Diff of the two buildlogs: -- --- b1/build.log 2024-06-14 23:00:59.872911778 +0000 +++ b2/build.log 2024-06-14 23:12:21.975848953 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Fri Jun 14 10:17:49 -12 2024 -I: pbuilder-time-stamp: 1718403469 +I: Current time: Fri Jul 18 19:24:02 +14 2025 +I: pbuilder-time-stamp: 1752816242 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration @@ -36,52 +36,84 @@ dpkg-source: info: applying debian-only/Document-which-AppArmor-features-are-not-supported-on-Deb.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/2330397/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/1498994/tmp/hooks/D01_modify_environment starting +debug: Running on ionos5-amd64. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Jul 18 05:24 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/1498994/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/1498994/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='amd64' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=20 ' - DISTRIBUTION='unstable' - HOME='/root' - HOST_ARCH='amd64' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="x86_64-pc-linux-gnu") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=amd64 + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=42 ' + DIRSTACK=() + DISTRIBUTION=unstable + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=x86_64 + HOST_ARCH=amd64 IFS=' ' - INVOCATION_ID='9439ab7ea5d74e0889f813dfab7bcf8d' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='2330397' - PS1='# ' - PS2='> ' + INVOCATION_ID=28486f8c12a5415b90c79e33b3d525f3 + LANG=C + LANGUAGE=et_EE:et + LC_ALL=C + MACHTYPE=x86_64-pc-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=1498994 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.H7MO2sfN/pbuilderrc_nCl3 --distribution unstable --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.H7MO2sfN/b1 --logfile b1/build.log apparmor_3.1.7-1.dsc' - SUDO_GID='110' - SUDO_UID='105' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://46.16.76.132:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.H7MO2sfN/pbuilderrc_YH2B --distribution unstable --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.H7MO2sfN/b2 --logfile b2/build.log apparmor_3.1.7-1.dsc' + SUDO_GID=110 + SUDO_UID=105 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://213.165.73.152:3128 I: uname -a - Linux ionos1-amd64 6.1.0-21-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) x86_64 GNU/Linux + Linux i-capture-the-hostname 6.7.12+bpo-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.7.12-1~bpo12+1 (2024-05-06) x86_64 GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 Jun 5 22:35 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/2330397/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 Jun 5 2024 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/1498994/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -256,7 +288,7 @@ Get: 98 http://deb.debian.org/debian unstable/main amd64 python3.12-dev amd64 3.12.4-1 [499 kB] Get: 99 http://deb.debian.org/debian unstable/main amd64 python3-all-dev amd64 3.11.8-1 [1072 B] Get: 100 http://deb.debian.org/debian unstable/main amd64 swig amd64 4.2.1-1 [1437 kB] -Fetched 58.6 MB in 1s (46.4 MB/s) +Fetched 58.6 MB in 10s (5614 kB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package m4. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19713 files and directories currently installed.) @@ -589,8 +621,8 @@ Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' -Local time is now: Fri Jun 14 22:19:17 UTC 2024. -Universal Time is now: Fri Jun 14 22:19:17 UTC 2024. +Local time is now: Fri Jul 18 05:25:43 UTC 2025. +Universal Time is now: Fri Jul 18 05:25:43 UTC 2025. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... @@ -685,7 +717,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/apparmor-3.1.7/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../apparmor_3.1.7-1_source.changes +I: user script /srv/workspace/pbuilder/1498994/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for unstable +I: user script /srv/workspace/pbuilder/1498994/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/apparmor-3.1.7/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../apparmor_3.1.7-1_source.changes dpkg-buildpackage: info: source package apparmor dpkg-buildpackage: info: source version 3.1.7-1 dpkg-buildpackage: info: source distribution unstable @@ -960,7 +996,7 @@ debian/debhelper/dh_apparmor # Build library dh_auto_build -D libraries/libapparmor - cd libraries/libapparmor && make -j20 + cd libraries/libapparmor && make -j42 make[2]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor' Making all in doc make[3]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor/doc' @@ -974,84 +1010,84 @@ podchecker -warnings -warnings aa_features.pod podchecker -warnings -warnings aa_kernel_interface.pod podchecker -warnings -warnings aa_policy_cache.pod -aa_query_label.pod pod syntax OK. -aa_policy_cache.pod pod syntax OK. +aa_splitcon.pod pod syntax OK. +aa_stack_profile.pod pod syntax OK. +aa_change_profile.pod pod syntax OK. +aa_getcon.pod pod syntax OK. +pod2man \ + --section=3 \ + --release="AppArmor 3.1.7" \ + --center="AppArmor" \ + --stderr \ + aa_splitcon.pod > aa_splitcon.3 pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ - aa_query_label.pod > aa_query_label.2 + aa_stack_profile.pod > aa_stack_profile.2 pod2man \ - --section=3 \ + --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ - aa_policy_cache.pod > aa_policy_cache.3 + aa_change_profile.pod > aa_change_profile.2 aa_change_hat.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ - aa_change_hat.pod > aa_change_hat.2 -aa_change_profile.pod pod syntax OK. + aa_getcon.pod > aa_getcon.2 +aa_policy_cache.pod pod syntax OK. +aa_kernel_interface.pod pod syntax OK. +aa_query_label.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ - aa_change_profile.pod > aa_change_profile.2 -aa_getcon.pod pod syntax OK. -aa_splitcon.pod pod syntax OK. + aa_change_hat.pod > aa_change_hat.2 pod2man \ - --section=2 \ + --section=3 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ - aa_getcon.pod > aa_getcon.2 -aa_stack_profile.pod pod syntax OK. + aa_policy_cache.pod > aa_policy_cache.3 pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ - aa_stack_profile.pod > aa_stack_profile.2 + aa_query_label.pod > aa_query_label.2 +aa_features.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ - aa_splitcon.pod > aa_splitcon.3 + aa_kernel_interface.pod > aa_kernel_interface.3 *** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod aa_find_mountpoint.pod pod syntax OK. pod2man \ - --section=2 \ - --release="AppArmor 3.1.7" \ - --center="AppArmor" \ - --stderr \ - aa_find_mountpoint.pod > aa_find_mountpoint.2 -aa_features.pod pod syntax OK. -pod2man \ --section=3 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_features.pod > aa_features.3 -aa_kernel_interface.pod pod syntax OK. pod2man \ - --section=3 \ + --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ - aa_kernel_interface.pod > aa_kernel_interface.3 + aa_find_mountpoint.pod > aa_find_mountpoint.2 make[3]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor/doc' Making all in src make[3]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor/src' -/bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ +/bin/sh ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ flex -v scanner.l echo '#include ' | gcc -Wdate-time -D_FORTIFY_SOURCE=2 -E -dM - | LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" > af_protos.h flex version 2.6.4 usage statistics: @@ -1097,37 +1133,37 @@ updating grammar.h make all-am make[4]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor/src' -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o grammar.lo grammar.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o libaalogparse.lo libaalogparse.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o kernel.lo kernel.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o scanner.lo scanner.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o private.lo private.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o features.lo features.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o kernel_interface.lo kernel_interface.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o policy_cache.lo policy_cache.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o PMurHash.lo PMurHash.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o grammar.lo grammar.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o libaalogparse.lo libaalogparse.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o kernel.lo kernel.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o scanner.lo scanner.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o private.lo private.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o features.lo features.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o kernel_interface.lo kernel_interface.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o policy_cache.lo policy_cache.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o PMurHash.lo PMurHash.c cd ".." && \ -/bin/bash ./config.status --file="src/libapparmor.pc" +/bin/sh ./config.status --file="src/libapparmor.pc" libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c grammar.c -fPIC -DPIC -o .libs/grammar.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c scanner.c -fPIC -DPIC -o .libs/scanner.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c private.c -fPIC -DPIC -o .libs/private.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c kernel.c -fPIC -DPIC -o .libs/kernel.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c features.c -fPIC -DPIC -o .libs/features.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c PMurHash.c -fPIC -DPIC -o .libs/PMurHash.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c private.c -fPIC -DPIC -o .libs/private.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c policy_cache.c -fPIC -DPIC -o .libs/policy_cache.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c features.c -fPIC -DPIC -o .libs/features.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c PMurHash.c -o PMurHash.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 +config.status: creating src/libapparmor.pc libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c grammar.c -o grammar.o >/dev/null 2>&1 -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c features.c -o features.o >/dev/null 2>&1 -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c kernel.c -o kernel.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c private.c -o private.o >/dev/null 2>&1 +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c features.c -o features.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c policy_cache.c -o policy_cache.o >/dev/null 2>&1 +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c grammar.c -o grammar.o >/dev/null 2>&1 +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c kernel.c -o kernel.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c scanner.c -o scanner.o >/dev/null 2>&1 -config.status: creating src/libapparmor.pc -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -version-info 13:3:12 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/x86_64-linux-gnu grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -version-info 13:3:12 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/x86_64-linux-gnu grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo libtool: link: gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel.o .libs/scanner.o .libs/private.o .libs/features.o .libs/kernel_interface.o .libs/policy_cache.o .libs/PMurHash.o -flto-partition=none -g -O2 -flto=auto -fstack-protector-strong -dynamic -Wl,--version-script=../src/libapparmor.map -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.12.3 lto1: warning: unrecognized gcc debugging option: y lto1: warning: unrecognized gcc debugging option: n @@ -1187,7 +1223,7 @@ make[4]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor/testsuite' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../include -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /build/reproducible-path/apparmor-3.1.7/libraries/libapparmor/src/.libs/libapparmor.so -pthread make[4]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor/testsuite' make[3]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor/testsuite' @@ -1346,7 +1382,7 @@ config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands - cd libraries/libapparmor.python3.12 && make -j20 + cd libraries/libapparmor.python3.12 && make -j42 make[2]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.12' Making all in doc make[3]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.12/doc' @@ -1357,7 +1393,7 @@ make all-am make[4]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.12/src' cd ".." && \ -/bin/bash ./config.status --file="src/libapparmor.pc" +/bin/sh ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.12/src' make[3]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.12/src' @@ -1394,8 +1430,8 @@ creating build creating build/lib.linux-x86_64-cpython-312 creating build/lib.linux-x86_64-cpython-312/LibAppArmor -copying ./__init__.py -> build/lib.linux-x86_64-cpython-312/LibAppArmor copying ./LibAppArmor.py -> build/lib.linux-x86_64-cpython-312/LibAppArmor +copying ./__init__.py -> build/lib.linux-x86_64-cpython-312/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-x86_64-cpython-312 @@ -1594,7 +1630,7 @@ config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands - cd libraries/libapparmor.python3.11 && make -j20 + cd libraries/libapparmor.python3.11 && make -j42 make[2]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.11' Making all in doc make[3]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.11/doc' @@ -1605,7 +1641,7 @@ make all-am make[4]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.11/src' cd ".." && \ -/bin/bash ./config.status --file="src/libapparmor.pc" +/bin/sh ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.11/src' make[3]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.11/src' @@ -1642,8 +1678,8 @@ creating build creating build/lib.linux-x86_64-cpython-311 creating build/lib.linux-x86_64-cpython-311/LibAppArmor -copying ./__init__.py -> build/lib.linux-x86_64-cpython-311/LibAppArmor copying ./LibAppArmor.py -> build/lib.linux-x86_64-cpython-311/LibAppArmor +copying ./__init__.py -> build/lib.linux-x86_64-cpython-311/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-x86_64-cpython-311 @@ -1799,7 +1835,7 @@ make[3]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/utils.python3.11/vim' make[2]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/utils.python3.11' dh_auto_build --sourcedirectory=binutils -- V=1 - cd binutils && make -j20 "INSTALL=install --strip-program=true" V=1 + cd binutils && make -j42 "INSTALL=install --strip-program=true" V=1 make[2]: Entering directory '/build/reproducible-path/apparmor-3.1.7/binutils' cc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-enabled aa_enabled.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-exec aa_exec.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread @@ -1813,89 +1849,117 @@ make[3]: Entering directory '/build/reproducible-path/apparmor-3.1.7/binutils/po' msgfmt -c -o af.mo af.po msgfmt -c -o de.mo de.po -af.po:7: warning: header field 'Language' missing in header msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po msgfmt -c -o fa.mo fa.po -es.po:7: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po -fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o id.mo id.po -fi.po:7: warning: header field 'Language' missing in header msgfmt -c -o pt.mo pt.po +af.po:7: warning: header field 'Language' missing in header msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po -ro.po:7: warning: header field 'Language' missing in header msgfmt -c -o sv.mo sv.po +fa.po:7: warning: header field 'Language' missing in header +es.po:7: warning: header field 'Language' missing in header msgfmt -c -o sw.mo sw.po -sv.po:7: warning: header field 'Language' missing in header +fi.po:7: warning: header field 'Language' missing in header msgfmt -c -o tr.mo tr.po +ro.po:7: warning: header field 'Language' missing in header +sv.po:7: warning: header field 'Language' missing in header sw.po:7: warning: header field 'Language' missing in header tr.po:7: warning: header field 'Language' missing in header make[3]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/binutils/po' cc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-status aa_status.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cJSON.o make[2]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/binutils' dh_auto_build --sourcedirectory=parser -- V=1 - cd parser && make -j20 "INSTALL=install --strip-program=true" V=1 + cd parser && make -j42 "INSTALL=install --strip-program=true" V=1 make[2]: Entering directory '/build/reproducible-path/apparmor-3.1.7/parser' g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_common.o parser_common.c g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_include.o parser_include.c -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_interface.o parser_interface.c bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ ../common/list_capabilities.sh | LC_ALL=C sed -n -e "s/[ \\t]\\?CAP_\\([A-Z0-9_]\\+\\)/\{\"\\L\\1\", \\UCAP_\\1, NO_BACKMAP_CAP, CAPFLAG_BASE_FEATURE\},\\n/pg" > generated_cap_names.h g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_merge.o parser_merge.c +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_symtab.o parser_symtab.c -bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_regex.o parser_regex.