Diff of the two buildlogs: -- --- b1/build.log 2025-07-05 14:59:33.376621469 +0000 +++ b2/build.log 2025-07-05 15:35:50.175062219 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Fri Aug 7 08:45:15 -12 2026 -I: pbuilder-time-stamp: 1786135515 +I: Current time: Sun Jul 6 04:59:36 +14 2025 +I: pbuilder-time-stamp: 1751727576 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration @@ -31,52 +31,84 @@ dpkg-source: info: applying debian-only/Document-which-AppArmor-features-are-not-supported-on-Deb.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/4171322/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/3064508/tmp/hooks/D01_modify_environment starting +debug: Running on codethink04-arm64. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Jul 5 14:59 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/3064508/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/3064508/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='arm64' - DEBIAN_FRONTEND='noninteractive' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="37" [3]="1" [4]="release" [5]="aarch64-unknown-linux-gnu") + BASH_VERSION='5.2.37(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=arm64 + DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=12 ' - DISTRIBUTION='trixie' - HOME='/root' - HOST_ARCH='arm64' + DIRSTACK=() + DISTRIBUTION=trixie + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=aarch64 + HOST_ARCH=arm64 IFS=' ' - INVOCATION_ID='f416d9375e4f4710b5c4ac1e1f820872' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='4171322' - PS1='# ' - PS2='> ' + INVOCATION_ID=04c2e4e77b6b42c09965d7131b96275a + LANG=C + LANGUAGE=nl_BE:nl + LC_ALL=C + MACHTYPE=aarch64-unknown-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=3064508 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.JWlSbe5L/pbuilderrc_ZRvC --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.JWlSbe5L/b1 --logfile b1/build.log apparmor_4.1.0-1.dsc' - SUDO_GID='109' - SUDO_UID='104' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://192.168.101.4:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.JWlSbe5L/pbuilderrc_7gv0 --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.JWlSbe5L/b2 --logfile b2/build.log apparmor_4.1.0-1.dsc' + SUDO_GID=109 + SUDO_UID=104 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://192.168.101.4:3128 I: uname -a - Linux codethink03-arm64 6.1.0-37-cloud-arm64 #1 SMP Debian 6.1.140-1 (2025-05-22) aarch64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-37-cloud-arm64 #1 SMP Debian 6.1.140-1 (2025-05-22) aarch64 GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 May 12 2025 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/4171322/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 May 12 19:25 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/3064508/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -303,7 +335,7 @@ Get: 136 http://deb.debian.org/debian trixie/main arm64 python3.13-tk arm64 3.13.3-2 [105 kB] Get: 137 http://deb.debian.org/debian trixie/main arm64 python3-tk arm64 3.13.3-1 [9548 B] Get: 138 http://deb.debian.org/debian trixie/main arm64 swig arm64 4.3.0-1 [1406 kB] -Fetched 47.9 MB in 0s (97.6 MB/s) +Fetched 47.9 MB in 0s (178 MB/s) Preconfiguring packages ... Selecting previously unselected package autoconf-archive. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19964 files and directories currently installed.) @@ -757,8 +789,8 @@ Setting up tzdata (2025b-4) ... Current default time zone: 'Etc/UTC' -Local time is now: Fri Aug 7 20:45:40 UTC 2026. -Universal Time is now: Fri Aug 7 20:45:40 UTC 2026. +Local time is now: Sat Jul 5 15:00:05 UTC 2025. +Universal Time is now: Sat Jul 5 15:00:05 UTC 2025. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20240727.1) ... @@ -886,7 +918,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/apparmor-4.1.0/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../apparmor_4.1.0-1_source.changes +I: user script /srv/workspace/pbuilder/3064508/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for trixie +I: user script /srv/workspace/pbuilder/3064508/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/apparmor-4.1.0/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../apparmor_4.1.0-1_source.changes dpkg-buildpackage: info: source package apparmor dpkg-buildpackage: info: source version 4.1.0-1 dpkg-buildpackage: info: source distribution unstable @@ -1193,54 +1229,54 @@ --center="AppArmor" \ --stderr \ aa_query_label.pod > aa_query_label.2 -aa_getcon.pod pod syntax OK. +aa_features.pod pod syntax OK. aa_splitcon.pod pod syntax OK. -aa_change_profile.pod pod syntax OK. -aa_stack_profile.pod pod syntax OK. pod2man \ - --section=2 \ + --section=3 \ --release="AppArmor 4.1.0" \ --center="AppArmor" \ --stderr \ - aa_change_profile.pod > aa_change_profile.2 -aa_features.pod pod syntax OK. + aa_splitcon.pod > aa_splitcon.3 pod2man \ - --section=2 \ + --section=3 \ --release="AppArmor 4.1.0" \ --center="AppArmor" \ --stderr \ - aa_stack_profile.pod > aa_stack_profile.2 + aa_features.pod > aa_features.3 +aa_change_hat.pod pod syntax OK. +aa_change_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 4.1.0" \ --center="AppArmor" \ --stderr \ - aa_getcon.pod > aa_getcon.2 -aa_kernel_interface.pod pod syntax OK. -aa_change_hat.pod pod syntax OK. + aa_change_hat.pod > aa_change_hat.2 +*** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod +*** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod +*** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod +*** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod +aa_find_mountpoint.pod pod syntax OK. +aa_getcon.pod pod syntax OK. +aa_stack_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 4.1.0" \ --center="AppArmor" \ --stderr \ - aa_change_hat.pod > aa_change_hat.2 + aa_change_profile.pod > aa_change_profile.2 +aa_kernel_interface.pod pod syntax OK. pod2man \ - --section=3 \ + --section=2 \ --release="AppArmor 4.1.0" \ --center="AppArmor" \ --stderr \ - aa_splitcon.pod > aa_splitcon.3 + aa_getcon.pod > aa_getcon.2 pod2man \ - --section=3 \ + --section=2 \ --release="AppArmor 4.1.0" \ --center="AppArmor" \ --stderr \ - aa_features.pod > aa_features.3 -*** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod -*** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod -*** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod -*** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod -aa_find_mountpoint.pod pod syntax OK. + aa_stack_profile.pod > aa_stack_profile.2 pod2man \ --section=2 \ --release="AppArmor 4.1.0" \ @@ -1263,7 +1299,7 @@ make[3]: Leaving directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor/doc' Making all in src make[3]: Entering directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor/src' -/bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -Wno-yacc -d -p aalogparse_ +/bin/sh ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -Wno-yacc -d -p aalogparse_ flex -v scanner.l echo '#include ' | gcc -Wdate-time -D_FORTIFY_SOURCE=2 -E -dD - | LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" > af_protos.h flex version 2.6.4 usage statistics: @@ -1291,37 +1327,37 @@ updating grammar.h make all-am make[4]: Entering directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor/src' -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o grammar.lo grammar.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o libaalogparse.lo libaalogparse.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o kernel.lo kernel.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o scanner.lo scanner.