match: different from glob ok -Binary inequality Exec "pix" vs "Cux -> b" - most specific match: different from globok -test_cache_writing_updates_cache_file (__main__.AAParserAltCacheTests.test_cache_writing_updates_cache_file) ... ok +Binary inequality Exec "pix" vs "Cux -> b" - most specific match: different from glob ok Binary inequality Exec "pix" vs "cix -> b" - most specific match: different from glob ok Binary inequality Exec "pix" vs "Cix -> b" - most specific match: different from glob ok Binary inequality Exec "pix" vs deny x - most specific match: different from glob ok @@ -4614,12 +4638,12 @@ Binary inequality Exec "Cux" vs "pux" - most specific match: different from glob ok Binary inequality Exec "Cux" vs "Pux" - most specific match: different from glob ok Binary inequality Exec "Cux" vs "pix" - most specific match: different from glob ok -Binary inequality Exec "Cux" vs "Pix" - most specific match: different from globok -test_equal_mtimes_preserved (__main__.AAParserAltCacheTests.test_equal_mtimes_preserved) ... ok +Binary inequality Exec "Cux" vs "Pix" - most specific match: different from glob ok Binary inequality Exec "Cux" vs "cux" - most specific match: different from glob ok Binary equality Exec perm "Cux" - most specific match: same as glob ok Binary inequality Exec "Cux" vs "cix" - most specific match: different from glob ok -Binary inequality Exec "Cux" vs "Cix" - most specific match: different from glob ok +Binary inequality Exec "Cux" vs "Cix" - most specific match: different from globok +test_cache_not_loaded_when_features_differ (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_features_differ) ... ok Binary inequality Exec "Cux" vs "px -> b" - most specific match: different from glob ok Binary inequality Exec "Cux" vs "Px -> b" - most specific match: different from glob ok Binary inequality Exec "Cux" vs "cx -> b" - most specific match: different from glob ok @@ -4685,8 +4709,7 @@ Binary inequality Exec "Cix" vs "pix -> b" - most specific match: different from glob ok Binary inequality Exec "Cix" vs "Pix -> b" - most specific match: different from glob ok Binary inequality Exec "Cix" vs "cux -> b" - most specific match: different from glob ok -Binary inequality Exec "Cix" vs "Cux -> b" - most specific match: different from globok -test_parser_newer_uses_cache (__main__.AAParserAltCacheTests.test_parser_newer_uses_cache) ... ok +Binary inequality Exec "Cix" vs "Cux -> b" - most specific match: different from glob ok Binary inequality Exec "Cix" vs "cix -> b" - most specific match: different from glob ok Binary inequality Exec "Cix" vs "Cix -> b" - most specific match: different from glob ok Binary inequality Exec "Cix" vs deny x - most specific match: different from glob ok @@ -4741,7 +4764,8 @@ Binary inequality Exec "Px -> b" vs "Pux ->b" - most specific match: different from glob ok Binary inequality Exec "Px -> b" vs "pix -> b" - most specific match: different from glob ok Binary inequality Exec "Px -> b" vs "Pix -> b" - most specific match: different from glob ok -Binary inequality Exec "Px -> b" vs "cux -> b" - most specific match: different from glob ok +Binary inequality Exec "Px -> b" vs "cux -> b" - most specific match: different from globok +test_cache_not_loaded_when_skip_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_arg) ... ok Binary inequality Exec "Px -> b" vs "Cux -> b" - most specific match: different from glob ok Binary inequality Exec "Px -> b" vs "cix -> b" - most specific match: different from glob ok Binary inequality Exec "Px -> b" vs "Cix -> b" - most specific match: different from glob ok @@ -4759,8 +4783,7 @@ Binary inequality Exec "cx -> b" vs "Pix" - most specific match: different from glob ok Binary inequality Exec "cx -> b" vs "cux" - most specific match: different from glob ok Binary inequality Exec "cx -> b" vs "Cux" - most specific match: different from glob ok -Binary inequality Exec "cx -> b" vs "cix" - most specific match: different from globok -test_profile_mtime_preserved (__main__.AAParserAltCacheTests.test_profile_mtime_preserved) ... ok +Binary inequality Exec "cx -> b" vs "cix" - most specific match: different from glob ok Binary inequality Exec "cx -> b" vs "Cix" - most specific match: different from glob ok Binary inequality Exec "cx -> b" vs "px -> b" - most specific match: different from glob ok Binary inequality Exec "cx -> b" vs "Px -> b" - most specific match: different from glob ok @@ -4831,8 +4854,7 @@ Binary inequality Exec "pux -> b" vs "cix -> b" - most specific match: different from glob ok Binary inequality Exec "pux -> b" vs "Cix -> b" - most specific match: different from glob ok Binary inequality Exec "pux -> b" vs deny x - most specific match: different from glob ok -Binary inequality Exec "Pux ->b" vs "ux" - most specific match: different from globok -test_profile_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_profile_newer_rewrites_cache) ... ok +Binary inequality Exec "Pux ->b" vs "ux" - most specific match: different from glob ok Binary inequality Exec "Pux ->b" vs "Ux" - most specific match: different