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_variable.o parser_variable.c g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_alias.o parser_alias.c -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o common_optarg.o common_optarg.c g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o lib.o lib.c -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ ../common/list_af_names.sh > generated_af_names.h -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mount.o mount.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o profile.o profile.cc g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o rule.o rule.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o policy_cache.o policy_cache.c +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ make -C libapparmor_re CFLAGS="-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +/usr/bin/pod2man apparmor.d.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=5 > apparmor.d.5 +/usr/bin/pod2man apparmor.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=7 > apparmor.7 +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ make[3]: Entering directory '/build/reproducible-path/apparmor-3.1.7/parser/libapparmor_re' bison -o parse.cc parse.y -/usr/bin/pod2man apparmor.d.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=5 > apparmor.d.5 +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o expr-tree.o expr-tree.cc +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o hfa.o hfa.cc +/usr/bin/pod2man apparmor_parser.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > apparmor_parser.8 parse.y:63.1-21: warning: deprecated directive: '%name-prefix "regex_"', use '%define api.prefix {regex_}' [-Wdeprecated] 63 | %name-prefix "regex_" | ^~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {regex_} -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o expr-tree.o expr-tree.cc -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o hfa.o hfa.cc -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -/usr/bin/pod2man apparmor.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=7 > apparmor.7 -/usr/bin/pod2man apparmor_parser.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > apparmor_parser.8 +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o chfa.o chfa.cc +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc /usr/bin/pod2man aa-teardown.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > aa-teardown.8 +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ /usr/bin/pod2man apparmor_xattrs.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=7 > apparmor_xattrs.7 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.pod --outfile=apparmor.7.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_parser.pod --outfile=apparmor_parser.8.html +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ /usr/bin/pod2html --header --css apparmor.css --infile=aa-teardown.pod --outfile=aa-teardown.8.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_xattrs.pod --outfile=apparmor_xattrs.7.html -flex -B -v --noyy_top_state -oparser_lex.c parser_lex.l g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c +cat base_af_names.h | diff -u - generated_af_names.h | grep -v '^.AF_MAX' | grep '^\+[^+]' ; \ +if [ $? -eq 1 ] ; then \ + cat base_af_names.h | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g' -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n# define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n/pg' > af_names.h ; \ + cat base_af_names.h | LC_ALL=C sed -n -e 's/AF_MAX[ \t]\+\([0-9]\+\),\?.*/\n#define AA_AF_MAX \1\n/p' >> af_names.h ; \ +else \ + echo "Error: new AF names detected; please update base_af_names.h with values from generated_af_names.h" ; \ + exit 1 ; \ +fi +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o parse.o parse.cc +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +flex -B -v --noyy_top_state -oparser_lex.c parser_lex.l +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_policy.o parser_policy.c +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ flex version 2.6.4 usage statistics: scanner options: -svB8 -Cem -oparser_lex.c 1197/2000 NFA states @@ -1907,6 +1971,7 @@ 133/200 character classes needed 4635/4750 words of storage, 0 reused 21005 state/nextstate pairs created 2213/18792 unique/duplicate transitions +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ 612/1000 base-def entries created 4079/6000 (peak 8206) nxt-chk entries created 2220/7500 (peak 6216) template nxt-chk entries created @@ -1919,67 +1984,40 @@ 22 sets of reallocations needed 9694 total table entries needed cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_yacc.o parser_yacc.c -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_policy.o parser_policy.c -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -cat base_af_names.h | diff -u - generated_af_names.h | grep -v '^.AF_MAX' | grep '^\+[^+]' ; \ -if [ $? -eq 1 ] ; then \ - cat base_af_names.h | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g' -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n# define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n/pg' > af_names.h ; \ - cat base_af_names.h | LC_ALL=C sed -n -e 's/AF_MAX[ \t]\+\([0-9]\+\),\?.*/\n#define AA_AF_MAX \1\n/p' >> af_names.h ; \ -else \ - echo "Error: new AF names detected; please update base_af_names.h with values from generated_af_names.h" ; \ - exit 1 ; \ -fi -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_yacc.o parser_yacc.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ make -C po all -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ make[3]: Entering directory '/build/reproducible-path/apparmor-3.1.7/parser/po' msgfmt -c -o af.mo af.po msgfmt -c -o ar.mo ar.po msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po msgfmt -c -o bo.mo bo.po -bo.po:7: warning: header field 'Last-Translator' still has the initial default value -bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po msgfmt -c -o ce.mo ce.po +bo.po:7: warning: header field 'Last-Translator' still has the initial default value +bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o cs.mo cs.po -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o chfa.o chfa.cc msgfmt -c -o cy.mo cy.po -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c msgfmt -c -o da.mo da.po -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ msgfmt -c -o de.mo de.po -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c msgfmt -c -o el.mo el.po -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc msgfmt -c -o en_AU.mo en_AU.po -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ msgfmt -c -o en_CA.mo en_CA.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po msgfmt -c -o et.mo et.po msgfmt -c -o fa.mo fa.po -fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po msgfmt -c -o gl.mo gl.po msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po +fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o hi.mo hi.po msgfmt -c -o hr.mo hr.po msgfmt -c -o hu.mo hu.po @@ -2021,8 +2059,6 @@ msgfmt -c -o zh_TW.mo zh_TW.po msgfmt -c -o zu.mo zu.po make[3]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/parser/po' -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o parse.o parse.cc -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o make[3]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/parser/libapparmor_re' g++ -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o common_optarg.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o policy_cache.o default_features.o \ @@ -2073,7 +2109,7 @@ done make[2]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/profiles' dh_auto_build --sourcedirectory=changehat/pam_apparmor - cd changehat/pam_apparmor && make -j20 "INSTALL=install --strip-program=true" + cd changehat/pam_apparmor && make -j42 "INSTALL=install --strip-program=true" make[2]: Entering directory '/build/reproducible-path/apparmor-3.1.7/changehat/pam_apparmor' cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o pam_apparmor.o pam_apparmor.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o get_options.o get_options.c @@ -2083,7 +2119,7 @@ debian/rules override_dh_auto_test make[1]: Entering directory '/build/reproducible-path/apparmor-3.1.7' dh_auto_test -Dbinutils -- V=1 - cd binutils && make -j20 check V=1 + cd binutils && make -j42 check V=1 make[2]: Entering directory '/build/reproducible-path/apparmor-3.1.7/binutils' LANG=C podchecker -warning -warning *.pod no tests atm @@ -2093,7 +2129,7 @@ aa-status.pod pod syntax OK. make[2]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/binutils' dh_auto_test -Dparser -- V=1 - cd parser && make -j20 check V=1 + cd parser && make -j42 check V=1 make[2]: Entering directory '/build/reproducible-path/apparmor-3.1.7/parser' LANG=C podchecker -warning -warning *.pod make -C libapparmor_re CFLAGS="-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" @@ -2102,14 +2138,14 @@ make[3]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/parser/libapparmor_re' g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -DUNIT_TEST -Wno-unused-result -o tst_regex parser_regex.c parser_common.o parser_include.o parser_interface.o parser_misc.o parser_merge.o parser_symtab.o parser_variable.o parser_policy.o parser_alias.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o default_features.o libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -DUNIT_TEST -Wno-unused-result -o tst_misc parser_misc.c parser_common.o parser_include.o parser_interface.o parser_merge.o parser_symtab.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o default_features.o libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -DUNIT_TEST -Wno-unused-result -o tst_symtab parser_symtab.c parser_common.o parser_include.o parser_interface.o parser_misc.o parser_merge.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o default_features.o libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -DUNIT_TEST -Wno-unused-result -o tst_variable parser_variable.c parser_common.o parser_include.o parser_interface.o parser_misc.o parser_merge.o parser_symtab.o parser_regex.o parser_policy.o parser_alias.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o default_features.o libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -DUNIT_TEST -Wno-unused-result -o tst_lib lib.c parser_common.o parser_include.o parser_interface.o parser_misc.o parser_merge.o parser_symtab.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o default_features.o libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ aa-teardown.pod pod syntax OK. *** WARNING: multiple occurrences (2) of link target 'DBus rules' at line - in file apparmor.d.pod *** WARNING: multiple occurrences (2) of link target 'Network Rules' at line - in file apparmor.d.pod @@ -2207,67 +2243,40 @@ Minimize profiles deny perms ok Minimize profiles audit deny perms ok Binary equality dbus receiveok -Minimize profiles xtrans test_cache_when_requested (__main__.AAParserBasicCachingTests.test_cache_when_requested) ... test_deprecation1 (__main__.AAErrorTests.test_deprecation1) ... ok -Minimize profiles audit xtrans PASS -ok -test_deprecation2 (__main__.AAErrorTests.test_deprecation2) ... ok -test_features_match_when_caching (__main__.AAParserBasicCachingTests.test_features_match_when_caching) ... ok -Minimize profiles deny xtrans skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_no_cache_by_default (__main__.AAParserBasicCachingTests.test_no_cache_by_default) ... ok -test_double (__main__.AAErrorTests.test_double) ... ok +Minimize profiles xtrans ok +Minimize profiles audit xtrans ok +Minimize profiles deny xtrans ok Binary equality dbus send + receiveok Minimize profiles audit deny xtrans ok + ok +Binary equality dbus all accessestest_deprecation1 (__main__.AAErrorTests.test_deprecation1) ... test_cache_when_requested (__main__.AAParserBasicCachingTests.test_cache_when_requested) ... ok +test_deprecation2 (__main__.AAErrorTests.test_deprecation2) ... ok +test_double (__main__.AAErrorTests.test_double) ... ok +Binary equality dbus implied accesses with a bus conditionalok test_modefail (__main__.AAErrorTests.test_modefail) ... ok -ok -test_no_cache_w_skip_cache (__main__.AAParserBasicCachingTests.test_no_cache_w_skip_cache) ... ok test_multi_include (__main__.AAErrorTests.test_multi_include) ... ok test_okay (__main__.AAErrorTests.test_okay) ... ok -test_write_features_when_caching (__main__.AAParserBasicCachingTests.test_write_features_when_caching) ... ok test_single (__main__.AAErrorTests.test_single) ... ok ---------------------------------------------------------------------- -Ran 7 tests in 0.203s +Ran 7 tests in 0.035s OK ok -Binary equality dbus all accessesok -test_cache_when_requested (__main__.AAParserAltCacheBasicTests.test_cache_when_requested) ... ok -test_features_match_when_caching (__main__.AAParserAltCacheBasicTests.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_no_cache_by_default (__main__.AAParserAltCacheBasicTests.test_no_cache_by_default) ... ok -Binary equality dbus implied accesses with a bus conditionalok -test_no_cache_w_skip_cache (__main__.AAParserAltCacheBasicTests.test_no_cache_w_skip_cache) ... ok -test_write_features_when_caching (__main__.AAParserAltCacheBasicTests.test_write_features_when_caching) ... ok -test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheExists.test_cache_when_requested) ... ok Binary equality dbus implied accesses for services ok Binary equality dbus implied accesses for messages ok Binary equality dbus implied accesses for messages with peer names ok Binary equality dbus implied accesses for messages with peer labels ok -Binary equality dbus element parsingok -test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_by_default) ... ok -test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_w_skip_cache) ... ok -test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_write_features_when_caching) ... ok -Binary equality dbus access parsingok -test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_cache_when_requested) ... ok -test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_by_default) ... ok -test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_w_skip_cache) ... ok -test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_write_features_when_caching) ... ok -test_cache_when_requested (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_cache_when_requested) ... ok -test_features_match_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_no_cache_by_default (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_by_default) ... ok -Binary equality dbus variable expansionok -test_no_cache_w_skip_cache (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_w_skip_cache) ... ok -test_write_features_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_write_features_when_caching) ... ok -test_abstraction_mtime_preserved (__main__.AAParserCachingTests.test_abstraction_mtime_preserved) ... ok +Binary equality dbus element parsing ok +Binary equality dbus access parsing ok +Binary equality dbus variable expansion ok Binary equality dbus variable expansion, multiple values/rules ok Binary equality dbus variable expansion, ensure rule de-duping occurs ok Binary equality dbus minimization with all perms ok Binary equality dbus minimization with bind ok Binary equality dbus minimization with send and a bus conditional ok Binary equality dbus minimization with an audit modifier ok -Binary equality dbus minimization with a deny modifierok -test_abstraction_newer_rewrites_cache (__main__.AAParserCachingTests.test_abstraction_newer_rewrites_cache) ... ok +Binary equality dbus minimization with a deny modifier ok Binary equality dbus minimization found in dbus abstractions ok Binary equality dbus slash filtering for paths ok Binary equality allow modifier for "capability" ok @@ -2277,25 +2286,27 @@ Binary inequality deny and audit deny modifiers for "capability" ok Binary equality allow modifier for "capability mac_admin" ok Binary equality audit allow modifier for "capability mac_admin" ok -Binary inequality audit, deny, and audit deny modifiers for "capability mac_admin"ok -test_abstraction_newer_skips_cache (__main__.AAParserCachingTests.test_abstraction_newer_skips_cache) ... ok +Binary inequality audit, deny, and audit deny modifiers for "capability mac_admin" ok Binary inequality audit vs deny and audit deny modifiers for "capability mac_admin" ok Binary inequality deny and audit deny modifiers for "capability mac_admin" ok Binary equality allow modifier for "network" ok Binary equality audit allow modifier for "network" ok Binary inequality audit, deny, and audit deny modifiers for "network" ok Binary inequality audit vs deny and audit deny modifiers for "network" ok -Binary inequality deny and audit deny modifiers for "network" ok -Binary equality allow modifier for "network tcp" ok -Binary equality audit allow modifier for "network tcp" ok -Binary inequality audit, deny, and audit deny modifiers for "network tcp" ok -Binary inequality audit vs deny and audit deny modifiers for "network tcp"ok -test_cache_loaded_when_exists (__main__.AAParserCachingTests.test_cache_loaded_when_exists) ... ok +Binary inequality deny and audit deny modifiers for "network"ok +test_features_match_when_caching (__main__.AAParserBasicCachingTests.