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o private.lo private.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o features.lo features.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o kernel_interface.lo kernel_interface.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o policy_cache.lo policy_cache.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o PMurHash.lo PMurHash.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o grammar.lo grammar.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o libaalogparse.lo libaalogparse.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o kernel.lo kernel.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o scanner.lo scanner.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o private.lo private.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o features.lo features.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o kernel_interface.lo kernel_interface.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o policy_cache.lo policy_cache.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o PMurHash.lo PMurHash.c cd ".." && \ -/bin/bash ./config.status --file="src/libapparmor.pc" +/bin/sh ./config.status --file="src/libapparmor.pc" libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c scanner.c -fPIC -DPIC -o .libs/scanner.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c features.c -fPIC -DPIC -o .libs/features.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c private.c -fPIC -DPIC -o .libs/private.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c policy_cache.c -fPIC -DPIC -o .libs/policy_cache.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c grammar.c -fPIC -DPIC -o .libs/grammar.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c features.c -fPIC -DPIC -o .libs/features.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c private.c -fPIC -DPIC -o .libs/private.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c PMurHash.c -fPIC -DPIC -o .libs/PMurHash.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c kernel.c -fPIC -DPIC -o .libs/kernel.o -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c PMurHash.c -o PMurHash.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c grammar.c -o grammar.o >/dev/null 2>&1 +config.status: creating src/libapparmor.pc +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c policy_cache.c -o policy_cache.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c private.c -o private.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c features.c -o features.o >/dev/null 2>&1 -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c policy_cache.c -o policy_cache.o >/dev/null 2>&1 -config.status: creating src/libapparmor.pc -libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c kernel.c -o kernel.o >/dev/null 2>&1 +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c grammar.c -o grammar.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c scanner.c -o scanner.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -version-info 25:2:24 -XCClinker -Bdynamic -pthread -Wl,--version-script=../src/libapparmor.map -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/aarch64-linux-gnu grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo +libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c kernel.c -o kernel.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -version-info 25:2:24 -XCClinker -Bdynamic -pthread -Wl,--version-script=../src/libapparmor.map -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/aarch64-linux-gnu grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo libtool: link: gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel.o .libs/scanner.o .libs/private.o .libs/features.o .libs/kernel_interface.o .libs/policy_cache.o .libs/PMurHash.o -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -fstack-protector-strong -Werror=format-security -mbranch-protection=standard -Bdynamic -Wl,--version-script=../src/libapparmor.map -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.24.2 libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.24.2" "libapparmor.so.1") libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.24.2" "libapparmor.so") @@ -1376,7 +1412,7 @@ make[4]: Leaving directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor/testsuite' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../include -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /build/reproducible-path/apparmor-4.1.0/libraries/libapparmor/src/.libs/libapparmor.so -pthread make[4]: Leaving directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor/testsuite' make[3]: Leaving directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor/testsuite' @@ -1567,7 +1603,7 @@ make all-am make[4]: Entering directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor.python3.13/src' cd ".." && \ -/bin/bash ./config.status --file="src/libapparmor.pc" +/bin/sh ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor.python3.13/src' make[3]: Leaving directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor.python3.13/src' @@ -1869,6 +1905,13 @@ aa_load.c:89:36: warning: unused parameter 'file' [-Wunused-parameter] 89 | static int load_config(const char *file) | ~~~~~~~~~~~~^~~~ +../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-status.7'. +../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-status.6'. +../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-status.5'. +../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-status.4'. +../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-status.3'. +../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-status.2'. +../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-status.1'. ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-enabled.8'. ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-enabled.7'. ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-enabled.6'. @@ -1897,13 +1940,6 @@ ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-load.3'. ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-load.2'. ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-load.1'. -../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-status.7'. -../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-status.6'. -../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-status.5'. -../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-status.4'. -../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-status.3'. -../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-status.2'. -../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-status.1'. make -C po all make[3]: Entering directory '/build/reproducible-path/apparmor-4.1.0/binutils/po' msgfmt -c -o af.mo af.po @@ -1915,66 +1951,66 @@ msgfmt -c -o cs.mo cs.po msgfmt -c -o de.mo de.po ca.po:7: warning: header field 'Language' missing in header -cs.po:7: warning: header field 'Language' missing in header msgfmt -c -o en_AU.mo en_AU.po msgfmt -c -o en_CA.mo en_CA.po -msgfmt -c -o en_GB.mo en_GB.po +cs.po:7: warning: header field 'Language' missing in header en_AU.po:7: warning: header field 'Last-Translator' still has the initial default value en_AU.po:7: warning: header field 'Language' missing in header +msgfmt -c -o en_GB.mo en_GB.po +msgfmt -c -o es.mo es.po en_CA.po:7: warning: header field 'Last-Translator' still has the initial default value en_CA.po:7: warning: header field 'Language' missing in header -msgfmt -c -o es.mo es.po msgfmt -c -o et.mo et.po -es.po:7: warning: header field 'Language' missing in header -et.po:7: warning: msgfmt -c -o fa.mo fa.po -header field 'Last-Translator' still has the initial default