from glob ok Binary inequality Exec "Pux ->b" vs "px" - most specific match: different from glob ok Binary inequality Exec "Pux ->b" vs "Px" - most specific match: different from glob ok @@ -4859,7 +4881,8 @@ Binary inequality Exec "Pux ->b" vs "Cux -> b" - most specific match: different from glob ok Binary inequality Exec "Pux ->b" vs "cix -> b" - most specific match: different from glob ok Binary inequality Exec "Pux ->b" vs "Cix -> b" - most specific match: different from glob ok -Binary inequality Exec "Pux ->b" vs deny x - most specific match: different from glob ok +Binary inequality Exec "Pux ->b" vs deny x - most specific match: different from globok +test_cache_not_loaded_when_skip_read_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_read_arg) ... ok Binary inequality Exec "pix -> b" vs "ux" - most specific match: different from glob ok Binary inequality Exec "pix -> b" vs "Ux" - most specific match: different from glob ok Binary inequality Exec "pix -> b" vs "px" - most specific match: different from glob ok @@ -4903,8 +4926,7 @@ Binary inequality Exec "Pix -> b" vs "Cux" - most specific match: different from glob ok Binary inequality Exec "Pix -> b" vs "cix" - most specific match: different from glob ok Binary inequality Exec "Pix -> b" vs "Cix" - most specific match: different from glob ok -Binary inequality Exec "Pix -> b" vs "px -> b" - most specific match: different from globok -test_profile_newer_skips_cache (__main__.AAParserAltCacheTests.test_profile_newer_skips_cache) ... ok +Binary inequality Exec "Pix -> b" vs "px -> b" - most specific match: different from glob ok Binary inequality Exec "Pix -> b" vs "Px -> b" - most specific match: different from glob ok Binary inequality Exec "Pix -> b" vs "cx -> b" - most specific match: different from glob ok Binary inequality Exec "Pix -> b" vs "Cx -> b" - most specific match: different from glob ok @@ -4971,17 +4993,12 @@ Binary inequality Exec "Cux -> b" vs "cux -> b" - most specific match: different from glob ok Binary equality Exec perm "Cux -> b" - most specific match: same as glob ok Binary inequality Exec "Cux -> b" vs "cix -> b" - most specific match: different from glob ok -Binary inequality Exec "Cux -> b" vs "Cix -> b" - most specific match: different from glob ok +Binary inequality Exec "Cux -> b" vs "Cix -> b" - most specific match: different from globok +test_cache_purge_leaves_original_cache_alone (__main__.AAParserAltCacheTests.test_cache_purge_leaves_original_cache_alone) ... ok Binary inequality Exec "Cux -> b" vs deny x - most specific match: different from glob ok Binary inequality Exec "cix -> b" vs "ux" - most specific match: different from glob ok Binary inequality Exec "cix -> b" vs "Ux" - most specific match: different from glob ok -Binary inequality Exec "cix -> b" vs "px" - most specific match: different from globok - ----------------------------------------------------------------------- -Ran 66 tests in 42.464s - -OK (skipped=9) - ok +Binary inequality Exec "cix -> b" vs "px" - most specific match: different from glob ok Binary inequality Exec "cix -> b" vs "Px" - most specific match: different from glob ok Binary inequality Exec "cix -> b" vs "cx" - most specific match: different from glob ok Binary inequality Exec "cix -> b" vs "Cx" - most specific match: different from glob ok @@ -5065,6 +5082,25 @@ Binary equality attachment slash filtering ok Binary equality mount specific deny doesn't affect non-overlapping ok PASS +ok +test_cache_purge_removes_cache_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_cache_file) ... ok +test_cache_purge_removes_features_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_features_file) ... ok +test_cache_purge_removes_other_cache_files (__main__.AAParserAltCacheTests.test_cache_purge_removes_other_cache_files) ... ok +test_cache_writing_clears_all_files (__main__.AAParserAltCacheTests.test_cache_writing_clears_all_files) ... ok +test_cache_writing_collision_of_features (__main__.AAParserAltCacheTests.test_cache_writing_collision_of_features) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_skipped_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_skipped_when_features_differ) ... ok +test_cache_writing_updates_cache_file (__main__.AAParserAltCacheTests.test_cache_writing_updates_cache_file) ... ok +test_equal_mtimes_preserved (__main__.AAParserAltCacheTests.test_equal_mtimes_preserved) ... ok +test_parser_newer_uses_cache (__main__.AAParserAltCacheTests.test_parser_newer_uses_cache) ... ok +test_profile_mtime_preserved (__main__.AAParserAltCacheTests.test_profile_mtime_preserved) ... ok +test_profile_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_profile_newer_rewrites_cache) ... ok +test_profile_newer_skips_cache (__main__.AAParserAltCacheTests.test_profile_newer_skips_cache) ... ok + +---------------------------------------------------------------------- +Ran 66 tests in 42.924s + +OK (skipped=9) simple.pl .. 