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_no_cache_by_default (__main__.AAParserBasicCachingTests.test_no_cache_by_default) ... ok +Binary equality allow modifier for "network tcp"PASS +ok + ok +Binary equality audit allow modifier for "network tcp"test_no_cache_w_skip_cache (__main__.AAParserBasicCachingTests.test_no_cache_w_skip_cache) ... ok +Binary inequality audit, deny, and audit deny modifiers for "network tcp"ok +test_write_features_when_caching (__main__.AAParserBasicCachingTests.test_write_features_when_caching) ... ok +Binary inequality audit vs deny and audit deny modifiers for "network tcp" ok Binary inequality deny and audit deny modifiers for "network tcp" ok Binary equality allow modifier for "network inet6 tcp" ok Binary equality audit allow modifier for "network inet6 tcp" ok -Binary inequality audit, deny, and audit deny modifiers for "network inet6 tcp"Generated 24964 xtransition interaction tests - ok +Binary inequality audit, deny, and audit deny modifiers for "network inet6 tcp" ok Binary inequality audit vs deny and audit deny modifiers for "network inet6 tcp" ok Binary inequality deny and audit deny modifiers for "network inet6 tcp" ok Binary equality allow modifier for "mount" ok @@ -2310,8 +2321,7 @@ Binary inequality deny and audit deny modifiers for "mount /a" ok Binary equality allow modifier for "mount /a -> /b" ok Binary equality audit allow modifier for "mount /a -> /b" ok -Binary inequality audit, deny, and audit deny modifiers for "mount /a -> /b"ok -test_cache_not_loaded_when_features_differ (__main__.AAParserCachingTests.test_cache_not_loaded_when_features_differ) ... ok +Binary inequality audit, deny, and audit deny modifiers for "mount /a -> /b" ok Binary inequality audit vs deny and audit deny modifiers for "mount /a -> /b" ok Binary inequality deny and audit deny modifiers for "mount /a -> /b" ok Binary equality allow modifier for "mount options in (ro) /a -> b" ok @@ -2327,10 +2337,10 @@ Binary equality allow modifier for "remount /a" ok Binary equality audit allow modifier for "remount /a" ok Binary inequality audit, deny, and audit deny modifiers for "remount /a" ok -Binary inequality audit vs deny and audit deny modifiers for "remount /a" ok +Binary inequality audit vs deny and audit deny modifiers for "remount /a"ok +test_cache_when_requested (__main__.AAParserAltCacheBasicTests.test_cache_when_requested) ... ok Binary inequality deny and audit deny modifiers for "remount /a" ok -Binary equality allow modifier for "umount"ok -test_cache_not_loaded_when_skip_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_arg) ... ok +Binary equality allow modifier for "umount" ok Binary equality audit allow modifier for "umount" ok Binary inequality audit, deny, and audit deny modifiers for "umount" ok Binary inequality audit vs deny and audit deny modifiers for "umount" ok @@ -2349,8 +2359,7 @@ Binary equality audit allow modifier for "pivot_root /a" ok Binary inequality audit, deny, and audit deny modifiers for "pivot_root /a" ok Binary inequality audit vs deny and audit deny modifiers for "pivot_root /a" ok -Binary inequality deny and audit deny modifiers for "pivot_root /a"ok -test_cache_not_loaded_when_skip_read_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_read_arg) ... ok +Binary inequality deny and audit deny modifiers for "pivot_root /a" ok Binary equality allow modifier for "pivot_root oldroot=/" ok Binary equality audit allow modifier for "pivot_root oldroot=/" ok Binary inequality audit, deny, and audit deny modifiers for "pivot_root oldroot=/" ok @@ -2361,8 +2370,7 @@ Binary inequality audit, deny, and audit deny modifiers for "pivot_root oldroot=/ /a" ok Binary inequality audit vs deny and audit deny modifiers for "pivot_root oldroot=/ /a" ok Binary inequality deny and audit deny modifiers for "pivot_root oldroot=/ /a" ok -Binary equality allow modifier for "pivot_root oldroot=/ /a -> foo"ok -test_cache_purge_removes_cache_file (__main__.AAParserCachingTests.test_cache_purge_removes_cache_file) ... ok +Binary equality allow modifier for "pivot_root oldroot=/ /a -> foo" ok Binary equality audit allow modifier for "pivot_root oldroot=/ /a -> foo" ok Binary inequality audit, deny, and audit deny modifiers for "pivot_root oldroot=/ /a -> foo" ok Binary inequality audit vs deny and audit deny modifiers for "pivot_root oldroot=/ /a -> foo" ok @@ -2371,8 +2379,7 @@ Binary equality audit allow modifier for "ptrace" ok Binary inequality audit, deny, and audit deny modifiers for "ptrace" ok Binary inequality audit vs deny and audit deny modifiers for "ptrace" ok -Binary inequality deny and audit deny modifiers for "ptrace"ok -test_cache_purge_removes_features_file (__main__.AAParserCachingTests.test_cache_purge_removes_features_file) ... ok +Binary inequality deny and audit deny modifiers for "ptrace" ok Binary equality allow modifier for "ptrace trace" ok Binary equality audit allow modifier for "ptrace trace" ok Binary inequality audit, deny, and audit deny modifiers for "ptrace trace" ok @@ -2381,36 +2388,35 @@ Binary equality allow modifier for "ptrace (readby,tracedby) peer=unconfined" ok Binary equality audit allow modifier for "ptrace (readby,tracedby) peer=unconfined" ok Binary inequality audit, deny, and audit deny modifiers for "ptrace (readby,tracedby) peer=unconfined" ok -Binary inequality audit vs deny and audit deny modifiers for "ptrace (readby,tracedby) peer=unconfined"ok -test_cache_purge_removes_other_cache_files (__main__.AAParserCachingTests.test_cache_purge_removes_other_cache_files) ... ok +Binary inequality audit vs deny and audit deny modifiers for "ptrace (readby,tracedby) peer=unconfined" ok Binary inequality deny and audit deny modifiers for "ptrace (readby,tracedby) peer=unconfined" ok -Binary equality allow modifier for "signal" ok -Binary equality audit allow modifier for "signal" ok -Binary inequality audit, deny, and audit deny modifiers for "signal" ok -Binary inequality audit vs deny and audit deny modifiers for "signal" ok +Binary equality allow modifier for "signal"ok + ok +test_features_match_when_caching (__main__.AAParserAltCacheBasicTests.test_features_match_when_caching) ... Binary equality audit allow modifier for "signal"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' + ok +test_no_cache_by_default (__main__.AAParserAltCacheBasicTests.test_no_cache_by_default) ... Binary inequality audit, deny, and audit deny modifiers for "signal"ok +test_no_cache_w_skip_cache (__main__.AAParserAltCacheBasicTests.test_no_cache_w_skip_cache) ... ok +Binary inequality audit vs deny and audit deny modifiers for "signal"ok +test_write_features_when_caching (__main__.AAParserAltCacheBasicTests.test_write_features_when_caching) ... ok Binary inequality deny and audit deny modifiers for "signal" ok Binary equality allow modifier for "signal (send,receive)" ok Binary equality audit allow modifier for "signal (send,receive)" ok -Binary inequality audit, deny, and audit deny modifiers for "signal (send,receive)"ok -test_cache_writing_clears_all_files (__main__.AAParserCachingTests.test_cache_writing_clears_all_files) ... ok +Binary inequality audit, deny, and audit deny modifiers for "signal (send,receive)" ok Binary inequality audit vs deny and audit deny modifiers for "signal (send,receive)" ok Binary inequality deny and audit deny modifiers for "signal (send,receive)" ok Binary equality allow modifier for "signal peer=unconfined" ok Binary equality audit allow modifier for "signal peer=unconfined" ok Binary inequality audit, deny, and audit deny modifiers for "signal peer=unconfined" ok -Binary inequality audit vs deny and audit deny modifiers for "signal peer=unconfined"Generated 45132 dbus tests - ok +Binary inequality audit vs deny and audit deny modifiers for "signal peer=unconfined" ok Binary inequality deny and audit deny modifiers for "signal peer=unconfined" ok Binary equality allow modifier for "signal receive set=(kill)" ok -Binary equality audit allow modifier for "signal receive set=(kill)"ok -test_cache_writing_collision_of_features (__main__.AAParserCachingTests.test_cache_writing_collision_of_features) ... ok +Binary equality audit allow modifier for "signal receive set=(kill)" ok Binary inequality audit, deny, and audit deny modifiers for "signal receive set=(kill)" ok Binary inequality audit vs deny and audit deny modifiers for "signal receive set=(kill)" ok Binary inequality deny and audit deny modifiers for "signal receive set=(kill)" ok Binary equality allow modifier for "dbus" ok Binary equality audit allow modifier for "dbus" ok -Binary inequality audit, deny, and audit deny modifiers for "dbus"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... ok +Binary inequality audit, deny, and audit deny modifiers for "dbus" ok Binary inequality audit vs deny and audit deny modifiers for "dbus" ok Binary inequality deny and audit deny modifiers for "dbus" ok Binary equality allow modifier for "dbus send" ok @@ -2422,8 +2428,7 @@ Binary equality audit allow modifier for "dbus bus=system" ok Binary inequality audit, deny, and audit deny modifiers for "dbus bus=system" ok Binary inequality audit vs deny and audit deny modifiers for "dbus bus=system" ok -Binary inequality deny and audit deny modifiers for "dbus bus=system"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_skipped_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_skipped_when_features_differ) ... ok +Binary inequality deny and audit deny modifiers for "dbus bus=system" ok Binary equality allow modifier for "dbus bind name=foo" ok Binary equality audit allow modifier for "dbus bind name=foo" ok Binary inequality audit, deny, and audit deny modifiers for "dbus bind name=foo" ok @@ -2436,8 +2441,7 @@ Binary inequality deny and audit deny modifiers for "dbus peer=(label=foo)" ok Binary equality allow modifier for "dbus eavesdrop" ok Binary equality audit allow modifier for "dbus eavesdrop" ok -Binary inequality audit, deny, and audit deny modifiers for "dbus eavesdrop"ok -test_cache_writing_updates_cache_file (__main__.AAParserCachingTests.test_cache_writing_updates_cache_file) ... ok +Binary inequality audit, deny, and audit deny modifiers for "dbus eavesdrop" ok Binary inequality audit vs deny and audit deny modifiers for "dbus eavesdrop" ok Binary inequality deny and audit deny modifiers for "dbus eavesdrop" ok Binary equality allow modifier for "unix" ok @@ -2452,10 +2456,10 @@ Binary inequality deny and audit deny modifiers for "unix (create, listen, accept)" ok Binary equality allow modifier for "unix addr=@*" ok Binary equality audit allow modifier for "unix addr=@*" ok -Binary inequality audit, deny, and audit deny modifiers for "unix addr=@*"ok -test_equal_mtimes_preserved (__main__.AAParserCachingTests.test_equal_mtimes_preserved) ... ok +Binary inequality audit, deny, and audit deny modifiers for "unix addr=@*" ok Binary inequality audit vs deny and audit deny modifiers for "unix addr=@*" ok -Binary inequality deny and audit deny modifiers for "unix addr=@*" ok +Binary inequality deny and audit deny modifiers for "unix addr=@*"ok +test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheExists.test_cache_when_requested) ... ok Binary equality allow modifier for "unix addr=none" ok Binary equality audit allow modifier for "unix addr=none" ok Binary inequality audit, deny, and audit deny modifiers for "unix addr=none" ok @@ -2464,8 +2468,7 @@ Binary equality allow modifier for "unix peer=(label=foo)" ok Binary equality audit allow modifier for "unix peer=(label=foo)" ok Binary inequality audit, deny, and audit deny modifiers for "unix peer=(label=foo)" ok -Binary inequality audit vs deny and audit deny modifiers for "unix peer=(label=foo)"ok -test_parser_newer_uses_cache (__main__.AAParserCachingTests.test_parser_newer_uses_cache) ... ok +Binary inequality audit vs deny and audit deny modifiers for "unix peer=(label=foo)" ok Binary inequality deny and audit deny modifiers for "unix peer=(label=foo)" ok Binary equality allow modifier for "/f r" ok Binary equality audit allow modifier for "/f r" ok @@ -2477,8 +2480,7 @@ Binary inequality audit, deny, and audit deny modifiers for "/f w" ok Binary inequality audit vs deny and audit deny modifiers for "/f w" ok Binary inequality deny and audit deny modifiers for "/f w" ok -Binary equality allow modifier for "/f rwmlk"ok -test_profile_mtime_preserved (__main__.AAParserCachingTests.test_profile_mtime_preserved) ... ok +Binary equality allow modifier for "/f rwmlk" ok Binary equality audit allow modifier for "/f rwmlk" ok Binary inequality audit, deny, and audit deny modifiers for "/f rwmlk" ok Binary inequality audit vs deny and audit deny modifiers for "/f rwmlk" ok @@ -2490,9 +2492,8 @@ Binary inequality deny and audit deny modifiers for "/** r" ok Binary equality allow modifier for "/**/ w" ok Binary equality audit allow modifier for "/**/ w" ok -Binary inequality audit, deny, and audit deny modifiers for "/**/ w"ok - ok -Binary inequality audit vs deny and audit deny modifiers for "/**/ w"test_profile_newer_rewrites_cache (__main__.AAParserCachingTests.test_profile_newer_rewrites_cache) ... ok +Binary inequality audit, deny, and audit deny modifiers for "/**/ w" ok +Binary inequality audit vs deny and audit deny modifiers for "/**/ w" ok Binary inequality deny and audit deny modifiers for "/**/ w" ok Binary equality allow modifier for "file /f r" ok Binary equality audit allow modifier for "file /f r" ok @@ -2500,8 +2501,7 @@ Binary inequality audit vs deny and audit deny modifiers for "file /f r" ok Binary inequality deny and audit deny modifiers for "file /f r" ok Binary equality allow modifier for "file /f w" ok -Binary equality audit allow modifier for "file /f w"ok -test_profile_newer_skips_cache (__main__.AAParserCachingTests.test_profile_newer_skips_cache) ... ok +Binary equality audit allow modifier for "file /f w" ok Binary inequality audit, deny, and audit deny modifiers for "file /f w" ok Binary inequality audit vs deny and audit deny modifiers for "file /f w" ok Binary inequality deny and audit deny modifiers for "file /f w" ok @@ -2511,18 +2511,20 @@ Binary inequality audit vs deny and audit deny modifiers for "file /f rwmlk" ok Binary inequality deny and audit deny modifiers for "file /f rwmlk" ok Binary equality allow modifier for "link /a -> /b" ok -Binary equality audit allow modifier for "link /a -> /b"ok -test_abstraction_mtime_preserved (__main__.AAParserAltCacheTests.test_abstraction_mtime_preserved) ... ok +Binary equality audit allow modifier for "link /a -> /b" ok Binary inequality audit, deny, and audit deny modifiers for "link /a -> /b" ok -Binary inequality audit vs deny and audit deny modifiers for "link /a -> /b" ok -Binary inequality deny and audit deny modifiers for "link /a -> /b" ok -Binary equality allow modifier for "link subset /a -> /b" ok +Binary inequality audit vs deny and audit deny modifiers for "link /a -> /b"ok +test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_by_default) ... ok +Binary inequality deny and audit deny modifiers for "link /a -> /b"ok +test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_w_skip_cache) ... ok +Binary equality allow modifier for "link subset /a -> /b"ok +test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_write_features_when_caching) ... ok Binary equality audit allow modifier for "link subset /a -> /b" ok Binary inequality audit, deny, and audit deny modifiers for "link subset /a -> /b" ok Binary inequality audit vs deny and audit deny modifiers for "link subset /a -> /b" ok Binary inequality deny and audit deny modifiers for "link subset /a -> /b" ok -Binary equality allow modifier for "l /a -> /b"ok -test_abstraction_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_rewrites_cache) ... ok +Binary equality allow modifier for "l /a -> /b" ok Binary equality audit allow modifier for "l /a -> /b" ok Binary inequality audit, deny, and audit deny modifiers for "l /a -> /b" ok Binary inequality audit vs deny and audit deny modifiers for "l /a -> /b" ok @@ -2532,8 +2534,7 @@ Binary inequality audit, deny, and audit deny modifiers for "l subset /a -> /b" ok Binary inequality audit vs deny and audit deny modifiers for "l subset /a -> /b" ok Binary inequality deny and audit deny modifiers for "l subset /a -> /b" ok -Binary equality allow modifier for "file l /a -> /b"ok -test_abstraction_newer_skips_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_skips_cache) ... ok +Binary equality allow modifier for "file l /a -> /b" ok Binary equality audit allow modifier for "file l /a -> /b" ok Binary inequality audit, deny, and audit deny modifiers for "file l /a -> /b" ok Binary inequality audit vs deny and audit deny modifiers for "file l /a -> /b" ok @@ -2541,8 +2542,7 @@ Binary equality allow modifier for "l subset /a -> /b" ok Binary equality audit allow modifier for "l subset /a -> /b" ok Binary inequality audit, deny, and audit deny modifiers for "l subset /a -> /b" ok -Binary inequality audit vs