value +msgfmt -c -o fa.mo fa.po +msgfmt -c -o fi.mo fi.po +et.po:7: warning: header field 'Last-Translator' still has the initial default value et.po:7: warning: header field 'Language' missing in header +es.po:7: warning: header field 'Language' missing in header fa.po:7: warning: header field 'Language' missing in header -msgfmt -c -o fi.mo fi.po msgfmt -c -o gl.mo gl.po -fi.po:7: warning: header field 'Language' missing in header msgfmt -c -o he.mo he.po -gl.po:7: warning: msgfmt -c -o hi.mo hi.po -header field 'Last-Translator' still has the initial default value +fi.po:7: warning: msgfmt -c -o hi.mo hi.po +header field 'Language' missing in header +msgfmt -c -o hr.mo hr.po +msgfmt -c -o id.mo id.po +gl.po:7: warning: header field 'Last-Translator' still has the initial default value gl.po:7: warning: header field 'Language' missing in header +hi.po:7: warning: header field 'Last-Translator' still has the initial default value +hi.po:7: warning: header field 'Language' missing in header he.po:7: warning: header field 'Last-Translator' still has the initial default value he.po:7: warning: header field 'Language' missing in header -hi.po:7: warning: msgfmt -c -o hr.mo hr.po -header field 'Last-Translator' still has the initial default value -hi.po:7: warning: msgfmt -c -o id.mo id.po -header field 'Language' missing in header hr.po:7: warning: header field 'Language' missing in header msgfmt -c -o it.mo it.po msgfmt -c -o ka.mo ka.po +msgfmt -c -o kab.mo kab.po it.po:7: warning: header field 'Last-Translator' still has the initial default value it.po:7: warning: header field 'Language' missing in header -msgfmt -c -o kab.mo kab.po msgfmt -c -o my.mo my.po +msgfmt -c -o oc.mo oc.po kab.po:7: warning: header field 'Last-Translator' still has the initial default value kab.po:7: warning: header field 'Language' missing in header -msgfmt -c -o oc.mo oc.po -my.po:7: warning: msgfmt -c -o pl.mo pl.po -header field 'Last-Translator' still has the initial default value +my.po:7: warning: header field 'Last-Translator' still has the initial default value my.po:7: warning: header field 'Language' missing in header +msgfmt -c -o pl.mo pl.po +msgfmt -c -o pt.mo pt.po +msgfmt -c -o pt_BR.mo pt_BR.po oc.po:7: warning: header field 'Last-Translator' still has the initial default value oc.po:7: warning: header field 'Language' missing in header -msgfmt -c -o pt.mo pt.po pl.po:7: warning: header field 'Language' missing in header -msgfmt -c -o pt_BR.mo pt_BR.po -pt_BR.po:7: warning: header field 'Language' missing in header msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po -msgfmt -c -o sr.mo sr.po +pt_BR.po:7: warning: msgfmt -c -o sr.mo sr.po +header field 'Language' missing in header msgfmt -c -o sv.mo sv.po -sv.po:7: warning: sr.po:7: warning: header field 'Last-Translator' still has the initial default value -sr.po:7: warning: header field 'Language' missing in header msgfmt -c -o sw.mo sw.po -header field 'Language' missing in header -sw.po:7: warning: header field 'Language' missing in header msgfmt -c -o tr.mo tr.po +sv.po:7: warning: header field 'Language' missing in header +sr.po:7: warning: header field 'Last-Translator' still has the initial default value +sr.po:7: warning: header field 'Language' missing in header msgfmt -c -o uk.mo uk.po -tr.po:7: warning: header field 'Language' missing in header +sw.po:7: warning: header field 'Language' missing in header msgfmt -c -o zh_CN.mo zh_CN.po +tr.po:7: warning: header field 'Language' missing in header uk.po:7: warning: header field 'Language' missing in header zh_CN.po:7: warning: header field 'Language' missing in header make[3]: Leaving directory '/build/reproducible-path/apparmor-4.1.0/binutils/po' @@ -1987,49 +2023,31 @@ ../common/list_capabilities.sh | LC_ALL=C sed -n -e "s/[ \\t]\\?CAP_\\([A-Z0-9_]\\+\\)/\{\"\\L\\1\", \\UCAP_\\1, NO_BACKMAP_CAP, CAPFLAG_BASE_FEATURE\},\\n/pg" > generated_cap_names.h echo '#include ' > dump.c bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y -cc -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -E -dD dump.c | /usr/bin/awk '/^#define E/ { printf "{ \"%s\", %s },\n", $2, $2 }' > errnos.h bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y +cc -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -E -dD dump.c | /usr/bin/awk '/^#define E/ { printf "{ \"%s\", %s },\n", $2, $2 }' > errnos.h make -C libapparmor_re CFLAGS="-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" +/usr/bin/pod2man apparmor.d.pod --release="AppArmor 4.1.0" --center=AppArmor --stderr --section=5 > apparmor.d.5 make[3]: Entering directory '/build/reproducible-path/apparmor-4.1.0/parser/libapparmor_re' bison -o parse.cc parse.y g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o expr-tree.o expr-tree.cc +/usr/bin/pod2man apparmor.pod --release="AppArmor 4.1.0" --center=AppArmor --stderr --section=7 > apparmor.7 parse.y:63.1-21: warning: deprecated directive: '%name-prefix "regex_"', use '%define api.prefix {regex_}' [-Wdeprecated] 63 | %name-prefix "regex_" | ^~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {regex_} +/usr/bin/pod2man apparmor_parser.pod --release="AppArmor 4.1.0" --center=AppArmor --stderr --section=8 > apparmor_parser.8 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o hfa.o hfa.cc -/usr/bin/pod2man apparmor.d.pod --release="AppArmor 4.1.0" --center=AppArmor --stderr --section=5 > apparmor.d.5 -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o chfa.o chfa.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +/usr/bin/pod2man aa-teardown.pod --release="AppArmor 4.1.0" --center=AppArmor --stderr --section=8 > aa-teardown.8 +/usr/bin/pod2man apparmor_xattrs.pod --release="AppArmor 4.1.0" --center=AppArmor --stderr --section=7 > apparmor_xattrs.7 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -/usr/bin/pod2man apparmor.pod --release="AppArmor 4.1.0" --center=AppArmor --stderr --section=7 > apparmor.7 -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc rm -f dump.c +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o chfa.o chfa.cc +/usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -/usr/bin/pod2man apparmor_parser.pod --release="AppArmor 4.1.0" --center=AppArmor --stderr --section=8 > apparmor_parser.8 -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o policy_compat.o policy_compat.cc parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] -/usr/bin/pod2man aa-teardown.pod --release="AppArmor 4.1.0" --center=AppArmor --stderr --section=8 > aa-teardown.8 -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o parse.o parse.cc -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-teardown.7'. -../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-teardown.6'. -../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-teardown.5'. -../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-teardown.4'. -../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-teardown.3'. -../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-teardown.2'. -../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-teardown.1'. -/usr/bin/pod2man apparmor_xattrs.pod --release="AppArmor 4.1.0" --center=AppArmor --stderr --section=7 > apparmor_xattrs.7 -../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_xattrs.8'. -../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_xattrs.6'. -../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_xattrs.5'. -../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_xattrs.4'. -../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_xattrs.3'. -../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_xattrs.2'. -../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_xattrs.1'. -/usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.8'. ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.6'. ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.5'. @@ -2038,6 +2056,14 @@ ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.2'. ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.1'. /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.pod --outfile=apparmor.7.html +../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_xattrs.8'. +../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_xattrs.6'. +../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_xattrs.5'. +../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_xattrs.4'. +../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_xattrs.3'. +../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_xattrs.2'. +../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_xattrs.1'. +/usr/bin/pod2html --header --css apparmor.css --infile=apparmor_parser.pod --outfile=apparmor_parser.8.html ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_parser.7'. ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_parser.6'. ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_parser.5'. @@ -2045,8 +2071,14 @@ ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_parser.3'. ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_parser.2'. ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_parser.1'. -/usr/bin/pod2html --header --css apparmor.css --infile=apparmor_parser.pod --outfile=apparmor_parser.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-teardown.pod --outfile=aa-teardown.8.html +../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-teardown.7'. +../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-teardown.6'. +../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-teardown.5'. +../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-teardown.4'. +../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-teardown.3'. +../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-teardown.2'. +../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-teardown.1'. /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_xattrs.pod --outfile=apparmor_xattrs.7.html ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.d.8'. ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.d.7'. @@ -2055,15 +2087,54 @@ ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.d.3'. ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.d.2'. ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.d.1'. +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o policy_compat.o policy_compat.cc +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o parse.o parse.cc +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +make -C po all +make[3]: Entering directory '/build/reproducible-path/apparmor-4.1.0/parser/po' +msgfmt -c -o af.mo af.po +msgfmt -c -o ar.mo ar.po +msgfmt -c -o be.mo be.po +msgfmt -c -o bg.mo bg.po +msgfmt -c -o bn.mo bn.po +be.po:7: warning: header field 'Last-Translator' still has the initial default value +be.po:7: warning: header field 'Language' missing in header +msgfmt -c -o bo.mo bo.po +bo.po:7: warning: header field 'Last-Translator' still has the initial default value +bo.po:7: warning: header field 'Language' missing in header +msgfmt -c -o bs.mo bs.po +msgfmt -c -o ca.mo ca.po +msgfmt -c -o ce.mo ce.po +msgfmt -c -o cs.mo cs.po +msgfmt -c -o cy.mo cy.po +msgfmt -c -o da.mo da.po +msgfmt -c -o de.mo de.po +msgfmt -c -o el.mo el.po +msgfmt -c -o en_AU.mo en_AU.po +msgfmt -c -o en_CA.mo en_CA.po +msgfmt -c -o en_GB.mo en_GB.po +msgfmt -c -o es.mo es.po +msgfmt -c -o et.mo et.po +msgfmt -c -o fa.mo fa.po g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_common.o parser_common.c g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_include.o parser_include.c +msgfmt -c -o fi.mo fi.po +msgfmt -c -o fr.mo fr.po +fa.po:7: warning: header field 'Language' missing in header cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_interface.o parser_interface.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +msgfmt -c -o gl.mo gl.po +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_interface.o parser_interface.c +msgfmt -c -o gu.mo gu.po +msgfmt -c -o he.mo he.po flex -B -v --noyy_top_state -oparser_lex.c parser_lex.l +msgfmt -c -o hi.mo hi.po cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c +msgfmt -c -o hr.mo hr.po +msgfmt -c -o hu.mo hu.po +msgfmt -c -o id.mo id.po +msgfmt -c -o it.mo it.po flex version 2.6.4 usage statistics: scanner options: -svB8 -Cem -oparser_lex.c 1422/2000 NFA states @@ -2086,19 +2157,57 @@ 0 (86 saved) hash collisions, 2137 DFAs equal 24 sets of reallocations needed 11103 total table entries needed +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c +msgfmt -c -o ja.mo ja.po +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_merge.o parser_merge.c -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +msgfmt -c -o ka.mo ka.po cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +msgfmt -c -o km.mo km.po +msgfmt -c -o ko.mo ko.po +msgfmt -c -o lo.mo lo.po +msgfmt -c -o lt.mo lt.po +msgfmt -c -o mk.mo mk.po +msgfmt -c -o mr.mo mr.po +msgfmt -c -o ms.mo ms.po +msgfmt -c -o nb.mo nb.po +msgfmt -c -o nl.mo nl.po +msgfmt -c -o oc.mo oc.po policy_compat.cc:168:17: warning: 'uint32_t map_xbits(uint32_t)' defined but not used [-Wunused-function] 168 | static uint32_t map_xbits(uint32_t x) | ^~~~~~~~~ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_symtab.o parser_symtab.c +msgfmt -c -o pa.mo pa.po +msgfmt -c -o pl.mo pl.po +msgfmt -c -o pt.mo pt.po +msgfmt -c -o pt_BR.mo pt_BR.po +msgfmt -c -o ro.mo ro.po +msgfmt -c -o ru.mo ru.po +msgfmt -c -o si.mo si.po +msgfmt -c -o sk.mo sk.po +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_merge.o parser_merge.c +msgfmt -c -o sl.mo sl.po +msgfmt -c -o sq.mo sq.po cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +msgfmt -c -o sr.mo sr.po +msgfmt -c -o sv.mo sv.po +msgfmt -c -o ta.mo ta.po +msgfmt -c -o th.mo th.po +msgfmt -c -o tr.mo tr.po +msgfmt -c -o ug.mo ug.po +msgfmt -c -o uk.mo uk.po +msgfmt -c -o vi.mo vi.po +msgfmt -c -o wa.mo wa.po +msgfmt -c -o xh.mo xh.po +msgfmt -c -o zh_CN.mo zh_CN.po +msgfmt -c -o zh_TW.mo zh_TW.po +msgfmt -c -o zu.mo zu.po +make[3]: Leaving directory '/build/reproducible-path/apparmor-4.1.0/parser/po' +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_symtab.o parser_symtab.c chfa.cc: In member function 'void CHFA::weld_file_to_policy(CHFA&, size_t&, bool, bool, std::vector&, std::vector&)': chfa.cc:537:54: warning: unused parameter 'prompt' [-Wunused-parameter] 537 | bool accept_idx, bool prompt, | ~~~~~^~~~~~ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_yacc.o parser_yacc.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_regex.o parser_regex.c @@ -2120,108 +2229,35 @@ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o profile.o profile.cc -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o rule.o rule.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o policy_cache.o policy_cache.c -g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ +g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o userns.o userns.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mqueue.o mqueue.cc +cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o io_uring.o io_uring.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o all_rule.o all_rule.