1..71725 ok 1 - ./simple_tests//abi/bad_1.sd: abi testing - abi relative path in quotes @@ -76822,7 +76858,7 @@ ok 71725 - ./simple_tests//xtrans/x-conflict2.sd: test for reused flag state ok All tests successful. -Files=1, Tests=71725, 698 wallclock secs (16.51 usr 1.65 sys + 181.88 cusr 525.50 csys = 725.54 CPU) +Files=1, Tests=71725, 638 wallclock secs (17.96 usr 1.63 sys + 174.91 cusr 415.61 csys = 610.11 CPU) Result: PASS make[3]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/parser/tst' make[2]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/parser' @@ -76842,6 +76878,7 @@ gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o tst_aalogmisc.o tst_aalogmisc.c gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o tst_features.o tst_features.c gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o tst_kernel.o tst_kernel.c +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a tst_kernel.c: In function 'test_splitcon': tst_kernel.c:133:37: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'long unsigned int'} due to unsignedness of other operand [-Wsign-compare] 133 | TEST_SPLITCON("unconfined", -1, true, "unconfined", NULL, @@ -76915,7 +76952,6 @@ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a In function 'test_walk_one', inlined from 'main' at tst_features.c:242:11: @@ -76957,8 +76993,8 @@ tst_features.c:138:26: note: 'c' declared here 138 | struct component c; | ^ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_features tst_features.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_kernel tst_kernel.o .libs/libapparmor.a -pthread make[5]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src' @@ -77034,7 +77070,7 @@ Making a new site.exp file ... srcdir='.'; export srcdir; \ EXPECT=expect; export EXPECT; \ -if /bin/bash -c "runtest --version" > /dev/null 2>&1; then \ +if /bin/sh -c "runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ @@ -77043,7 +77079,7 @@ fi; \ exit $exit_status WARNING: Couldn't find tool init file -Test run by pbuilder1 on Sat May 18 02:46:30 2024 +Test run by pbuilder2 on Sun May 19 05:00:45 2024 Native configuration is aarch64-unknown-linux-gnu === libaalogparse tests === @@ -77233,7 +77269,6 @@ gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o tst_aalogmisc.o tst_aalogmisc.c gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o tst_features.o tst_features.c gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o tst_kernel.o tst_kernel.c -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a tst_kernel.c: In function 'test_splitcon': tst_kernel.c:133:37: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'long unsigned int'} due to unsignedness of other operand [-Wsign-compare] 133 | TEST_SPLITCON("unconfined", -1, true, "unconfined", NULL, @@ -77307,7 +77342,7 @@ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ -libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a In function 'test_walk_one', inlined from 'main' at tst_features.c:242:11: tst_features.c:123:21: warning: 'c' may be used uninitialized [-Wmaybe-uninitialized] @@ -77348,8 +77383,9 @@ tst_features.c:138:26: note: 'c' declared here 138 | struct component c; | ^ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a +libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_features tst_features.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_kernel tst_kernel.o .libs/libapparmor.a -pthread make[5]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/src' @@ -77399,7 +77435,7 @@ make[6]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/swig/python/test' make[7]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/swig/python/test' cd "../../.." && \ -/bin/bash ./config.status --file="swig/python/test/test_python.py" +/bin/sh ./config.status --file="swig/python/test/test_python.py" config.status: creating swig/python/test/test_python.py chmod +x test_python.py PASS: test_python.py @@ -77453,7 +77489,7 @@ Making a new site.exp file ... srcdir='.'; export srcdir; \ EXPECT=expect; export EXPECT; \ -if /bin/bash -c "runtest --version" > /dev/null 2>&1; then \ +if /bin/sh -c "runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ @@ -77462,7 +77498,7 @@ fi; \ exit $exit_status WARNING: Couldn't find tool init file -Test run by pbuilder1 on Sat May 18 02:46:41 2024 +Test run by pbuilder2 on Sun May 19 05:01:02 2024 Native configuration is aarch64-unknown-linux-gnu === libaalogparse tests === @@ -77648,6 +77684,7 @@ gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o tst_aalogmisc.o tst_aalogmisc.c gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o tst_features.o tst_features.c gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.13\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o tst_kernel.o tst_kernel.c +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a tst_kernel.c: In function 'test_splitcon': tst_kernel.c:133:37: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'long unsigned int'} due to unsignedness of other operand [-Wsign-compare] 133 | TEST_SPLITCON("unconfined", -1, true, "unconfined", NULL, @@ -77721,8 +77758,6 @@ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a -libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a In function 'test_walk_one', inlined from 'main' at tst_features.c:242:11: tst_features.c:123:21: warning: 'c' may be used uninitialized [-Wmaybe-uninitialized] @@ -77763,9 +77798,10 @@ tst_features.c:138:26: note: 'c' declared here 138 | struct component c; | ^ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a +libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_features tst_features.