deny and audit deny modifiers for "l subset /a -> /b"ok -test_cache_loaded_when_exists (__main__.AAParserAltCacheTests.test_cache_loaded_when_exists) ... ok +Binary inequality audit vs deny and audit deny modifiers for "l subset /a -> /b" ok Binary inequality deny and audit deny modifiers for "l subset /a -> /b" ok Binary equality allow modifier for "/f ux" ok Binary equality audit allow modifier for "/f ux" ok @@ -2550,17 +2550,16 @@ Binary inequality audit vs deny and audit deny modifiers for "/f ux" ok Binary equality allow modifier for "/f Ux" ok Binary equality audit allow modifier for "/f Ux" ok -Binary inequality deny, audit deny modifier for "/f Ux"ok -test_cache_not_loaded_when_features_differ (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_features_differ) ... ok +Binary inequality deny, audit deny modifier for "/f Ux" ok Binary inequality audit vs deny and audit deny modifiers for "/f Ux" ok Binary equality allow modifier for "/f px" ok Binary equality audit allow modifier for "/f px" ok Binary inequality deny, audit deny modifier for "/f px" ok -Binary inequality audit vs deny and audit deny modifiers for "/f px" ok +Binary inequality audit vs deny and audit deny modifiers for "/f px"ok +test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_cache_when_requested) ... ok Binary equality allow modifier for "/f Px" ok Binary equality audit allow modifier for "/f Px" ok -Binary inequality deny, audit deny modifier for "/f Px"ok -test_cache_not_loaded_when_skip_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_arg) ... ok +Binary inequality deny, audit deny modifier for "/f Px" ok Binary inequality audit vs deny and audit deny modifiers for "/f Px" ok Binary equality allow modifier for "/f cx" ok Binary equality audit allow modifier for "/f cx" ok @@ -2573,8 +2572,7 @@ Binary equality allow modifier for "/f ix" ok Binary equality audit allow modifier for "/f ix" ok Binary inequality deny, audit deny modifier for "/f ix" ok -Binary inequality audit vs deny and audit deny modifiers for "/f ix"ok -test_cache_not_loaded_when_skip_read_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_read_arg) ... ok +Binary inequality audit vs deny and audit deny modifiers for "/f ix" ok Binary equality allow modifier for "/f pux" ok Binary equality audit allow modifier for "/f pux" ok Binary inequality deny, audit deny modifier for "/f pux" ok @@ -2585,21 +2583,24 @@ Binary inequality audit vs deny and audit deny modifiers for "/f Pux" ok Binary equality allow modifier for "/f pix" ok Binary equality audit allow modifier for "/f pix" ok -Binary inequality deny, audit deny modifier for "/f pix"ok -test_cache_purge_leaves_original_cache_alone (__main__.AAParserAltCacheTests.test_cache_purge_leaves_original_cache_alone) ... ok -Binary inequality audit vs deny and audit deny modifiers for "/f pix" ok -Binary equality allow modifier for "/f Pix" ok -Binary equality audit allow modifier for "/f Pix" ok -Binary inequality deny, audit deny modifier for "/f Pix" ok +Binary inequality deny, audit deny modifier for "/f pix" ok +Binary inequality audit vs deny and audit deny modifiers for "/f pix"ok +test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_features_match_when_caching) ... ok +skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +Binary equality allow modifier for "/f Pix"test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_by_default) ... ok +Binary equality audit allow modifier for "/f Pix"ok +test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_w_skip_cache) ... ok +Binary inequality deny, audit deny modifier for "/f Pix"ok +test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_write_features_when_caching) ... ok Binary inequality audit vs deny and audit deny modifiers for "/f Pix" ok Binary equality allow modifier for "/f cux" ok Binary equality audit allow modifier for "/f cux" ok Binary inequality deny, audit deny modifier for "/f cux" ok -Binary inequality audit vs deny and audit deny modifiers for "/f cux" ok +Binary inequality audit vs deny and audit deny modifiers for "/f cux"Generated 24964 xtransition interaction tests + ok Binary equality allow modifier for "/f Cux" ok Binary equality audit allow modifier for "/f Cux" ok -Binary inequality deny, audit deny modifier for "/f Cux"ok -test_cache_purge_removes_cache_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_cache_file) ... ok +Binary inequality deny, audit deny modifier for "/f Cux" ok Binary inequality audit vs deny and audit deny modifiers for "/f Cux" ok Binary equality allow modifier for "/f cix" ok Binary equality audit allow modifier for "/f cix" ok @@ -2607,8 +2608,7 @@ Binary inequality audit vs deny and audit deny modifiers for "/f cix" ok Binary equality allow modifier for "/f Cix" ok Binary equality audit allow modifier for "/f Cix" ok -Binary inequality deny, audit deny modifier for "/f Cix"ok -test_cache_purge_removes_features_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_features_file) ... ok +Binary inequality deny, audit deny modifier for "/f Cix" ok Binary inequality audit vs deny and audit deny modifiers for "/f Cix" ok Binary equality allow modifier for "/* ux" ok Binary equality audit allow modifier for "/* ux" ok @@ -2618,25 +2618,22 @@ Binary equality audit allow modifier for "/* Ux" ok Binary inequality deny, audit deny modifier for "/* Ux" ok Binary inequality audit vs deny and audit deny modifiers for "/* Ux" ok -Binary equality allow modifier for "/* px"ok - ok -Binary equality audit allow modifier for "/* px"test_cache_purge_removes_other_cache_files (__main__.AAParserAltCacheTests.test_cache_purge_removes_other_cache_files) ... ok +Binary equality allow modifier for "/* px" ok +Binary equality audit allow modifier for "/* px" ok Binary inequality deny, audit deny modifier for "/* px" ok Binary inequality audit vs deny and audit deny modifiers for "/* px" ok Binary equality allow modifier for "/* Px" ok Binary equality audit allow modifier for "/* Px" ok Binary inequality deny, audit deny modifier for "/* Px" ok Binary inequality audit vs deny and audit deny modifiers for "/* Px" ok -Binary equality allow modifier for "/* cx"ok -test_cache_writing_clears_all_files (__main__.AAParserAltCacheTests.test_cache_writing_clears_all_files) ... ok +Binary equality allow modifier for "/* cx" ok Binary equality audit allow modifier for "/* cx" ok Binary inequality deny, audit deny modifier for "/* cx" ok Binary inequality audit vs deny and audit deny modifiers for "/* cx" ok Binary equality allow modifier for "/* Cx" ok Binary equality audit allow modifier for "/* Cx" ok Binary inequality deny, audit deny modifier for "/* Cx" ok -Binary inequality audit vs deny and audit deny modifiers for "/* Cx"ok -test_cache_writing_collision_of_features (__main__.AAParserAltCacheTests.test_cache_writing_collision_of_features) ... ok +Binary inequality audit vs deny and audit deny modifiers for "/* Cx" ok Binary equality allow modifier for "/* ix" ok Binary equality audit allow modifier for "/* ix" ok Binary inequality deny, audit deny modifier for "/* ix" ok @@ -2645,8 +2642,7 @@ Binary equality audit allow modifier for "/* pux" ok Binary inequality deny, audit deny modifier for "/* pux" ok Binary inequality audit vs deny and audit deny modifiers for "/* pux" ok -Binary equality allow modifier for "/* Pux"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... ok +Binary equality allow modifier for "/* Pux" ok Binary equality audit allow modifier for "/* Pux" ok Binary inequality deny, audit deny modifier for "/* Pux" ok Binary inequality audit vs deny and audit deny modifiers for "/* Pux" ok @@ -2654,10 +2650,10 @@ Binary equality audit allow modifier for "/* pix" ok Binary inequality deny, audit deny modifier for "/* pix" ok Binary inequality audit vs deny and audit deny modifiers for "/* pix" ok -Binary equality allow modifier for "/* Pix"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_skipped_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_skipped_when_features_differ) ... ok +Binary equality allow modifier for "/* Pix" ok Binary equality audit allow modifier for "/* Pix" ok -Binary inequality deny, audit deny modifier for "/* Pix" ok +Binary inequality deny, audit deny modifier for "/* Pix"ok +test_cache_when_requested (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_cache_when_requested) ... ok Binary inequality audit vs deny and audit deny modifiers for "/* Pix" ok Binary equality allow modifier for "/* cux" ok Binary equality audit allow modifier for "/* cux" ok @@ -2665,8 +2661,7 @@ Binary inequality audit vs deny and audit deny modifiers for "/* cux" ok Binary equality allow modifier for "/* Cux" ok Binary equality audit allow modifier for "/* Cux" ok -Binary inequality deny, audit deny modifier for "/* Cux"ok -test_cache_writing_updates_cache_file (__main__.AAParserAltCacheTests.test_cache_writing_updates_cache_file) ... ok +Binary inequality deny, audit deny modifier for "/* Cux" ok Binary inequality audit vs deny and audit deny modifiers for "/* Cux" ok Binary equality allow modifier for "/* cix" ok Binary equality audit allow modifier for "/* cix" ok @@ -2677,8 +2672,7 @@ Binary inequality deny, audit deny modifier for "/* Cix" ok Binary inequality audit vs deny and audit deny modifiers for "/* Cix" ok Binary equality allow modifier for "/f px -> b " ok -Binary equality audit allow modifier for "/f px -> b "ok -test_equal_mtimes_preserved (__main__.AAParserAltCacheTests.test_equal_mtimes_preserved) ... ok +Binary equality audit allow modifier for "/f px -> b " ok Binary equality allow modifier for "/f Px -> b" ok Binary equality audit allow modifier for "/f Px -> b" ok Binary equality allow modifier for "/f cx -> b" ok @@ -2693,8 +2687,7 @@ Binary equality audit allow modifier for "/f pix -> b" ok Binary equality allow modifier for "/f Pix -> b" ok Binary equality audit allow modifier for "/f Pix -> b" ok -Binary equality allow modifier for "/f cux -> b"ok -test_parser_newer_uses_cache (__main__.AAParserAltCacheTests.test_parser_newer_uses_cache) ... ok +Binary equality allow modifier for "/f cux -> b" ok Binary equality audit allow modifier for "/f cux -> b" ok Binary equality allow modifier for "/f Cux -> b" ok Binary equality audit allow modifier for "/f Cux -> b" ok @@ -2717,8 +2710,7 @@ Binary equality allow modifier for "/* pix -> b" ok Binary equality audit allow modifier for "/* pix -> b" ok Binary equality allow modifier for "/* Pix -> b" ok -Binary equality audit allow modifier for "/* Pix -> b"ok -test_profile_mtime_preserved (__main__.AAParserAltCacheTests.test_profile_mtime_preserved) ... ok +Binary equality audit allow modifier for "/* Pix -> b" ok Binary equality allow modifier for "/* cux -> b" ok Binary equality audit allow modifier for "/* cux -> b" ok Binary equality allow modifier for "/* Cux -> b" ok @@ -2732,8 +2724,7 @@ Binary inequality deny, audit deny modifier for "file /f ux" ok Binary inequality audit vs deny and audit deny modifiers for "file /f ux" ok Binary equality allow modifier for "file /f Ux" ok -Binary equality audit allow modifier for "file /f Ux"ok -test_profile_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_profile_newer_rewrites_cache) ... ok +Binary equality audit allow modifier for "file /f Ux" ok Binary inequality deny, audit deny modifier for "file /f Ux" ok Binary inequality audit vs deny and audit deny modifiers for "file /f Ux" ok Binary equality allow modifier for "file /f px" ok @@ -2742,8 +2733,7 @@ Binary inequality audit vs deny and audit deny modifiers for "file /f px" ok Binary equality allow modifier for "file /f Px" ok Binary equality audit allow modifier for "file /f Px" ok -Binary inequality deny, audit deny modifier for "file /f Px"ok -test_profile_newer_skips_cache (__main__.AAParserAltCacheTests.test_profile_newer_skips_cache) ... ok +Binary inequality deny, audit deny modifier for "file /f Px" ok Binary inequality audit vs deny and audit deny modifiers for "file /f Px" ok Binary equality allow modifier for "file /f cx" ok Binary equality audit allow modifier for "file /f cx" ok @@ -2751,21 +2741,19 @@ Binary inequality audit vs deny and audit deny modifiers for "file /f cx" ok Binary equality allow modifier for "file /f Cx" ok Binary equality audit allow modifier for "file /f Cx" ok -Binary inequality deny, audit deny modifier for "file /f Cx"ok - ----------------------------------------------------------------------- -Ran 66 tests in 51.355s - -OK (skipped=9) - ok +Binary inequality deny, audit deny modifier for "file /f Cx" ok Binary inequality audit vs deny and audit deny modifiers for "file /f Cx" ok Binary equality allow modifier for "file /f ix" ok Binary equality audit allow modifier for "file /f ix" ok Binary inequality deny, audit deny modifier for "file /f ix" ok Binary inequality audit vs deny and audit deny modifiers for "file /f ix" ok -Binary equality allow modifier for "file /f pux" ok -Binary equality audit allow modifier for "file /f pux" ok -Binary inequality deny, audit deny modifier for "file /f pux" ok +Binary equality allow modifier for "file /f pux"ok +test_features_match_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_no_cache_by_default (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_by_default) ... ok +Binary equality audit allow modifier for "file /f pux"ok +test_no_cache_w_skip_cache (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_w_skip_cache) ... ok +Binary inequality deny, audit deny modifier for "file /f pux"ok +test_write_features_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_write_features_when_caching) ... ok Binary inequality audit vs deny and audit deny modifiers for "file /f pux" ok Binary equality allow modifier for "file /f Pux" ok Binary equality audit allow modifier for "file /f Pux" ok @@ -2846,7 +2834,8 @@ Binary equality allow modifier for "file /* Cux" ok Binary equality audit allow modifier for "file /* Cux" ok Binary inequality deny, audit deny modifier for "file /* Cux" ok -Binary inequality audit vs deny and audit deny modifiers for "file /* Cux" ok +Binary inequality audit vs deny and audit deny modifiers for "file /* Cux"ok +test_abstraction_mtime_preserved (__main__.AAParserCachingTests.test_abstraction_mtime_preserved) ... ok Binary equality allow modifier for "file /* cix" ok Binary equality audit allow modifier for "file /* cix" ok Binary inequality deny, audit deny modifier for "file /* cix" ok @@ -2962,7 +2951,8 @@ Binary equality leading and trailing perms for "cix" ok Binary equality leading and trailing perms for "Cix" ok Binary equality leading and trailing perms for x-transition "px" ok -Binary equality leading and trailing perms for x-transition "Px" ok +Binary equality leading and trailing perms for x-transition "Px"Generated 45132 dbus tests + ok Binary equality leading and trailing perms for x-transition "cx" ok Binary equality leading and trailing perms for x-transition "Cx" ok Binary equality leading and trailing perms for x-transition "pux" ok @@ -3055,7 +3045,8 @@ Binary equality leading and trailing perms for "wm" ok Binary equality leading and trailing perms for "rwl" ok Binary equality leading and trailing perms for "rwk" ok -Binary equality leading and trailing perms for "rwm" ok +Binary equality leading and trailing perms for "rwm"ok +test_abstraction_newer_rewrites_cache (__main__.AAParserCachingTests.test_abstraction_newer_rewrites_cache) ... ok Binary equality leading and trailing perms for "ral" ok Binary equality leading and trailing perms for "rak" ok Binary equality leading and trailing perms for "ram" ok @@ -3178,7 +3169,8 @@ Binary equality leading and trailing perms for "k" ok Binary equality leading and trailing perms for "m" ok Binary equality leading and trailing perms for "rw" ok -Binary equality leading and trailing perms for "ra" ok +ok +Binary equality leading and trailing perms for "ra"test_abstraction_newer_skips_cache (__main__.AAParserCachingTests.test_abstraction_newer_skips_cache) ... ok Binary equality leading and trailing perms for "rl" ok Binary equality leading and trailing perms for "rk" ok Binary equality leading and trailing perms for "rm" ok @@ -3298,7 +3290,8 @@ Binary equality leading and trailing perms for x-transition "pux" ok Binary equality leading and trailing perms for x-transition "Pux" ok Binary equality leading and trailing perms for x-transition "pix" ok -Binary equality leading and trailing perms for x-transition "Pix" ok +Binary equality leading and trailing perms for x-transition "Pix"ok +test_cache_loaded_when_exists (__main__.AAParserCachingTests.test_cache_loaded_when_exists) ... ok Binary equality leading and trailing perms for x-transition "cux" ok Binary equality leading and trailing perms for x-transition "Cux" ok Binary equality leading and trailing perms for x-transition "cix" ok @@ -3421,7 +3414,8 @@ Binary equality leading and trailing perms for "Pix" ok Binary equality leading and trailing perms for "cux" ok Binary equality leading and trailing perms for "Cux" ok -Binary equality leading and trailing perms for "cix" ok +Binary equality leading and trailing perms for "cix"ok +test_cache_not_loaded_when_features_differ (__main__.AAParserCachingTests.test_cache_not_loaded_when_features_differ) ... ok Binary equality leading and trailing perms for "Cix" ok Binary equality