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o cond_expr.o cond_expr.cc cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -make -C po all -make[3]: Entering directory '/build/reproducible-path/apparmor-4.1.0/parser/po' -msgfmt -c -o af.mo af.po -msgfmt -c -o ar.mo ar.po g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++ -msgfmt -c -o be.mo be.po -be.po:7: warning: header field 'Last-Translator' still has the initial default value -be.po:7: warning: header field 'Language' missing in header -msgfmt -c -o bg.mo bg.po -msgfmt -c -o bn.mo bn.po -msgfmt -c -o bo.mo bo.po -bo.po:7: warning: header field 'Last-Translator' still has the initial default value -bo.po:7: warning: header field 'Language' missing in header -msgfmt -c -o bs.mo bs.po -msgfmt -c -o ca.mo ca.po -msgfmt -c -o ce.mo ce.po -msgfmt -c -o cs.mo cs.po -msgfmt -c -o cy.mo cy.po -msgfmt -c -o da.mo da.po -msgfmt -c -o de.mo de.po -msgfmt -c -o el.mo el.po -msgfmt -c -o en_AU.mo en_AU.po -msgfmt -c -o en_CA.mo en_CA.po -msgfmt -c -o en_GB.mo en_GB.po -msgfmt -c -o es.mo es.po -msgfmt -c -o et.mo et.po -msgfmt -c -o fa.mo fa.po -fa.po:7: warning: header field 'Language' missing in header -msgfmt -c -o fi.mo fi.po -msgfmt -c -o fr.mo fr.po -msgfmt -c -o gl.mo gl.po -msgfmt -c -o gu.mo gu.po -msgfmt -c -o he.mo he.po -msgfmt -c -o hi.mo hi.po -msgfmt -c -o hr.mo hr.po -msgfmt -c -o hu.mo hu.po -msgfmt -c -o id.mo id.po -msgfmt -c -o it.mo it.po ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o policy_compat.o -msgfmt -c -o ja.mo ja.po -msgfmt -c -o ka.mo ka.po -msgfmt -c -o km.mo km.po make[3]: Leaving directory '/build/reproducible-path/apparmor-4.1.0/parser/libapparmor_re' -msgfmt -c -o ko.mo ko.po -msgfmt -c -o lo.mo lo.po -msgfmt -c -o lt.mo lt.po -msgfmt -c -o mk.mo mk.po -msgfmt -c -o mr.mo mr.po -msgfmt -c -o ms.mo ms.po -msgfmt -c -o nb.mo nb.po -msgfmt -c -o nl.mo nl.po -msgfmt -c -o oc.mo oc.po -msgfmt -c -o pa.mo pa.po -msgfmt -c -o pl.mo pl.po -msgfmt -c -o pt.mo pt.po -msgfmt -c -o pt_BR.mo pt_BR.po -msgfmt -c -o ro.mo ro.po -msgfmt -c -o ru.mo ru.po -msgfmt -c -o si.mo si.po -msgfmt -c -o sk.mo sk.po -msgfmt -c -o sl.mo sl.po -msgfmt -c -o sq.mo sq.po -msgfmt -c -o sr.mo sr.po -msgfmt -c -o sv.mo sv.po -msgfmt -c -o ta.mo ta.po -msgfmt -c -o th.mo th.po -msgfmt -c -o tr.mo tr.po -msgfmt -c -o ug.mo ug.po -msgfmt -c -o uk.mo uk.po -msgfmt -c -o vi.mo vi.po -msgfmt -c -o wa.mo wa.po -msgfmt -c -o xh.mo xh.po -msgfmt -c -o zh_CN.mo zh_CN.po -msgfmt -c -o zh_TW.mo zh_TW.po -msgfmt -c -o zu.mo zu.po -make[3]: Leaving directory '/build/reproducible-path/apparmor-4.1.0/parser/po' g++ -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o common_optarg.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o policy_cache.o default_features.o userns.o mqueue.o io_uring.o all_rule.o cond_expr.o \ libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread parser_yacc.h:178:7: warning: type 'union YYSTYPE' violates the C++ One Definition Rule [-Wodr] @@ -2294,17 +2330,17 @@ gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o tst_aalogparse_oldname.o tst_aalogparse_oldname.c gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o tst_features.o tst_features.c gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o tst_kernel.o tst_kernel.c -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_oldname tst_aalogparse_oldname.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CXX --mode=link g++ -Wall -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_cpp tst_aalogparse_cpp.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_reentrancy tst_aalogparse_reentrancy.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_oldname tst_aalogparse_oldname.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CXX --mode=link g++ -Wall -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_cpp tst_aalogparse_cpp.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_reentrancy tst_aalogparse_reentrancy.o .libs/libapparmor.a libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogparse_oldname tst_aalogparse_oldname.o .libs/libapparmor.a libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a libtool: link: g++ -Wall -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogparse_cpp tst_aalogparse_cpp.o .libs/libapparmor.a libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogparse_reentrancy tst_aalogparse_reentrancy.o .libs/libapparmor.a -pthread -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_features tst_features.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_kernel tst_kernel.o .libs/libapparmor.a -pthread make[5]: Leaving directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor/src' make check-TESTS check-local @@ -2312,11 +2348,11 @@ test -f ./.libs/libapparmor.so.1.24.2 || { echo '*** unexpected .so name/number for libapparmor (expected libapparmor.so.1.24.2, the actual filename is shown below) ***' ; ls -l ./.libs/libapparmor.so.*.* ; exit 1; } make[6]: Entering directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor/src' PASS: tst_aalogmisc +PASS: tst_aalogparse_cpp PASS: tst_aalogparse_oldname PASS: tst_features PASS: tst_kernel PASS: tst_aalogparse_reentrancy -PASS: tst_aalogparse_cpp ============================================================================ Testsuite summary for ============================================================================ @@ -2405,7 +2441,7 @@ mv site.tmp site.exp srcdir='.'; export srcdir; \ EXPECT=expect; export EXPECT; \ -if /bin/bash -c "runtest --version" > /dev/null 2>&1; then \ +if /bin/sh -c "runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ @@ -2414,7 +2450,7 @@ fi; \ exit $exit_status WARNING: Couldn't find tool init file -Test run by pbuilder1 on Fri Aug 7 08:47:09 2026 +Test run by pbuilder2 on Sun Jul 6 05:01:43 2025 Native configuration is aarch64-unknown-linux-gnu === libaalogparse tests === @@ -2644,29 +2680,29 @@ gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o tst_aalogparse_oldname.o tst_aalogparse_oldname.c gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o tst_features.o tst_features.c gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o tst_kernel.o tst_kernel.c -/bin/bash ../libtool --tag=CXX --mode=link g++ -Wall -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_cpp tst_aalogparse_cpp.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_oldname tst_aalogparse_oldname.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_reentrancy tst_aalogparse_reentrancy.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_oldname tst_aalogparse_oldname.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CXX --mode=link g++ -Wall -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_cpp tst_aalogparse_cpp.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_reentrancy tst_aalogparse_reentrancy.o .libs/libapparmor.a libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogparse_oldname tst_aalogparse_oldname.o .libs/libapparmor.a libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a libtool: link: g++ -Wall -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogparse_cpp tst_aalogparse_cpp.o .libs/libapparmor.a libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogparse_reentrancy tst_aalogparse_reentrancy.o .libs/libapparmor.a -pthread -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a +/bin/sh ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_features tst_features.o .libs/libapparmor.a -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_kernel tst_kernel.o .libs/libapparmor.a -pthread make[5]: Leaving directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor.python3.13/src' make check-TESTS check-local make[5]: Entering directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor.python3.13/src' test -f ./.libs/libapparmor.so.1.24.2 || { echo '*** unexpected .so name/number for libapparmor (expected libapparmor.so.1.24.2, the actual filename is shown below) ***' ; ls -l ./.libs/libapparmor.so.