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.0.13=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_kernel tst_kernel.o .libs/libapparmor.a -pthread make[5]: Leaving directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' make check-TESTS check-local @@ -77814,7 +77850,7 @@ make[6]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/swig/python/test' make[7]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/swig/python/test' cd "../../.." && \ -/bin/bash ./config.status --file="swig/python/test/test_python.py" +/bin/sh ./config.status --file="swig/python/test/test_python.py" config.status: creating swig/python/test/test_python.py chmod +x test_python.py PASS: test_python.py @@ -77868,7 +77904,7 @@ Making a new site.exp file ... srcdir='.'; export srcdir; \ EXPECT=expect; export EXPECT; \ -if /bin/bash -c "runtest --version" > /dev/null 2>&1; then \ +if /bin/sh -c "runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ @@ -77877,7 +77913,7 @@ fi; \ exit $exit_status WARNING: Couldn't find tool init file -Test run by pbuilder1 on Sat May 18 02:46:53 2024 +Test run by pbuilder2 on Sun May 19 05:01:26 2024 Native configuration is aarch64-unknown-linux-gnu === libaalogparse tests === @@ -78686,7 +78722,7 @@ make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src' make[5]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor/src' /usr/bin/mkdir -p '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/aarch64-linux-gnu' - /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/aarch64-linux-gnu' + /bin/sh ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.6 /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/aarch64-linux-gnu/libapparmor.so.1.8.6 libtool: install: (cd /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libapparmor.so.1.8.6 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.6 libapparmor.so.1; }; }) libtool: install: (cd /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libapparmor.so.1.8.6 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.6 libapparmor.so; }; }) @@ -78810,7 +78846,7 @@ make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/src' make[5]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.12/src' /usr/bin/mkdir -p '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/aarch64-linux-gnu' - /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/aarch64-linux-gnu' + /bin/sh ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.6 /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/aarch64-linux-gnu/libapparmor.so.1.8.6 libtool: install: (cd /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libapparmor.so.1.8.6 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.6 libapparmor.so.1; }; }) libtool: install: (cd /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libapparmor.so.1.8.6 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.6 libapparmor.so; }; }) @@ -78977,7 +79013,7 @@ make[4]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' make[5]: Entering directory '/build/reproducible-path/apparmor-3.0.13/libraries/libapparmor.python3.11/src' /usr/bin/mkdir -p '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/aarch64-linux-gnu' - /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/aarch64-linux-gnu' + /bin/sh ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.6 /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/aarch64-linux-gnu/libapparmor.so.1.8.6 libtool: install: (cd /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libapparmor.so.1.8.6 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.6 libapparmor.so.1; }; }) libtool: install: (cd /build/reproducible-path/apparmor-3.0.13/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libapparmor.so.1.8.6 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.6 libapparmor.so; }; }) @@ -79236,13 +79272,6 @@ dh_perl dh_link dh_strip_nondeterminism - Normalized debian/apparmor/usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo @@ -79250,6 +79279,13 @@ Normalized debian/apparmor/usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo @@ -79257,13 +79293,6 @@ Normalized debian/apparmor/usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo @@ -79271,13 +79300,13 @@ Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo @@ -79285,13 +79314,6 @@ Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo @@ -79313,27 +79335,41 @@ Normalized