leading and trailing perms for x-transition "px" ok Binary equality leading and trailing perms for x-transition "Px" ok @@ -3548,7 +3542,8 @@ Binary equality leading and trailing perms for "rwkm" ok Binary equality leading and trailing perms for "ralk" ok Binary equality leading and trailing perms for "ralm" ok -Binary equality leading and trailing perms for "wlkm" ok +Binary equality leading and trailing perms for "wlkm"ok +test_cache_not_loaded_when_skip_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_arg) ... ok Binary equality leading and trailing perms for "alkm" ok Binary equality leading and trailing perms for "rwlkm" ok Binary equality leading and trailing perms for "ralkm" ok @@ -3670,7 +3665,8 @@ Binary equality leading and trailing perms for "rm" ok Binary equality leading and trailing perms for "wl" ok Binary equality leading and trailing perms for "wk" ok -Binary equality leading and trailing perms for "wm" ok +Binary equality leading and trailing perms for "wm"ok +test_cache_not_loaded_when_skip_read_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_read_arg) ... ok Binary equality leading and trailing perms for "rwl" ok Binary equality leading and trailing perms for "rwk" ok Binary equality leading and trailing perms for "rwm" ok @@ -3793,7 +3789,8 @@ Binary equality leading and trailing perms for "w" ok Binary equality leading and trailing perms for "a" ok Binary equality leading and trailing perms for "l" ok -Binary equality leading and trailing perms for "k" ok +Binary equality leading and trailing perms for "k"ok +test_cache_purge_removes_cache_file (__main__.AAParserCachingTests.test_cache_purge_removes_cache_file) ... ok Binary equality leading and trailing perms for "m" ok Binary equality leading and trailing perms for "rw" ok Binary equality leading and trailing perms for "ra" ok @@ -3922,7 +3919,8 @@ Binary equality leading and trailing perms for x-transition "cix" ok Binary equality leading and trailing perms for x-transition "Cix" ok Binary equality leading and trailing perms for "r" ok -Binary equality leading and trailing perms for "w" ok +Binary equality leading and trailing perms for "w"ok +test_cache_purge_removes_features_file (__main__.AAParserCachingTests.test_cache_purge_removes_features_file) ... ok Binary equality leading and trailing perms for "a" ok Binary equality leading and trailing perms for "l" ok Binary equality leading and trailing perms for "k" ok @@ -4041,7 +4039,8 @@ Binary equality leading and trailing perms for "Cux" ok Binary equality leading and trailing perms for "cix" ok Binary equality leading and trailing perms for "Cix" ok -Binary equality leading and trailing perms for x-transition "px" ok +Binary equality leading and trailing perms for x-transition "px"ok +test_cache_purge_removes_other_cache_files (__main__.AAParserCachingTests.test_cache_purge_removes_other_cache_files) ... ok Binary equality leading and trailing perms for x-transition "Px" ok Binary equality leading and trailing perms for x-transition "cx" ok Binary equality leading and trailing perms for x-transition "Cx" ok @@ -4163,7 +4162,8 @@ Binary equality leading and trailing perms for "a" ok Binary equality leading and trailing perms for "l" ok Binary equality leading and trailing perms for "k" ok -Binary equality leading and trailing perms for "m" ok +Binary equality leading and trailing perms for "m"ok +test_cache_writing_clears_all_files (__main__.AAParserCachingTests.test_cache_writing_clears_all_files) ... ok Binary equality leading and trailing perms for "rw" ok Binary equality leading and trailing perms for "ra" ok Binary equality leading and trailing perms for "rl" ok @@ -4359,7 +4359,8 @@ Binary inequality Exec "px" vs "cix -> b" - most specific match: different from glob ok Binary inequality Exec "px" vs "Cix -> b" - most specific match: different from glob ok Binary inequality Exec "px" vs deny x - most specific match: different from glob ok -Binary inequality Exec "Px" vs "ux" - most specific match: different from glob ok +Binary inequality Exec "Px" vs "ux" - most specific match: different from globok +test_cache_writing_collision_of_features (__main__.AAParserCachingTests.test_cache_writing_collision_of_features) ... ok Binary inequality Exec "Px" vs "Ux" - most specific match: different from glob ok Binary inequality Exec "Px" vs "px" - most specific match: different from glob ok Binary equality Exec perm "Px" - most specific match: same as glob ok @@ -4562,8 +4563,9 @@ Binary inequality Exec "Pix" vs "cx" - most specific match: different from glob ok Binary inequality Exec "Pix" vs "Cx" - most specific match: different from glob ok Binary inequality Exec "Pix" vs "ix" - most specific match: different from glob ok -Binary inequality Exec "Pix" vs "pux" - most specific match: different from glob ok -Binary inequality Exec "Pix" vs "Pux" - most specific match: different from glob ok +Binary inequality Exec "Pix" vs "pux" - most specific match: different from globskipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' + ok +Binary inequality Exec "Pix" vs "Pux" - most specific match: different from globtest_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... ok Binary inequality Exec "Pix" vs "pix" - most specific match: different from glob ok Binary equality Exec perm "Pix" - most specific match: same as glob ok Binary inequality Exec "Pix" vs "cux" - most specific match: different from glob ok @@ -4713,7 +4715,8 @@ Binary equality Exec perm "px -> b" - most specific match: same as glob ok Binary inequality Exec "px -> b" vs "Px -> b" - most specific match: different from glob ok Binary inequality Exec "px -> b" vs "cx -> b" - most specific match: different from glob ok -Binary inequality Exec "px -> b" vs "Cx -> b" - most specific match: different from glob ok +Binary inequality Exec "px -> b" vs "Cx -> b" - most specific match: different from globskipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_skipped_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_skipped_when_features_differ) ... ok Binary inequality Exec "px -> b" vs "pux -> b" - most specific match: different from glob ok Binary inequality Exec "px -> b" vs "Pux ->b" - most specific match: different from glob ok Binary inequality Exec "px -> b" vs "pix -> b" - most specific match: different from glob ok @@ -4912,7 +4915,8 @@ Binary inequality Exec "Pix -> b" vs "Cx -> b" - most specific match: different from glob ok Binary inequality Exec "Pix -> b" vs "pux -> b" - most specific match: different from glob ok Binary inequality Exec "Pix -> b" vs "Pux ->b" - most specific match: different from glob ok -Binary inequality Exec "Pix -> b" vs "pix -> b" - most specific match: different from glob ok +Binary inequality Exec "Pix -> b" vs "pix -> b" - most specific match: different from globok +test_cache_writing_updates_cache_file (__main__.AAParserCachingTests.test_cache_writing_updates_cache_file) ... ok Binary equality Exec perm "Pix -> b" - most specific match: same as glob ok Binary inequality Exec "Pix -> b" vs "cux -> b" - most specific match: different from glob ok Binary inequality Exec "Pix -> b" vs "Cux -> b" - most specific match: different from glob ok @@ -5054,13 +5058,45 @@ Binary equality set rlimit cpu <= 42 weeks ok Binary equality set rlimit memlock <= 2GB ok Binary equality change_hat rules automatically inserted ok -Binary equality unix rules addr conditional ok +Binary equality unix rules addr conditionalok +test_equal_mtimes_preserved (__main__.AAParserCachingTests.test_equal_mtimes_preserved) ... ok Binary equality unix rules peer addr conditional ok Binary equality mount rules slash filtering ok Binary equality link rules slash filtering ok Binary equality attachment slash filtering ok Binary equality mount specific deny doesn't affect non-overlapping ok PASS +ok +test_parser_newer_uses_cache (__main__.AAParserCachingTests.test_parser_newer_uses_cache) ... ok +test_profile_mtime_preserved (__main__.AAParserCachingTests.test_profile_mtime_preserved) ... ok +test_profile_newer_rewrites_cache (__main__.AAParserCachingTests.test_profile_newer_rewrites_cache) ... ok +test_profile_newer_skips_cache (__main__.AAParserCachingTests.test_profile_newer_skips_cache) ... ok +test_abstraction_mtime_preserved (__main__.AAParserAltCacheTests.test_abstraction_mtime_preserved) ... ok +test_abstraction_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_rewrites_cache) ... ok +test_abstraction_newer_skips_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_skips_cache) ... ok +test_cache_loaded_when_exists (__main__.AAParserAltCacheTests.test_cache_loaded_when_exists) ... ok +test_cache_not_loaded_when_features_differ (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_features_differ) ... ok +test_cache_not_loaded_when_skip_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_arg) ... ok +test_cache_not_loaded_when_skip_read_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_read_arg) ... ok +test_cache_purge_leaves_original_cache_alone (__main__.AAParserAltCacheTests.test_cache_purge_leaves_original_cache_alone) ... ok +test_cache_purge_removes_cache_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_cache_file) ... ok +test_cache_purge_removes_features_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_features_file) ... ok +test_cache_purge_removes_other_cache_files (__main__.AAParserAltCacheTests.test_cache_purge_removes_other_cache_files) ... ok +test_cache_writing_clears_all_files (__main__.AAParserAltCacheTests.test_cache_writing_clears_all_files) ... ok +test_cache_writing_collision_of_features (__main__.AAParserAltCacheTests.test_cache_writing_collision_of_features) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_skipped_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_skipped_when_features_differ) ... ok +test_cache_writing_updates_cache_file (__main__.AAParserAltCacheTests.test_cache_writing_updates_cache_file) ... ok +test_equal_mtimes_preserved (__main__.AAParserAltCacheTests.test_equal_mtimes_preserved) ... ok +test_parser_newer_uses_cache (__main__.AAParserAltCacheTests.test_parser_newer_uses_cache) ... ok +test_profile_mtime_preserved (__main__.AAParserAltCacheTests.test_profile_mtime_preserved) ... ok +test_profile_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_profile_newer_rewrites_cache) ... ok +test_profile_newer_skips_cache (__main__.AAParserAltCacheTests.test_profile_newer_skips_cache) ... ok + +---------------------------------------------------------------------- +Ran 66 tests in 55.487s + +OK (skipped=9) simple.pl .. 1..71733 ok 1 - ./simple_tests//abi/bad_1.sd: abi testing - abi relative path in quotes @@ -76826,12 +76862,12 @@ ok 71733 - ./simple_tests//xtrans/x-conflict2.sd: test for reused flag state ok All tests successful. -Files=1, Tests=71733, 2018 wallclock secs (30.45 usr 2.68 sys + 225.65 cusr 744.18 csys = 1002.96 CPU) +Files=1, Tests=71733, 382 wallclock secs (10.33 usr 0.93 sys + 159.21 cusr 171.08 csys = 341.55 CPU) Result: PASS make[3]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/parser/tst' make[2]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/parser' dh_auto_test -Dlibraries/libapparmor -- V=1 - cd libraries/libapparmor && make -j20 check "TESTSUITEFLAGS=-j20 --verbose" VERBOSE=1 V=1 + cd libraries/libapparmor && make -j42 check "TESTSUITEFLAGS=-j42 --verbose" VERBOSE=1 V=1 make[2]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor' Making check in doc make[3]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor/doc' @@ -76846,7 +76882,6 @@ gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o tst_aalogmisc.o tst_aalogmisc.c gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o tst_features.o tst_features.c gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o tst_kernel.o tst_kernel.c -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a tst_kernel.c: In function 'test_splitcon': tst_kernel.c:133:37: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'long unsigned int'} due to unsignedness of other operand [-Wsign-compare] 133 | TEST_SPLITCON("unconfined", -1, true, "unconfined", NULL, @@ -76920,6 +76955,7 @@ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a In function 'test_walk_one', inlined from 'main' at tst_features.c:242:11: @@ -76961,18 +76997,18 @@ tst_features.c:138:26: note: 'c' declared here 138 | struct component c; | ^ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_features tst_features.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_kernel tst_kernel.o .libs/libapparmor.a -pthread make[5]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor/src' make check-TESTS check-local make[5]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor/src' test -f ./.libs/libapparmor.so.1.12.3 || { echo '*** unexpected .so name/number for libapparmor (expected libapparmor.so.1.12.3, the actual filename is shown below) ***' ; ls -l ./.libs/libapparmor.so.*.* ; exit 1; } make[6]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor/src' +PASS: tst_features PASS: tst_aalogmisc PASS: tst_kernel -PASS: tst_features ============================================================================ Testsuite summary for ============================================================================ @@ -77038,7 +77074,7 @@ Making a new site.exp file ... srcdir='.'; export srcdir; \ EXPECT=expect; export EXPECT; \ -if /bin/bash -c "runtest --version" > /dev/null 2>&1; then \ +if /bin/sh -c "runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ @@ -77047,7 +77083,7 @@ fi; \ exit $exit_status WARNING: Couldn't find tool init file -Test run by pbuilder1 on Fri Jun 14 10:57:53 2024 +Test run by pbuilder2 on Fri Jul 18 19:34:07 2025 Native configuration is x86_64-pc-linux-gnu === libaalogparse tests === @@ -77061,152 +77097,152 @@ Using /build/reproducible-path/apparmor-3.1.7/libraries/libapparmor/testsuite/config/unix.exp as tool-and-target-specific interface file. Running /build/reproducible-path/apparmor-3.1.7/libraries/libapparmor/testsuite/libaalogparse.test/multi_test.exp ... Running test_multi... - ... old_style_log_07 - ... testcase_dbus_05 - ... old_style_log_02 - ... testcase_dmesg_capability - ... complex_profile_name + ... testcase_dmesg_status_offset + ... testcase_dbus_06 + ... testcase_syslog_read + ... avc_syslog_03 + ... testcase_dbus_04 + ... testcase_pivotroot_01 + ... avc_syslog_02 + ... testcase_mount_01 + ... testcase06 ... syslog_other_04 ... testcase16 - ... testcase05 - ... syslog_audit_06 - ... change_onexec_lp1648143 + ... testcase_changeprofile_01 + ... syslog_audit_05 + ... old_style_log_17 + ... testcase_dbus_02 + ... 0x1d-uppercase-FSUID-OUID + ... avc_audit_invalid_audit_id ... testcase_dmesg_truncate - ... unconfined-change_hat - ... testcase_network_05 + ... syslog_datetime_08 + ... avc_audit_01 + ... testcase_dbus_05 + ... ptrace_no_denied_mask + ... testcase_dbus_10 + ... syslog_datetime_07 + ... syslog_datetime_05 + ... testcase_dmesg_capability + ... syslog_datetime_16 ... symlink + ... testcase04 + ... testcase14 + ... testcase_network_02 + ... syslog_datetime_06 + ... complex_profile_name + ... testcase_encoded_profile ... testcase_dbus_11 - ... avc_audit_01 - ... testcase11 - ... testcase17 - ... unbalanced_parenthesis - ... avc_syslog_01 + ... testcase_dmesg_rename_dest + ... avc_audit_02 + ... change_onexec_lp1648143 + ... testcase02 + ... syslog_datetime_10 + ... testcase_dmesg_rename_src + ... testcase_network_05 + ... syslog_audit_01 + ... testcase32 ... testcase_syslog_rename_src - ... ptrace_garbage_lp1689667_2 - ... testcase_dbus_07 - ... testcase01 - ... old_style_log_18 - ... testcase_network_03 + ... testcase_dmesg_mkdir ... testcase_dbus_09 - ... testcase_dbus_10 - ... syslog_datetime_15 - ... testcase_dmesg_status_offset - ... file_perm_network_lp1466812 - ... avc_syslog_02 - ... testcase06 - ... old_style_log_15 - ... old_style_log_09 - ... syslog_audit_05 - ... testcase_dbus_03 + ... avc_syslog_01 + ... unbalanced_parenthesis + ... testcase17 + ... exec01 + ... syslog_datetime_09 + ... syslog_datetime_12 ... testcase25 - ... testcase_changeprofile_02 - ... old_style_log_05 - ... testcase08 - ... testcase_dbus_08 - ... testcase_syslog_read - ... testcase_syslog_link_01 + ... syslog_datetime_04 + ... testcase15 ... testcase_syslog_changehat_negative_error - ... syslog_hostname_with_dot - ... testcase_syslog_status_offset + ... old_style_log_08 + ... testcase33 + ... file_xm ... old_style_log_03 + ... syslog_datetime_02 + ... file_inherit_network_lp1509030 + ... old_style_log_01 + ... old_style_log_04 + ... testcase_signal_01 + ... testcase_syslog_capability + ... file_chown + ... avc_audit_03 + ... testcase11 + ... testcase26 + ... old_style_log_15 + ... old_style_log_18 + ... old_style_log_11 + ... testcase_syslog_status_offset + ... testcase13 ... syslog_other_02 - ... testcase_encoded_comm - ... syslog_datetime_03 - ... syslog_other_01 - ... testcase32 + ... old_style_log_10 + ... testcase_syslog_link_01 + ... old_style_log_05 + ... testcase05 + ... testcase_dbus_01 + ... testcase19 + ... testcase_ouid + ... testcase_socklogd_mkdir + ... ptrace_garbage_lp1689667_2 + ... syslog_datetime_18 + ... testcase_dmesg_link_01 + ... testcase24 + ... testcase22 + ... unconfined-change_hat + ... testcase_changehat_01 + ... testcase_dbus_03 + ... testcase_syslog_rename_dest + ... syslog_audit_06 + ... testcase_signal_02 + ... testcase_dmesg_changeprofile_01 + ... testcase_network_04 ... old_style_log_06 - ... file_chown + ... testcase_changeprofile_02 ... old_style_log_14 - ... testcase18 - ... testcase_signal_02 - ... syslog_datetime_12 - ... syslog_datetime_16 - ... testcase_dbus_02 - ... avc_audit_invalid_audit_id - ... testcase19 - ... testcase15 - ... old_style_log_11 - ... file_perm_network_receive_lp1582374 - ... syslog_datetime_11 - ... old_style_log_08 - ... old_style_log_16 - ... ptrace_garbage_lp1689667_1 + ... syslog_other_01 + ... testcase09 ... testcase_syslog_mkdir - ... syslog_datetime_08 - ... testcase_dmesg_link_01 - ... syslog_audit_01 + ... testcase_syslog_truncate + ... status-filesystem-enabled + ... testcase_dbus_07 + ... file_perm_network_receive_lp1582374 + ... old_style_log_07 + ... testcase_stack_crash + ... testcase_dbus_08 + ... file_perm_network_receive_lp1577051 ... testcase03 - ... testcase_mount_01 - ... testcase_network_send_receive - ... testcase33 - ... syslog_datetime_02 - ... testcase_changeprofile_01 - ... exec02 - ... testcase07 - ... testcase04 - ... old_style_log_17 - ... testcase_dmesg_changeprofile_01 - ... testcase_socklogd_mkdir - ... syslog_datetime_07 - ... avc_audit_02 - ... testcase_dmesg_rename_src + ... testcase10 + ... testcase_dmesg_changehat_negative_error + ... syslog_hostname_with_dot ... syslog_other_03 - ... status-filesystem-enabled - ... 