*.* ; exit 1; } make[6]: Entering directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor.python3.13/src' -PASS: tst_aalogparse_cpp -PASS: tst_features PASS: tst_aalogmisc -PASS: tst_aalogparse_reentrancy +PASS: tst_aalogparse_cpp PASS: tst_aalogparse_oldname PASS: tst_kernel +PASS: tst_features +PASS: tst_aalogparse_reentrancy ============================================================================ Testsuite summary for ============================================================================ @@ -2706,7 +2742,7 @@ make[6]: Entering directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor.python3.13/swig/python/test' make[7]: Entering directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor.python3.13/swig/python/test' cd "../../.." && \ -/bin/bash ./config.status --file="swig/python/test/test_python.py" +/bin/sh ./config.status --file="swig/python/test/test_python.py" config.status: creating swig/python/test/test_python.py chmod +x test_python.py PASS: test_python.py @@ -2784,7 +2820,7 @@ mv site.tmp site.exp srcdir='.'; export srcdir; \ EXPECT=expect; export EXPECT; \ -if /bin/bash -c "runtest --version" > /dev/null 2>&1; then \ +if /bin/sh -c "runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ @@ -2793,7 +2829,7 @@ fi; \ exit $exit_status WARNING: Couldn't find tool init file -Test run by pbuilder1 on Fri Aug 7 08:47:20 2026 +Test run by pbuilder2 on Sun Jul 6 05:01:54 2025 Native configuration is aarch64-unknown-linux-gnu === libaalogparse tests === @@ -3070,14 +3106,14 @@ === test-aa-cli-bootstrap.py === ..... ---------------------------------------------------------------------- -Ran 5 tests in 0.150s +Ran 5 tests in 0.151s OK === test-aa-decode.py === .......... ---------------------------------------------------------------------- -Ran 10 tests in 0.642s +Ran 10 tests in 0.704s OK @@ -3106,7 +3142,7 @@ @{VAR9}=foo/bar .. ---------------------------------------------------------------------- -Ran 137 tests in 3.467s +Ran 137 tests in 3.697s OK @@ -3138,25 +3174,25 @@ === test-aa-notify.py === .sssssssss.ssssssssssss.sssssssss.sssssssssss.ss.s ---------------------------------------------------------------------- -Ran 13 tests in 19.397s +Ran 13 tests in 21.531s OK (skipped=44) === test-aa.py === ................................................................................................................................................. ---------------------------------------------------------------------- -Ran 145 tests in 1.046s +Ran 145 tests in 0.924s OK -Execute target /tmp/aa-test-7617j44i/file-not-found does not exist! +Execute target /tmp/aa-test-iotlh1_n/file-not-found does not exist! Execute target /dev/null is not a file! === test-aare.py === ..................................................................................................................................................................................................................................... ---------------------------------------------------------------------- -Ran 229 tests in 0.010s +Ran 229 tests in 0.011s OK @@ -3170,7 +3206,7 @@ === test-alias.py === .......................................... ---------------------------------------------------------------------- -Ran 42 tests in 0.001s +Ran 42 tests in 0.002s OK @@ -3184,7 +3220,7 @@ === test-baserule.py === .............. ---------------------------------------------------------------------- -Ran 14 tests in 0.002s +Ran 14 tests in 0.003s OK @@ -3201,7 +3237,7 @@ .......WARN: unknown capability: unknown_and_broken .............. ---------------------------------------------------------------------- -Ran 93 tests in 0.059s +Ran 93 tests in 0.039s OK :0: DeprecationWarning: builtin type swigvarlink has no __module__ attribute @@ -3219,7 +3255,7 @@ === test-common.py === ......... ---------------------------------------------------------------------- -Ran 9 tests in 0.000s +Ran 9 tests in 0.001s OK @@ -3252,7 +3288,7 @@ warnings.warn("free_record is now a no-op as the record's memory is handled automatically", DeprecationWarning) ............................................................................................................................................................................................................................ ---------------------------------------------------------------------- -Ran 386 tests in 0.038s +Ran 386 tests in 0.037s OK :0: DeprecationWarning: builtin type swigvarlink has no __module__ attribute @@ -3260,14 +3296,14 @@ === test-include.py === ....................................................................................... ---------------------------------------------------------------------- -Ran 87 tests in 0.153s +Ran 87 tests in 0.151s OK === test-io_uring.py === ......................................................... ---------------------------------------------------------------------- -Ran 57 tests in 0.002s +Ran 57 tests in 0.003s OK @@ -3276,7 +3312,7 @@ warnings.warn("free_record is now a no-op as the record's memory is handled automatically", DeprecationWarning) ........................................................................................................................................................................................................................................................................................................................................................ ---------------------------------------------------------------------- -Ran 344 tests in 0.061s +Ran 344 tests in 0.056s OK Testing libapparmor test_multi tests... @@ -3287,7 +3323,7 @@ warnings.warn("free_record is now a no-op as the record's memory is handled automatically", DeprecationWarning) .......... ---------------------------------------------------------------------- -Ran 10 tests in 0.002s +Ran 10 tests in 0.003s OK :0: DeprecationWarning: builtin type swigvarlink has no __module__ attribute @@ -3295,21 +3331,21 @@ === test-logprof.py === .. ---------------------------------------------------------------------- -Ran 2 tests in 1.319s +Ran 2 tests in 1.373s OK === test-minitools.py === ......s ---------------------------------------------------------------------- -Ran 7 tests in 5.357s +Ran 7 tests in 5.386s OK (skipped=1) === test-mount.py === ............................................................................................ ---------------------------------------------------------------------- -Ran 92 tests in 0.007s +Ran 92 tests in 0.006s OK @@ -3325,7 +3361,7 @@ warnings.warn("free_record is now a no-op as the record's memory is handled automatically", DeprecationWarning) ...................... ---------------------------------------------------------------------- -Ran 139 tests in 0.053s +Ran 139 tests in 0.050s OK :0: DeprecationWarning: builtin type swigvarlink has no __module__ attribute @@ -3340,7 +3376,7 @@ === test-parser-simple-tests.py === .......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ---------------------------------------------------------------------- -Ran 1914 tests in 0.523s +Ran 1914 tests in 0.503s OK Searching for parser simple_tests... (this will take a while) @@ -3366,7 +3402,7 @@ === test-profile-list.py === ..................................................................... ---------------------------------------------------------------------- -Ran 69 tests in 1.972s +Ran 69 tests in 1.999s OK @@ -3380,7 +3416,7 @@ === test-profiles.py === .. ---------------------------------------------------------------------- -Ran 2 tests in 0.347s +Ran 2 tests in 0.352s OK @@ -3415,7 +3451,7 @@ WARN: unknown capability: K* ........ ---------------------------------------------------------------------- -Ran 44 tests in 0.043s +Ran 44 tests in 0.044s OK @@ -3432,14 +3468,14 @@ === test-translations.py === ................ ---------------------------------------------------------------------- -Ran 16 tests in 2.590s +Ran 16 tests in 3.082s OK === test-unix.py === .................................... ---------------------------------------------------------------------- -Ran 36 tests in 0.002s +Ran 36 tests in 0.003s OK @@ -3456,7 +3492,7 @@ === test-variable.py === ................................................................................................. ---------------------------------------------------------------------- -Ran 97 tests in 0.003s +Ran 97 tests in 0.004s OK make[3]: Leaving directory '/build/reproducible-path/apparmor-4.1.0/utils.python3.13/test' @@ -3586,92 +3622,92 @@ @testing = "testing" *** running tst_variable *** running tst_lib -Minimize profiles basic perms Equality Tests: -Binary equality set rlimit rttime <= 12 weeksok -Minimize profiles audit perms ok -Minimize profiles deny perms ok +Minimize profiles basic perms ok +Minimize profiles audit perms Equality Tests: +ok +Minimize profiles deny perms Binary equality set rlimit rttime <= 12 weeksok Minimize profiles audit deny perms ok Minimize profiles extended no-filter audit deny perms ok Minimize profiles extended filter audit deny perms PASS ok Minimize profiles xtrans ok -Minimize profiles audit xtrans ok +Minimize profiles audit xtrans test_cache_when_requested (__main__.AAParserBasicCachingTests.test_cache_when_requested) ... ok Minimize profiles deny xtrans ok Minimize profiles audit deny xtrans ok -test_deprecation1 (__main__.AAErrorTests.test_deprecation1) ... test_cache_when_requested (__main__.AAParserBasicCachingTests.test_cache_when_requested) ... ok -test_deprecation2 (__main__.AAErrorTests.test_deprecation2) ... ok -test_features_match_when_caching (__main__.AAParserBasicCachingTests.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_features_match_when_caching (__main__.AAParserBasicCachingTests.test_features_match_when_caching) ... ok +skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' test_no_cache_by_default (__main__.AAParserBasicCachingTests.test_no_cache_by_default) ... ok +test_no_cache_w_skip_cache (__main__.AAParserBasicCachingTests.test_no_cache_w_skip_cache) ... test_deprecation1 (__main__.AAErrorTests.test_deprecation1) ... ok +test_write_features_when_caching (__main__.AAParserBasicCachingTests.test_write_features_when_caching) ... ok +test_deprecation2 (__main__.AAErrorTests.test_deprecation2) ... ok +test_cache_when_requested (__main__.AAParserAltCacheBasicTests.test_cache_when_requested) ... ok test_double (__main__.AAErrorTests.test_double) ... ok test_modefail (__main__.AAErrorTests.test_modefail) ... ok -test_no_cache_w_skip_cache (__main__.AAParserBasicCachingTests.test_no_cache_w_skip_cache) ... ok -test_multi_include (__main__.AAErrorTests.test_multi_include) ... ok -test_non_existant_profile (__main__.AAErrorTests.test_non_existant_profile) ... ok -test_write_features_when_caching (__main__.AAParserBasicCachingTests.test_write_features_when_caching) ... ok -test_non_existant_symlink_target (__main__.AAErrorTests.test_non_existant_symlink_target) ... ok -test_non_existant_symlink_target_in_directory (__main__.AAErrorTests.test_non_existant_symlink_target_in_directory) ... ok +test_features_match_when_caching (__main__.AAParserAltCacheBasicTests.test_features_match_when_caching) ... ok +test_multi_include (__main__.AAErrorTests.test_multi_include) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_no_cache_by_default (__main__.AAParserAltCacheBasicTests.test_no_cache_by_default) ... ok +test_non_existant_profile (__main__.AAErrorTests.test_non_existant_profile) ... ok ok -test_non_existant_symlink_target_j0 (__main__.AAErrorTests.test_non_existant_symlink_target_j0) ... Binary equality set rlimit cpu <= 42 weeksok -test_cache_when_requested (__main__.AAParserAltCacheBasicTests.test_cache_when_requested) ... ok +test_non_existant_symlink_target (__main__.AAErrorTests.test_non_existant_symlink_target) ... Binary equality set rlimit cpu <= 42 weeksok +test_non_existant_symlink_target_in_directory (__main__.AAErrorTests.test_non_existant_symlink_target_in_directory) ... ok +test_no_cache_w_skip_cache (__main__.AAParserAltCacheBasicTests.test_no_cache_w_skip_cache) ... ok +test_non_existant_symlink_target_j0 (__main__.AAErrorTests.test_non_existant_symlink_target_j0) ... ok test_non_existant_symlink_target_j1 (__main__.AAErrorTests.test_non_existant_symlink_target_j1) ... ok test_non_existant_symlink_target_j8 (__main__.AAErrorTests.test_non_existant_symlink_target_j8) ... ok +test_write_features_when_caching (__main__.AAParserAltCacheBasicTests.test_write_features_when_caching) ... ok test_non_existant_symlink_target_jauto (__main__.AAErrorTests.test_non_existant_symlink_target_jauto) ... ok test_okay (__main__.AAErrorTests.test_okay) ... ok -test_features_match_when_caching (__main__.AAParserAltCacheBasicTests.test_features_match_when_caching) ... ok -test_single (__main__.AAErrorTests.test_single) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_no_cache_by_default (__main__.AAParserAltCacheBasicTests.test_no_cache_by_default) ... ok +test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheExists.test_cache_when_requested) ... ok +test_single (__main__.AAErrorTests.test_single) ... ok ---------------------------------------------------------------------- -Ran 14 tests in 0.099s +Ran 14 tests in 0.105s OK ok -test_no_cache_w_skip_cache (__main__.AAParserAltCacheBasicTests.test_no_cache_w_skip_cache) ... ok -test_write_features_when_caching (__main__.AAParserAltCacheBasicTests.test_write_features_when_caching) ... ok -test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheExists.test_cache_when_requested) ... ok -Binary equality set rlimit memlock <= 2GBok test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_by_default) ... ok test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_w_skip_cache) ... ok -test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_write_features_when_caching) ... ok -test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_cache_when_requested) ... ok - -Skipping network af_inet tests. Kernel feature masks not supported. - -Binary equality file rule carveout regex vs priority (audit)ok +test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_write_features_when_caching) ... ok +Binary equality set rlimit memlock <= 2GBok +test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_cache_when_requested) ... ok test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_by_default) ... ok -test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_w_skip_cache) ... ok +test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_w_skip_cache) ... ok +test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_write_features_when_caching) ... ok ok -test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_write_features_when_caching) ... Binary equality file rule default audit deny vs audit priority carveoutok -test_cache_when_requested (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_cache_when_requested) ... ok +test_cache_when_requested (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_cache_when_requested) ... +Skipping network af_inet tests. Kernel feature