debian/apparmor/usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor-utils/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/uk/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/ug/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/tr/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/sv/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/ru/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/pt/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/it/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/id/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/bs/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/bo/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/hi/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/fr/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/af/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/pl/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/ko/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/en_GB/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/de/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/fa/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/es/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/hi/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/fr/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/bs/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/bo/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/en_GB/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/de/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/af/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/pt/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/it/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/id/LC_MESSAGES/apparmor-utils.mo debian/rules override_dh_compress make[1]: Entering directory '/build/reproducible-path/apparmor-3.0.13' dh_compress -Xextras @@ -79345,31 +79381,31 @@ dh_strip -a dh_makeshlibs -a dh_shlibdeps -a -dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol ap_hook_post_config: it's probably a plugin +dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol ap_server_conf: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dh_installdeb dh_gencontrol -dpkg-gencontrol: warning: Depends field of package apparmor-utils: substitution variable ${shlibs:Depends} used, but is not defined dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file +dpkg-gencontrol: warning: Depends field of package apparmor-utils: substitution variable ${shlibs:Depends} used, but is not defined dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file dpkg-gencontrol: warning: Depends field of package python3-apparmor: substitution variable ${shlibs:Depends} used, but is not defined -dpkg-gencontrol: warning: Depends field of package dh-apparmor: substitution variable ${perl:Depends} used, but is not defined dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file +dpkg-gencontrol: warning: Depends field of package dh-apparmor: substitution variable ${perl:Depends} used, but is not defined dh_md5sums dh_builddeb -dpkg-deb: building package 'libapparmor-dev' in '../libapparmor-dev_3.0.13-2_arm64.deb'. dpkg-deb: building package 'apparmor-utils' in '../apparmor-utils_3.0.13-2_all.deb'. -dpkg-deb: building package 'libapparmor1-dbgsym' in '../libapparmor1-dbgsym_3.0.13-2_arm64.deb'. -dpkg-deb: building package 'python3-libapparmor' in '../python3-libapparmor_3.0.13-2_arm64.deb'. dpkg-deb: building package 'apparmor' in '../apparmor_3.0.13-2_arm64.deb'. +dpkg-deb: building package 'libapparmor1-dbgsym' in '../libapparmor1-dbgsym_3.0.13-2_arm64.deb'. dpkg-deb: building package 'libapache2-mod-apparmor-dbgsym' in '../libapache2-mod-apparmor-dbgsym_3.0.13-2_arm64.deb'. dpkg-deb: building package 'libpam-apparmor-dbgsym' in '../libpam-apparmor-dbgsym_3.0.13-2_arm64.deb'. +dpkg-deb: building package 'python3-libapparmor' in '../python3-libapparmor_3.0.13-2_arm64.deb'. +dpkg-deb: building package 'libapparmor-dev' in '../libapparmor-dev_3.0.13-2_arm64.deb'. dpkg-deb: building package 'python3-apparmor' in '../python3-apparmor_3.0.13-2_all.deb'. -dpkg-deb: building package 'apparmor-notify' in '../apparmor-notify_3.0.13-2_all.deb'. dpkg-deb: building package 'libpam-apparmor' in '../libpam-apparmor_3.0.13-2_arm64.deb'. +dpkg-deb: building package 'apparmor-notify' in '../apparmor-notify_3.0.13-2_all.deb'. dpkg-deb: building package 'libapache2-mod-apparmor' in '../libapache2-mod-apparmor_3.0.13-2_arm64.deb'. -dpkg-deb: building package 'apparmor-profiles' in '../apparmor-profiles_3.0.13-2_all.deb'. dpkg-deb: building package 'libapparmor1' in '../libapparmor1_3.0.13-2_arm64.deb'. +dpkg-deb: building package 'apparmor-profiles' in '../apparmor-profiles_3.0.13-2_all.deb'. dpkg-deb: building package 'python3-libapparmor-dbgsym' in '../python3-libapparmor-dbgsym_3.0.13-2_arm64.deb'. dpkg-deb: building package 'dh-apparmor' in '../dh-apparmor_3.0.13-2_all.deb'. dpkg-deb: building package 'apparmor-dbgsym' in '../apparmor-dbgsym_3.0.13-2_arm64.deb'. @@ -79384,12 +79420,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/291849/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/291849/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/1823673 and its subdirectories -I: Current time: Sat May 18 02:47:34 -12 2024 -I: pbuilder-time-stamp: 1716043654 +I: removing directory /srv/workspace/pbuilder/291849 and its subdirectories +I: Current time: Sun May 19 05:02:04 +14 2024 +I: pbuilder-time-stamp: 1716044524