0x1d-uppercase-FSUID-OUID - ... testcase13 - ... testcase35 - ... testcase21 ... testcase_ptrace_01 - ... ptrace_no_denied_mask - ... testcase_changehat_01 - ... testcase09 - ... file_inherit_network_lp1509030 - ... testcase22 - ... testcase_signal_01 + ... file_perm_network_lp1466812 + ... ptrace_garbage_lp1689667_1 + ... syslog_datetime_15 + ... testcase21 + ... old_style_log_09 + ... syslog_datetime_03 + ... syslog_datetime_13 + ... testcase_network_send_receive ... syslog_datetime_17 - ... syslog_datetime_10 - ... old_style_log_13 - ... testcase_stack_crash - ... old_style_log_04 - ... testcase_network_02 - ... testcase14 - ... syslog_datetime_05 - ... testcase_dbus_06 - ... testcase_network_01 - ... testcase31 - ... testcase_syslog_truncate ... syslog_audit_02 + ... testcase18 + ... testcase08 + ... old_style_log_13 + ... testcase01 + ... testcase_network_03 ... syslog_datetime_14 - ... syslog_datetime_06 - ... file_xm - ... testcase_dmesg_rename_dest - ... avc_audit_03 - ... testcase_syslog_rename_dest - ... testcase_dbus_01 - ... old_style_log_01 + ... exec02 + ... old_style_log_16 + ... testcase_encoded_comm + ... testcase07 + ... old_style_log_12 + ... testcase35 + ... old_style_log_02 + ... testcase_network_01 + ... syslog_datetime_11 ... testcase12 - ... syslog_datetime_04 - ... testcase_syslog_capability - ... testcase10 - ... avc_syslog_03 - ... testcase02 - ... testcase_dbus_04 - ... syslog_datetime_18 - ... testcase_network_04 - ... testcase26 - ... old_style_log_10 - ... file_perm_network_receive_lp1577051 - ... testcase_dmesg_changehat_negative_error - ... testcase_encoded_profile - ... exec01 + ... testcase31 ... syslog_datetime_01 - ... old_style_log_12 - ... testcase24 - ... syslog_datetime_09 - ... testcase_pivotroot_01 - ... testcase_dmesg_mkdir - ... syslog_datetime_13 - ... testcase_ouid === libaalogparse Summary === @@ -77222,7 +77258,7 @@ PYTHON=/usr/bin/$py dh_auto_test \ -D libraries/libapparmor.$py -- PYTHON=/usr/bin/$py; \ done - cd libraries/libapparmor.python3.12 && make -j20 check "TESTSUITEFLAGS=-j20 --verbose" VERBOSE=1 PYTHON=/usr/bin/python3.12 + cd libraries/libapparmor.python3.12 && make -j42 check "TESTSUITEFLAGS=-j42 --verbose" VERBOSE=1 PYTHON=/usr/bin/python3.12 make[2]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.12' Making check in doc make[3]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.12/doc' @@ -77237,7 +77273,6 @@ gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o tst_aalogmisc.o tst_aalogmisc.c gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o tst_features.o tst_features.c gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o tst_kernel.o tst_kernel.c -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a tst_kernel.c: In function 'test_splitcon': tst_kernel.c:133:37: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'long unsigned int'} due to unsignedness of other operand [-Wsign-compare] 133 | TEST_SPLITCON("unconfined", -1, true, "unconfined", NULL, @@ -77351,19 +77386,20 @@ tst_features.c:138:26: note: 'c' declared here 138 | struct component c; | ^ +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_features tst_features.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_kernel tst_kernel.o .libs/libapparmor.a -pthread make[5]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.12/src' make check-TESTS check-local make[5]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.12/src' test -f ./.libs/libapparmor.so.1.12.3 || { echo '*** unexpected .so name/number for libapparmor (expected libapparmor.so.1.12.3, the actual filename is shown below) ***' ; ls -l ./.libs/libapparmor.so.*.* ; exit 1; } make[6]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.12/src' -PASS: tst_aalogmisc -PASS: tst_features PASS: tst_kernel +PASS: tst_features +PASS: tst_aalogmisc ============================================================================ Testsuite summary for ============================================================================ @@ -77403,7 +77439,7 @@ make[6]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.12/swig/python/test' make[7]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.12/swig/python/test' cd "../../.." && \ -/bin/bash ./config.status --file="swig/python/test/test_python.py" +/bin/sh ./config.status --file="swig/python/test/test_python.py" config.status: creating swig/python/test/test_python.py chmod +x test_python.py PASS: test_python.py @@ -77457,7 +77493,7 @@ Making a new site.exp file ... srcdir='.'; export srcdir; \ EXPECT=expect; export EXPECT; \ -if /bin/bash -c "runtest --version" > /dev/null 2>&1; then \ +if /bin/sh -c "runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ @@ -77466,7 +77502,7 @@ fi; \ exit $exit_status WARNING: Couldn't find tool init file -Test run by pbuilder1 on Fri Jun 14 10:58:27 2024 +Test run by pbuilder2 on Fri Jul 18 19:34:17 2025 Native configuration is x86_64-pc-linux-gnu === libaalogparse tests === @@ -77480,152 +77516,152 @@ Using /build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.12/testsuite/config/unix.exp as tool-and-target-specific interface file. Running /build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.12/testsuite/libaalogparse.test/multi_test.exp ... Running test_multi... - ... old_style_log_07 - ... testcase_dbus_05 - ... old_style_log_02 - ... testcase_dmesg_capability - ... complex_profile_name + ... testcase_dmesg_status_offset + ... testcase_dbus_06 + ... testcase_syslog_read + ... avc_syslog_03 + ... testcase_dbus_04 + ... testcase_pivotroot_01 + ... avc_syslog_02 + ... testcase_mount_01 + ... testcase06 ... syslog_other_04 ... testcase16 - ... testcase05 - ... syslog_audit_06 - ... change_onexec_lp1648143 + ... testcase_changeprofile_01 + ... syslog_audit_05 + ... old_style_log_17 + ... testcase_dbus_02 + ... 0x1d-uppercase-FSUID-OUID + ... avc_audit_invalid_audit_id ... testcase_dmesg_truncate - ... unconfined-change_hat - ... testcase_network_05 + ... syslog_datetime_08 + ... avc_audit_01 + ... testcase_dbus_05 + ... ptrace_no_denied_mask + ... testcase_dbus_10 + ... syslog_datetime_07 + ... syslog_datetime_05 + ... testcase_dmesg_capability + ... syslog_datetime_16 ... symlink + ... testcase04 + ... testcase14 + ... testcase_network_02 + ... syslog_datetime_06 + ... complex_profile_name + ... testcase_encoded_profile ... testcase_dbus_11 - ... avc_audit_01 - ... testcase11 - ... testcase17 - ... unbalanced_parenthesis - ... avc_syslog_01 + ... testcase_dmesg_rename_dest + ... avc_audit_02 + ... change_onexec_lp1648143 + ... testcase02 + ... syslog_datetime_10 + ... testcase_dmesg_rename_src + ... testcase_network_05 + ... syslog_audit_01 + ... testcase32 ... testcase_syslog_rename_src - ... ptrace_garbage_lp1689667_2 - ... testcase_dbus_07 - ... testcase01 - ... old_style_log_18 - ... testcase_network_03 + ... testcase_dmesg_mkdir ... testcase_dbus_09 - ... testcase_dbus_10 - ... syslog_datetime_15 - ... testcase_dmesg_status_offset - ... file_perm_network_lp1466812 - ... avc_syslog_02 - ... testcase06 - ... old_style_log_15 - ... old_style_log_09 - ... syslog_audit_05 - ... testcase_dbus_03 + ... avc_syslog_01 + ... unbalanced_parenthesis + ... testcase17 + ... exec01 + ... syslog_datetime_09 + ... syslog_datetime_12 ... testcase25 - ... testcase_changeprofile_02 - ... old_style_log_05 - ... testcase08 - ... testcase_dbus_08 - ... testcase_syslog_read - ... testcase_syslog_link_01 + ... syslog_datetime_04 + ... testcase15 ... testcase_syslog_changehat_negative_error - ... syslog_hostname_with_dot - ... testcase_syslog_status_offset + ... old_style_log_08 + ... testcase33 + ... file_xm ... old_style_log_03 + ... syslog_datetime_02 + ... file_inherit_network_lp1509030 + ... old_style_log_01 + ... old_style_log_04 + ... testcase_signal_01 + ... testcase_syslog_capability + ... file_chown + ... avc_audit_03 + ... testcase11 + ... testcase26 + ... old_style_log_15 + ... old_style_log_18 + ... old_style_log_11 + ... testcase_syslog_status_offset + ... testcase13 ... syslog_other_02 - ... testcase_encoded_comm - ... syslog_datetime_03 - ... syslog_other_01 - ... testcase32 + ... old_style_log_10 + ... testcase_syslog_link_01 + ... old_style_log_05 + ... testcase05 + ... testcase_dbus_01 + ... testcase19 + ... testcase_ouid + ... testcase_socklogd_mkdir + ... ptrace_garbage_lp1689667_2 + ... syslog_datetime_18 + ... testcase_dmesg_link_01 + ... testcase24 + ... testcase22 + ... unconfined-change_hat + ... testcase_changehat_01 + ... testcase_dbus_03 + ... testcase_syslog_rename_dest + ... syslog_audit_06 + ... testcase_signal_02 + ... testcase_dmesg_changeprofile_01 + ... testcase_network_04 ... old_style_log_06 - ... file_chown + ... testcase_changeprofile_02 ... old_style_log_14 - ... testcase18 - ... testcase_signal_02 - ... syslog_datetime_12 - ... syslog_datetime_16 - ... testcase_dbus_02 - ... avc_audit_invalid_audit_id - ... testcase19 - ... testcase15 - ... old_style_log_11 - ... file_perm_network_receive_lp1582374 - ... syslog_datetime_11 - ... old_style_log_08 - ... old_style_log_16 - ... ptrace_garbage_lp1689667_1 + ... syslog_other_01 + ... testcase09 ... testcase_syslog_mkdir - ... syslog_datetime_08 - ... testcase_dmesg_link_01 - ... syslog_audit_01 + ... testcase_syslog_truncate + ... status-filesystem-enabled + ... testcase_dbus_07 + ... file_perm_network_receive_lp1582374 + ... old_style_log_07 + ... testcase_stack_crash + ... testcase_dbus_08 + ... file_perm_network_receive_lp1577051 ... testcase03 - ... testcase_mount_01 - ... testcase_network_send_receive - ... testcase33 - ... syslog_datetime_02 - ... testcase_changeprofile_01 - ... exec02 - ... testcase07 - ... testcase04 - ... old_style_log_17 - ... testcase_dmesg_changeprofile_01 - ... testcase_socklogd_mkdir - ... syslog_datetime_07 - ... avc_audit_02 - ... testcase_dmesg_rename_src + ... testcase10 + ... testcase_dmesg_changehat_negative_error + ... syslog_hostname_with_dot ... syslog_other_03 - ... status-filesystem-enabled - ... 0x1d-uppercase-FSUID-OUID - ... testcase13 - ... testcase35 - ... testcase21 ... testcase_ptrace_01 - ... ptrace_no_denied_mask - ... testcase_changehat_01 - ... testcase09 - ... file_inherit_network_lp1509030 - ... testcase22 - ... testcase_signal_01 + ... file_perm_network_lp1466812 + ... ptrace_garbage_lp1689667_1 + ... syslog_datetime_15 + ... testcase21 + ... old_style_log_09 + ... syslog_datetime_03 + ... syslog_datetime_13 + ... testcase_network_send_receive ... syslog_datetime_17 - ... syslog_datetime_10 - ... old_style_log_13 - ... testcase_stack_crash - ... old_style_log_04 - ... testcase_network_02 - ... testcase14 - ... syslog_datetime_05 - ... testcase_dbus_06 - ... testcase_network_01 - ... testcase31 - ... testcase_syslog_truncate ... syslog_audit_02 + ... testcase18 + ... testcase08 + ... old_style_log_13 + ... testcase01 + ... testcase_network_03 ... syslog_datetime_14 - ... syslog_datetime_06 - ... file_xm - ... testcase_dmesg_rename_dest - ... avc_audit_03 - ... testcase_syslog_rename_dest - ... testcase_dbus_01 - ... old_style_log_01 + ... exec02 + ... old_style_log_16 + ... testcase_encoded_comm + ... testcase07 + ... old_style_log_12 + ... testcase35 + ... old_style_log_02 + ... testcase_network_01 + ... syslog_datetime_11 ... testcase12 - ... syslog_datetime_04 - ... testcase_syslog_capability - ... testcase10 - ... avc_syslog_03 - ... testcase02 - ... testcase_dbus_04 - ... syslog_datetime_18 - ... testcase_network_04 - ... testcase26 - ... old_style_log_10 - ... file_perm_network_receive_lp1577051 - ... testcase_dmesg_changehat_negative_error - ... testcase_encoded_profile - ... exec01 + ... testcase31 ... syslog_datetime_01 - ... old_style_log_12 - ... testcase24 - ... syslog_datetime_09 - ... testcase_pivotroot_01 - ... testcase_dmesg_mkdir - ... syslog_datetime_13 - ... testcase_ouid === libaalogparse Summary === @@ -77637,7 +77673,7 @@ make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.12' make[2]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.12' - cd libraries/libapparmor.python3.11 && make -j20 check "TESTSUITEFLAGS=-j20 --verbose" VERBOSE=1 PYTHON=/usr/bin/python3.11 + cd libraries/libapparmor.python3.11 && make -j42 check "TESTSUITEFLAGS=-j42 --verbose" VERBOSE=1 PYTHON=/usr/bin/python3.11 make[2]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.11' Making check in doc make[3]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.11/doc' @@ -77725,7 +77761,8 @@ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a +libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a In function 'test_walk_one', inlined from 'main' at tst_features.c:242:11: tst_features.c:123:21: warning: 'c' may be used uninitialized [-Wmaybe-uninitialized] @@ -77766,10 +77803,9 @@ tst_features.c:138:26: note: 'c' declared here 138 | struct component c; | ^ -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a -libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_features tst_features.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-3.1.7=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_kernel tst_kernel.o .libs/libapparmor.a -pthread make[5]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.11/src' make check-TESTS check-local @@ -77777,8 +77813,8 @@ test -f ./.libs/libapparmor.so.1.12.3 || { echo '*** unexpected .so name/number for libapparmor (expected libapparmor.so.1.12.3, the actual filename is shown below) ***' ; ls -l ./.libs/libapparmor.so.*.* ; exit 1; } make[6]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.11/src' PASS: tst_features -PASS: tst_aalogmisc PASS: tst_kernel +PASS: tst_aalogmisc ============================================================================ Testsuite summary for ============================================================================ @@ -77818,7 +77854,7 @@ make[6]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.11/swig/python/test' make[7]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.11/swig/python/test' cd "../../.." && \ -/bin/bash ./config.status --file="swig/python/test/test_python.py" +/bin/sh ./config.status --file="swig/python/test/test_python.py" config.status: creating swig/python/test/test_python.py chmod +x test_python.py PASS: test_python.py @@ -77872,7 +77908,7 @@ Making a new site.exp file ... srcdir='.'; export srcdir; \ EXPECT=expect; export EXPECT; \ -if /bin/bash -c "runtest --version" > /dev/null 2>&1; then \ +if /bin/sh -c "runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ @@ -77881,7 +77917,7 @@ fi; \ exit $exit_status WARNING: Couldn't find tool init file -Test run by pbuilder1 on Fri Jun 14 10:59:05 2024 +Test run by pbuilder2 on Fri Jul 18 19:34:29 2025 Native configuration is x86_64-pc-linux-gnu === libaalogparse tests === @@ -77895,152 +77931,152 @@ Using /build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.11/testsuite/config/unix.exp as tool-and-target-specific interface file. Running /build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.11/testsuite/libaalogparse.test/multi_test.exp ... Running test_multi... - ... old_style_log_07 - ... testcase_dbus_05 - ... old_style_log_02 - ... testcase_dmesg_capability - ... complex_profile_name + ... testcase_dmesg_status_offset + ... testcase_dbus_06 + ... testcase_syslog_read + ... avc_syslog_03 + ... testcase_dbus_04 + ... testcase_pivotroot_01 + ... avc_syslog_02 + ... testcase_mount_01 + ... testcase06 ... syslog_other_04 ... testcase16 - ... testcase05 - ... syslog_audit_06 - ... change_onexec_lp1648143 + ... testcase_changeprofile_01 + ... syslog_audit_05 + ... old_style_log_17 + ... testcase_dbus_02 + ... 0x1d-uppercase-FSUID-OUID + ... avc_audit_invalid_audit_id ... testcase_dmesg_truncate - ... unconfined-change_hat - ... testcase_network_05 + ... syslog_datetime_08 + ... avc_audit_01 + ... testcase_dbus_05 + ... ptrace_no_denied_mask + ... testcase_dbus_10 + ... syslog_datetime_07 + ... syslog_datetime_05 + ... testcase_dmesg_capability + ... syslog_datetime_16 ... symlink + ... testcase04 + ... testcase14 + ... testcase_network_02 + ... syslog_datetime_06 + ... complex_profile_name + ... testcase_encoded_profile ... testcase_dbus_11 - ... avc_audit_01 - ... testcase11 - ... testcase17 - ... unbalanced_parenthesis - ... avc_syslog_01 + ... testcase_dmesg_rename_dest + ... avc_audit_02 + ... change_onexec_lp1648143 + ... testcase02 + ... syslog_datetime_10 + ... testcase_dmesg_rename_src + ... testcase_network_05 + ... syslog_audit_01 + ... testcase32 ... testcase_syslog_rename_src - ... ptrace_garbage_lp1689667_2 - ... testcase_dbus_07 - ... testcase01 - ... old_style_log_18 - ... testcase_network_03 + ... testcase_dmesg_mkdir ... testcase_dbus_09 - ... testcase_dbus_10 - ... syslog_datetime_15 - ... testcase_dmesg_status_offset - ... file_perm_network_lp1466812 - ... avc_syslog_02 - ... testcase06 - ... old_style_log_15 - ... old_style_log_09 - ... syslog_audit_05 - ... testcase_dbus_03 + ... avc_syslog_01 + ... unbalanced_parenthesis + ... testcase17 + ... exec01 + ... syslog_datetime_09 + ... syslog_datetime_12 ... testcase25 - ... testcase_changeprofile_02 - ... old_style_log_05 - ... testcase08 - ... testcase_dbus_08 - ... testcase_syslog_read - ... testcase_syslog_link_01 + ... syslog_datetime_04 + ... testcase15 ... testcase_syslog_changehat_negative_error - ... syslog_hostname_with_dot - ... testcase_syslog_status_offset + ... old_style_log_08 + ... testcase33 + ... file_xm ... old_style_log_03 + ... syslog_datetime_02 + ... file_inherit_network_lp1509030 + ... old_style_log_01 + ... old_style_log_04 + ... testcase_signal_01 + ... testcase_syslog_capability + ... file_chown + ... avc_audit_03 + ... testcase11 + ... testcase26 + ... old_style_log_15 + ... old_style_log_18 + ... old_style_log_11 + ... testcase_syslog_status_offset + ... testcase13 ... syslog_other_02 - ... testcase_encoded_comm - ... syslog_datetime_03 - ... syslog_other_01 - ... testcase32 + ... old_style_log_10 + ... testcase_syslog_link_01 + ... old_style_log_05 + ... testcase05 + ... testcase_dbus_01 + ... testcase19 + ... testcase_ouid + ... testcase_socklogd_mkdir + ... ptrace_garbage_lp1689667_2 + ... syslog_datetime_18 + ... testcase_dmesg_link_01 + ... testcase24 + ... testcase22 + ... unconfined-change_hat + ... testcase_changehat_01 + ... testcase_dbus_03 + ... testcase_syslog_rename_dest + ... syslog_audit_06 + ... testcase_signal_02 + ... testcase_dmesg_changeprofile_01 + ... testcase_network_04 ... old_style_log_06 - ... file_chown + ... testcase_changeprofile_02 ... old_style_log_14 - ... testcase18 - ... testcase_signal_02 - ... syslog_datetime_12 - ... syslog_datetime_16 - ... testcase_dbus_02 - ... avc_audit_invalid_audit_id - ... testcase19 - ... testcase15 - ... old_style_log_11 - ... file_perm_network_receive_lp1582374 - ... syslog_datetime_11 - ... old_style_log_08 - ... old_style_log_16 - ... ptrace_garbage_lp1689667_1 + ... syslog_other_01 + ... testcase09 ... testcase_syslog_mkdir - ... syslog_datetime_08 - ... testcase_dmesg_link_01 - ... syslog_audit_01 + ... testcase_syslog_truncate + ... status-filesystem-enabled + ... testcase_dbus_07 + ... file_perm_network_receive_lp1582374 + ... old_style_log_07 + ... testcase_stack_crash + ... testcase_dbus_08 + ... file_perm_network_receive_lp1577051 ... testcase03 - ... testcase_mount_01 - ... testcase_network_send_receive - ... testcase33 - ... syslog_datetime_02 - ... testcase_changeprofile_01 - ... exec02 - ... testcase07 - ... testcase04 - ... old_style_log_17 - ... testcase_dmesg_changeprofile_01 - ... testcase_socklogd_mkdir - ... syslog_datetime_07 - ... avc_audit_02 - ... testcase_dmesg_rename_src + ... testcase10 + ... testcase_dmesg_changehat_negative_error + ... syslog_hostname_with_dot ... syslog_other_03 - ... status-filesystem-enabled - ... 0x1d-uppercase-FSUID-OUID - ... testcase13 - ... testcase35 - ... testcase21 ... testcase_ptrace_01 - ... ptrace_no_denied_mask - ... testcase_changehat_01 - ... testcase09 - ... file_inherit_network_lp1509030 - ... testcase22 - ... testcase_signal_01 + ... file_perm_network_lp1466812 + ... ptrace_garbage_lp1689667_1 + ... syslog_datetime_15 + ... testcase21 + ... old_style_log_09 + ... syslog_datetime_03 + ... syslog_datetime_13 + ... testcase_network_send_receive ... syslog_datetime_17 - ... syslog_datetime_10 - ... old_style_log_13 - ... testcase_stack_crash - ... old_style_log_04 - ... testcase_network_02 - ... testcase14 - ... syslog_datetime_05 - ... testcase_dbus_06 - ... testcase_network_01 - ... testcase31 - ... testcase_syslog_truncate ... syslog_audit_02 + ... testcase18 + ... testcase08 + ... old_style_log_13 + ... testcase01 + ... testcase_network_03 ... syslog_datetime_14 - ... syslog_datetime_06 - ... file_xm - ... testcase_dmesg_rename_dest - ... avc_audit_03 - ... testcase_syslog_rename_dest - ... testcase_dbus_01 - ... old_style_log_01 + ... exec02 + ... old_style_log_16 + ... testcase_encoded_comm + ... testcase07 + ... old_style_log_12 + ... testcase35 + ... old_style_log_02 + ... testcase_network_01 + ... syslog_datetime_11 ... testcase12 - ... syslog_datetime_04 - ... testcase_syslog_capability - ... testcase10 - ... avc_syslog_03 - ... testcase02 - ... testcase_dbus_04 - ... syslog_datetime_18 - ... testcase_network_04 - ... testcase26 - ... old_style_log_10 - ... file_perm_network_receive_lp1577051 - ... testcase_dmesg_changehat_negative_error - ... testcase_encoded_profile - ... exec01 + ... testcase31 ... syslog_datetime_01 - ... old_style_log_12 - ... testcase24 - ... syslog_datetime_09 - ... testcase_pivotroot_01 - ... testcase_dmesg_mkdir - ... syslog_datetime_13 - ... testcase_ouid === libaalogparse Summary === @@ -78111,110 +78147,110 @@ creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor -copying staging/translations.py -> build/lib/apparmor -copying staging/profile_list.py -> build/lib/apparmor -copying staging/rules.py -> build/lib/apparmor -copying staging/cleanprofile.py -> build/lib/apparmor -copying staging/common.py -> build/lib/apparmor -copying staging/aare.py -> build/lib/apparmor -copying staging/sandbox.py -> build/lib/apparmor -copying staging/regex.py -> build/lib/apparmor -copying staging/notify.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor +copying staging/fail.py -> build/lib/apparmor +copying staging/common.py -> build/lib/apparmor +copying staging/logparser.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor -copying staging/severity.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor -copying staging/logparser.py -> build/lib/apparmor -copying staging/fail.py -> build/lib/apparmor +copying staging/notify.py -> build/lib/apparmor +copying staging/rules.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor +copying staging/cleanprofile.py -> build/lib/apparmor +copying staging/severity.py -> build/lib/apparmor +copying staging/profile_list.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor +copying staging/aare.py -> build/lib/apparmor +copying staging/regex.py -> build/lib/apparmor +copying staging/sandbox.py -> build/lib/apparmor +copying staging/translations.py -> build/lib/apparmor creating build/lib/apparmor/rule -copying staging/rule/signal.py -> build/lib/apparmor/rule -copying staging/rule/boolean.py -> build/lib/apparmor/rule +copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule -copying staging/rule/ptrace.py -> build/lib/apparmor/rule -copying staging/rule/alias.py -> build/lib/apparmor/rule +copying staging/rule/file.py -> build/lib/apparmor/rule +copying staging/rule/variable.py -> build/lib/apparmor/rule +copying staging/rule/change_profile.py -> build/lib/apparmor/rule +copying staging/rule/boolean.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule -copying staging/rule/file.py -> build/lib/apparmor/rule -copying staging/rule/__init__.py -> build/lib/apparmor/rule +copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule -copying staging/rule/variable.py -> build/lib/apparmor/rule +copying staging/rule/__init__.py -> build/lib/apparmor/rule +copying staging/rule/alias.py -> build/lib/apparmor/rule +copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule -copying staging/rule/network.py -> build/lib/apparmor/rule -copying staging/rule/change_profile.py -> build/lib/apparmor/rule running install_lib creating /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib creating /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3 creating /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages creating /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/translations.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/profile_list.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/rules.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/cleanprofile.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/common.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/aare.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/sandbox.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/__init__.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/regex.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/notify.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/profile_storage.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/easyprof.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/config.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/severity.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/aa.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/logparser.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor -copying build/lib/apparmor/fail.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor creating /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/signal.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/boolean.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/network.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/abi.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/ptrace.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/alias.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/file.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/variable.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/change_profile.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/boolean.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/include.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/capability.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/file.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/__init__.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/ptrace.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/rlimit.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/variable.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/__init__.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/alias.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/rule/signal.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/dbus.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/network.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule -copying build/lib/apparmor/rule/change_profile.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule +copying build/lib/apparmor/profile_storage.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/fail.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/easyprof.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/common.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/logparser.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/config.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/aa.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/notify.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/rules.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/ui.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/cleanprofile.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/severity.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/__init__.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/profile_list.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/tools.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/aare.py to aare.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/regex.py to regex.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/easyprof.py to easyprof.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/signal.py to signal.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/boolean.py to boolean.cpython-311.pyc +copying build/lib/apparmor/aare.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/regex.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/sandbox.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor +copying build/lib/apparmor/translations.py -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/network.py to network.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py to ptrace.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/boolean.py to boolean.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/capability.py to capability.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py to ptrace.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py to rlimit.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/signal.py to signal.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/dbus.py to dbus.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/network.py to network.cpython-311.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/easyprof.py to easyprof.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-311.pyc byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/tools.py to tools.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/aare.py to aare.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/regex.py to regex.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-311.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-311.pyc running install_egg_info running egg_info creating apparmor.egg-info @@ -78232,13 +78268,13 @@ copying easyprof/easyprof.conf -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/etc/apparmor creating /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/share/apparmor/easyprof creating /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/share/apparmor/easyprof/templates -copying easyprof/templates/default -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/share/apparmor/easyprof/templates +copying easyprof/templates/sandbox-x -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/share/apparmor/easyprof/templates +copying easyprof/templates/default -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/user-application -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/share/apparmor/easyprof/templates -copying easyprof/templates/sandbox-x -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/share/apparmor/easyprof/templates creating /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/share/apparmor/easyprof/policygroups -copying easyprof/policygroups/user-application -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/opt-application -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/share/apparmor/easyprof/policygroups +copying easyprof/policygroups/user-application -> /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/share/apparmor/easyprof/policygroups make[2]: Leaving directory '/build/reproducible-path/apparmor-3.1.7/utils' set -e; for py in python3.12 python3.11 ; do \ (cd utils.$py && PYTHON=/usr/bin/$py /usr/bin/make \ @@ -78294,72 +78330,72 @@ creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor -copying staging/translations.py -> build/lib/apparmor -copying staging/profile_list.py -> build/lib/apparmor -copying staging/rules.py -> build/lib/apparmor -copying staging/cleanprofile.py -> build/lib/apparmor -copying staging/common.py -> build/lib/apparmor -copying staging/aare.py -> build/lib/apparmor -copying staging/sandbox.py -> build/lib/apparmor -copying staging/regex.py -> build/lib/apparmor -copying staging/notify.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor +copying staging/fail.py -> build/lib/apparmor +copying staging/common.py -> build/lib/apparmor +copying staging/logparser.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor -copying staging/severity.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor -copying staging/logparser.py -> build/lib/apparmor -copying staging/fail.py -> build/lib/apparmor +copying staging/notify.py -> build/lib/apparmor +copying staging/rules.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor +copying staging/cleanprofile.py -> build/lib/apparmor +copying staging/severity.py -> build/lib/apparmor +copying staging/profile_list.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor +copying staging/aare.py -> build/lib/apparmor +copying staging/regex.py -> build/lib/apparmor +copying staging/sandbox.py -> build/lib/apparmor +copying staging/translations.py -> build/lib/apparmor creating build/lib/apparmor/rule -copying staging/rule/signal.py -> build/lib/apparmor/rule -copying staging/rule/boolean.py -> build/lib/apparmor/rule +copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule -copying staging/rule/ptrace.py -> build/lib/apparmor/rule -copying staging/rule/alias.py -> build/lib/apparmor/rule +copying staging/rule/file.py -> build/lib/apparmor/rule +copying staging/rule/variable.py -> build/lib/apparmor/rule +copying staging/rule/change_profile.py -> build/lib/apparmor/rule +copying staging/rule/boolean.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule -copying staging/rule/file.py -> build/lib/apparmor/rule -copying staging/rule/__init__.py -> build/lib/apparmor/rule +copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule -copying staging/rule/variable.py -> build/lib/apparmor/rule +copying staging/rule/__init__.py -> build/lib/apparmor/rule +copying staging/rule/alias.py -> build/lib/apparmor/rule +copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule -copying staging/rule/network.py -> build/lib/apparmor/rule -copying staging/rule/change_profile.py -> build/lib/apparmor/rule running install_lib -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/aare.py to aare.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/regex.py to regex.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/easyprof.py to easyprof.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/signal.py to signal.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/boolean.py to boolean.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/network.py to network.cpython-312.pyc byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py to ptrace.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/boolean.py to boolean.cpython-312.pyc byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-312.pyc byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/capability.py to capability.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py to ptrace.cpython-312.pyc byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py to rlimit.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/signal.py to signal.cpython-312.pyc byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/dbus.py to dbus.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/network.py to network.cpython-312.pyc -byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/easyprof.py to easyprof.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-312.pyc byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-312.pyc byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/tools.py to tools.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/aare.py to aare.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/regex.py to regex.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-312.pyc +byte-compiling /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-312.pyc running install_egg_info running egg_info creating apparmor.egg-info @@ -78423,38 +78459,38 @@ creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor -copying staging/translations.py -> build/lib/apparmor -copying staging/profile_list.py -> build/lib/apparmor -copying staging/rules.py -> build/lib/apparmor -copying staging/cleanprofile.py -> build/lib/apparmor -copying staging/common.py -> build/lib/apparmor -copying staging/aare.py -> build/lib/apparmor -copying staging/sandbox.py -> build/lib/apparmor -copying staging/regex.py -> build/lib/apparmor -copying staging/notify.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor +copying staging/fail.py -> build/lib/apparmor +copying staging/common.py -> build/lib/apparmor +copying staging/logparser.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor -copying staging/severity.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor -copying staging/logparser.py -> build/lib/apparmor -copying staging/fail.py -> build/lib/apparmor +copying staging/notify.py -> build/lib/apparmor +copying staging/rules.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor +copying staging/cleanprofile.py -> build/lib/apparmor +copying staging/severity.py -> build/lib/apparmor +copying staging/profile_list.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor +copying staging/aare.py -> build/lib/apparmor +copying staging/regex.py -> build/lib/apparmor +copying staging/sandbox.py -> build/lib/apparmor +copying staging/translations.py -> build/lib/apparmor creating build/lib/apparmor/rule -copying staging/rule/signal.py -> build/lib/apparmor/rule -copying staging/rule/boolean.py -> build/lib/apparmor/rule +copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule -copying staging/rule/ptrace.py -> build/lib/apparmor/rule -copying staging/rule/alias.py -> build/lib/apparmor/rule +copying staging/rule/file.py -> build/lib/apparmor/rule +copying staging/rule/variable.py -> build/lib/apparmor/rule +copying staging/rule/change_profile.py -> build/lib/apparmor/rule +copying staging/rule/boolean.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule -copying staging/rule/file.py -> build/lib/apparmor/rule -copying staging/rule/__init__.py -> build/lib/apparmor/rule +copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule -copying staging/rule/variable.py -> build/lib/apparmor/rule +copying staging/rule/__init__.py -> build/lib/apparmor/rule +copying staging/rule/alias.py -> build/lib/apparmor/rule +copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule -copying staging/rule/network.py -> build/lib/apparmor/rule -copying staging/rule/change_profile.py -> build/lib/apparmor/rule running install_lib running install_egg_info running egg_info @@ -78558,7 +78594,7 @@ make[4]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor/src' make[5]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor/src' /usr/bin/mkdir -p '/build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/x86_64-linux-gnu' - /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/x86_64-linux-gnu' + /bin/sh ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.12.3 /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.so.1.12.3 libtool: install: (cd /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libapparmor.so.1.12.3 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.12.3 libapparmor.so.1; }; }) libtool: install: (cd /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libapparmor.so.1.12.3 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.12.3 libapparmor.so; }; }) @@ -78682,7 +78718,7 @@ make[4]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.12/src' make[5]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.12/src' /usr/bin/mkdir -p '/build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/x86_64-linux-gnu' - /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/x86_64-linux-gnu' + /bin/sh ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.12.3 /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.so.1.12.3 libtool: install: (cd /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libapparmor.so.1.12.3 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.12.3 libapparmor.so.1; }; }) libtool: install: (cd /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libapparmor.so.1.12.3 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.12.3 libapparmor.so; }; }) @@ -78760,11 +78796,11 @@ running install_lib creating //build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-x86_64-cpython-312/LibAppArmor/_LibAppArmor.cpython-312-x86_64-linux-gnu.so -> //build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor +copying build/lib.linux-x86_64-cpython-312/LibAppArmor/LibAppArmor.py -> //build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor +copying build/lib.linux-x86_64-cpython-312/LibAppArmor/__init__.py -> //build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor creating //build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__ copying build/lib.linux-x86_64-cpython-312/LibAppArmor/__pycache__/__init__.cpython-312.pyc -> //build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__ copying build/lib.linux-x86_64-cpython-312/LibAppArmor/__pycache__/LibAppArmor.cpython-312.pyc -> //build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__ -copying build/lib.linux-x86_64-cpython-312/LibAppArmor/__init__.py -> //build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor -copying build/lib.linux-x86_64-cpython-312/LibAppArmor/LibAppArmor.py -> //build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor running install_egg_info running egg_info creating LibAppArmor.egg-info @@ -78849,7 +78885,7 @@ make[4]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.11/src' make[5]: Entering directory '/build/reproducible-path/apparmor-3.1.7/libraries/libapparmor.python3.11/src' /usr/bin/mkdir -p '/build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/x86_64-linux-gnu' - /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/x86_64-linux-gnu' + /bin/sh ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.12.3 /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.so.1.12.3 libtool: install: (cd /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libapparmor.so.1.12.3 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.12.3 libapparmor.so.1; }; }) libtool: install: (cd /build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libapparmor.so.1.12.3 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.12.3 libapparmor.so; }; }) @@ -78925,10 +78961,10 @@ running build_py running build_ext running install_lib -copying build/lib.linux-x86_64-cpython-311/LibAppArmor/__pycache__/LibAppArmor.cpython-311.pyc -> //build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__ -copying build/lib.linux-x86_64-cpython-311/LibAppArmor/__pycache__/__init__.cpython-311.pyc -> //build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__ -copying build/lib.linux-x86_64-cpython-311/LibAppArmor/_LibAppArmor.cpython-311-x86_64-linux-gnu.so -> //build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-x86_64-cpython-311/LibAppArmor/LibAppArmor.py -> //build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor +copying build/lib.linux-x86_64-cpython-311/LibAppArmor/_LibAppArmor.cpython-311-x86_64-linux-gnu.so -> //build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor +copying build/lib.linux-x86_64-cpython-311/LibAppArmor/__pycache__/__init__.cpython-311.pyc -> //build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__ +copying build/lib.linux-x86_64-cpython-311/LibAppArmor/__pycache__/LibAppArmor.cpython-311.pyc -> //build/reproducible-path/apparmor-3.1.7/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__ running install_egg_info running egg_info creating LibAppArmor.egg-info @@ -79051,7 +79087,7 @@ done install -m 755 -d /build/reproducible-path/apparmor-3.1.7/debian/tmp/etc/apparmor.d install -m 755 -d /build/reproducible-path/apparmor-3.1.7/debian/tmp/etc/apparmor.d/disable -for dir in ./apparmor.d ./apparmor.d/local ./apparmor.d/abstractions ./apparmor.d/abstractions/apparmor_api ./apparmor.d/abstractions/ubuntu-browsers.d ./apparmor.d/tunables ./apparmor.d/tunables/xdg-user-dirs.d ./apparmor.d/tunables/home.d ./apparmor.d/tunables/multiarch.d ./apparmor.d/abi ./apparmor.d/apache2.d ; do \ +for dir in ./apparmor.d ./apparmor.d/apache2.d ./apparmor.d/abstractions ./apparmor.d/abstractions/ubuntu-browsers.d ./apparmor.d/abstractions/apparmor_api ./apparmor.d/abi ./apparmor.d/local ./apparmor.d/tunables ./apparmor.d/tunables/home.d ./apparmor.d/tunables/multiarch.d ./apparmor.d/tunables/xdg-user-dirs.d ; do \ install -m 755 -d "/build/reproducible-path/apparmor-3.1.7/debian/tmp/etc/apparmor.d/${dir#./apparmor.d}" ; \ done for file in $(find ./apparmor.d -type f -print) ; do \ @@ -79108,104 +79144,104 @@ dh_perl dh_link dh_strip_nondeterminism - Normalized debian/apparmor/usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor-utils/usr/share/locale/uk/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor/usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor-utils/usr/share/locale/ru/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/id/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/fa/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/tr/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/fr/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/bo/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/ko/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/de/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/pl/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/es/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/hi/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/af/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/uk/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/bs/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/sv/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/ru/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/pt/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/id/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/ug/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/es/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/de/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/it/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/hi/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/en_GB/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/ug/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/bo/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/fr/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/pt/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/ko/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/af/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/tr/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/pl/LC_MESSAGES/apparmor-utils.mo debian/rules override_dh_compress make[1]: Entering directory '/build/reproducible-path/apparmor-3.1.7' dh_compress -Xextras @@ -79217,34 +79253,34 @@ dh_strip -a dh_makeshlibs -a dh_shlibdeps -a -dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol apr_file_open: it's probably a plugin -dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib64/ld-linux-x86-64.so.2 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib64/ld-linux-x86-64.so.2.usr-is-merged +dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol ap_log_error_: it's probably a plugin +dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dh_installdeb dh_gencontrol +dpkg-gencontrol: warning: Depends field of package apparmor-utils: substitution variable ${shlibs:Depends} used, but is not defined dpkg-gencontrol: warning: Depends field of package dh-apparmor: substitution variable ${perl:Depends} used, but is not defined dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file -dpkg-gencontrol: warning: Depends field of package python3-apparmor: substitution variable ${shlibs:Depends} used, but is not defined dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file -dpkg-gencontrol: warning: Depends field of package apparmor-utils: substitution variable ${shlibs:Depends} used, but is not defined +dpkg-gencontrol: warning: Depends field of package python3-apparmor: substitution variable ${shlibs:Depends} used, but is not defined dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file dh_md5sums dh_builddeb +dpkg-deb: building package 'apparmor-dbgsym' in '../apparmor-dbgsym_3.1.7-1_amd64.deb'. dpkg-deb: building package 'apparmor' in '../apparmor_3.1.7-1_amd64.deb'. dpkg-deb: building package 'apparmor-utils' in '../apparmor-utils_3.1.7-1_all.deb'. -dpkg-deb: building package 'libapparmor-dev' in '../libapparmor-dev_3.1.7-1_amd64.deb'. -dpkg-deb: building package 'apparmor-dbgsym' in '../apparmor-dbgsym_3.1.7-1_amd64.deb'. dpkg-deb: building package 'apparmor-profiles' in '../apparmor-profiles_3.1.7-1_all.deb'. -dpkg-deb: building package 'libapache2-mod-apparmor-dbgsym' in '../libapache2-mod-apparmor-dbgsym_3.1.7-1_amd64.deb'. -dpkg-deb: building package 'libapache2-mod-apparmor' in '../libapache2-mod-apparmor_3.1.7-1_amd64.deb'. +dpkg-deb: building package 'libapparmor-dev' in '../libapparmor-dev_3.1.7-1_amd64.deb'. dpkg-deb: building package 'libapparmor1' in '../libapparmor1_3.1.7-1_amd64.deb'. dpkg-deb: building package 'libapparmor1-dbgsym' in '../libapparmor1-dbgsym_3.1.7-1_amd64.deb'. -dpkg-deb: building package 'apparmor-notify' in '../apparmor-notify_3.1.7-1_all.deb'. -dpkg-deb: building package 'libpam-apparmor-dbgsym' in '../libpam-apparmor-dbgsym_3.1.7-1_amd64.deb'. +dpkg-deb: building package 'libapache2-mod-apparmor' in '../libapache2-mod-apparmor_3.1.7-1_amd64.deb'. +dpkg-deb: building package 'libapache2-mod-apparmor-dbgsym' in '../libapache2-mod-apparmor-dbgsym_3.1.7-1_amd64.deb'. dpkg-deb: building package 'libpam-apparmor' in '../libpam-apparmor_3.1.7-1_amd64.deb'. +dpkg-deb: building package 'libpam-apparmor-dbgsym' in '../libpam-apparmor-dbgsym_3.1.7-1_amd64.deb'. +dpkg-deb: building package 'apparmor-notify' in '../apparmor-notify_3.1.7-1_all.deb'. dpkg-deb: building package 'python3-libapparmor' in '../python3-libapparmor_3.1.7-1_amd64.deb'. dpkg-deb: building package 'python3-apparmor' in '../python3-apparmor_3.1.7-1_all.deb'. dpkg-deb: building package 'dh-apparmor' in '../dh-apparmor_3.1.7-1_all.deb'. @@ -79260,12 +79296,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/1498994/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/1498994/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/2330397 and its subdirectories -I: Current time: Fri Jun 14 11:00:58 -12 2024 -I: pbuilder-time-stamp: 1718406058 +I: removing directory /srv/workspace/pbuilder/1498994 and its subdirectories +I: Current time: Fri Jul 18 19:35:20 +14 2025 +I: pbuilder-time-stamp: 1752816920