masks not supported. + +Binary equality file rule carveout regex vs priority (audit)ok test_features_match_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' - ok -test_no_cache_by_default (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_by_default) ... Binary equality attachment slash filteringok -test_no_cache_w_skip_cache (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_w_skip_cache) ... ok +test_no_cache_by_default (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_by_default) ... ok +test_no_cache_w_skip_cache (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_w_skip_cache) ... ok +Binary equality file rule default audit deny vs audit priority carveoutok test_write_features_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_write_features_when_caching) ... ok test_abstraction_mtime_preserved (__main__.AAParserCachingTests.test_abstraction_mtime_preserved) ... ok +Binary equality attachment slash filtering ok Binary equality comment at end of set var ok Binary equality value like comment at end of set var ok equality of '' vs '' Binary equality ''x'' dbus send ok -Binary equality ''x'' dbus receiveGenerated 24964 xtransition interaction tests +Binary equality ''x'' dbus receive ok +Binary equality ''x'' dbus send + receiveGenerated 24964 xtransition interaction tests ok -Binary equality ''x'' dbus send + receive ok Binary equality ''x'' dbus all accesses ok Binary equality ''x'' dbus implied accesses with a bus conditional ok Binary equality ''x'' dbus implied accesses for services ok Binary equality ''x'' dbus implied accesses for messages ok -Binary equality ''x'' dbus implied accesses for messages with peer namesGenerated 45132 dbus tests +Binary equality ''x'' dbus implied accesses for messages with peer names ok +Binary equality ''x'' dbus implied accesses for messages with peer labelsGenerated 45132 dbus tests ok -Binary equality ''x'' dbus implied accesses for messages with peer labels ok Binary equality ''x'' dbus element parsing ok Binary equality ''x'' dbus access parsing ok -Binary equality ''x'' dbus variable expansion ok -Binary equality ''x'' dbus variable expansion, multiple values/rulesok +Binary equality ''x'' dbus variable expansionok test_abstraction_newer_rewrites_cache (__main__.AAParserCachingTests.test_abstraction_newer_rewrites_cache) ... ok +Binary equality ''x'' dbus variable expansion, multiple values/rules ok Binary equality ''x'' dbus variable expansion, ensure rule de-duping occurs ok Binary equality ''x'' dbus minimization with all perms ok Binary equality ''x'' dbus minimization with bind ok @@ -3687,10 +3723,10 @@ Binary inequality ''x'' deny and audit deny modifiers for "capability" ok Binary equality ''x'' allow modifier for "capability mac_admin" ok Binary equality ''x'' audit allow modifier for "capability mac_admin" ok -Binary inequality ''x'' audit, deny, and audit deny modifiers for "capability mac_admin" ok -Binary inequality ''x'' audit vs deny and audit deny modifiers for "capability mac_admin" ok -Binary inequality ''x'' deny and audit deny modifiers for "capability mac_admin"ok +Binary inequality ''x'' audit, deny, and audit deny modifiers for "capability mac_admin"ok test_abstraction_newer_skips_cache (__main__.AAParserCachingTests.test_abstraction_newer_skips_cache) ... ok +Binary inequality ''x'' audit vs deny and audit deny modifiers for "capability mac_admin" ok +Binary inequality ''x'' deny and audit deny modifiers for "capability mac_admin" ok Binary equality ''x'' allow modifier for "mount" ok Binary equality ''x'' audit allow modifier for "mount" ok Binary inequality ''x'' audit, deny, and audit deny modifiers for "mount" ok @@ -3708,10 +3744,10 @@ Binary inequality ''x'' deny and audit deny modifiers for "mount /a -> /b" ok Binary equality ''x'' allow modifier for "mount options in (ro) /a -> b" ok Binary equality ''x'' audit allow modifier for "mount options in (ro) /a -> b" ok -Binary inequality ''x'' audit, deny, and audit deny modifiers for "mount options in (ro) /a -> b" ok -Binary inequality ''x'' audit vs deny and audit deny modifiers for "mount options in (ro) /a -> b" ok -Binary inequality ''x'' deny and audit deny modifiers for "mount options in (ro) /a -> b"ok +Binary inequality ''x'' audit, deny, and audit deny modifiers for "mount options in (ro) /a -> b"ok test_cache_loaded_when_exists (__main__.AAParserCachingTests.test_cache_loaded_when_exists) ... ok +Binary inequality ''x'' audit vs deny and audit deny modifiers for "mount options in (ro) /a -> b" ok +Binary inequality ''x'' deny and audit deny modifiers for "mount options in (ro) /a -> b" ok Binary equality ''x'' allow modifier for "remount" ok Binary equality ''x'' audit allow modifier for "remount" ok Binary inequality ''x'' audit, deny, and audit deny modifiers for "remount" ok @@ -3730,10 +3766,10 @@ Binary equality ''x'' allow modifier for "umount /a" ok Binary equality ''x'' audit allow modifier for "umount /a" ok Binary inequality ''x'' audit, deny, and audit deny modifiers for "umount /a" ok -Binary inequality ''x'' audit vs deny and audit deny modifiers for "umount /a" ok -Binary inequality ''x'' deny and audit deny modifiers for "umount /a" ok -Binary equality ''x'' allow modifier for "pivot_root"ok +Binary inequality ''x'' audit vs deny and audit deny modifiers for "umount /a"ok test_cache_not_loaded_when_features_differ (__main__.AAParserCachingTests.test_cache_not_loaded_when_features_differ) ... ok +Binary inequality ''x'' deny and audit deny modifiers for "umount /a" ok +Binary equality ''x'' allow modifier for "pivot_root" ok Binary equality ''x'' audit allow modifier for "pivot_root" ok Binary inequality ''x'' audit, deny, and audit deny modifiers for "pivot_root" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "pivot_root" ok @@ -3747,7 +3783,8 @@ Binary equality ''x'' audit allow modifier for "pivot_root oldroot=/" ok Binary inequality ''x'' audit, deny, and audit deny modifiers for "pivot_root oldroot=/" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "pivot_root oldroot=/" ok -Binary inequality ''x'' deny and audit deny modifiers for "pivot_root oldroot=/" ok +Binary inequality ''x'' deny and audit deny modifiers for "pivot_root oldroot=/"ok +test_cache_not_loaded_when_skip_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_arg) ... ok Binary equality ''x'' allow modifier for "pivot_root oldroot=/ /a" ok Binary equality ''x'' audit allow modifier for "pivot_root oldroot=/ /a" ok Binary inequality ''x'' audit, deny, and audit deny modifiers for "pivot_root oldroot=/ /a" ok @@ -3755,8 +3792,7 @@ Binary inequality ''x'' deny and audit deny modifiers for "pivot_root oldroot=/ /a" ok Binary equality ''x'' allow modifier for "pivot_root oldroot=/ /a -> foo" ok Binary equality ''x'' audit allow modifier for "pivot_root oldroot=/ /a -> foo" ok -Binary inequality ''x'' audit, deny, and audit deny modifiers for "pivot_root oldroot=/ /a -> foo"ok -test_cache_not_loaded_when_skip_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_arg) ... ok +Binary inequality ''x'' audit, deny, and audit deny modifiers for "pivot_root oldroot=/ /a -> foo" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "pivot_root oldroot=/ /a -> foo" ok Binary inequality ''x'' deny and audit deny modifiers for "pivot_root oldroot=/ /a -> foo" ok Binary equality ''x'' allow modifier for "ptrace" ok @@ -3772,13 +3808,13 @@ Binary equality ''x'' allow modifier for "ptrace (readby,tracedby) peer=unconfined" ok Binary equality ''x'' audit allow modifier for "ptrace (readby,tracedby) peer=unconfined" ok Binary inequality ''x'' audit, deny, and audit deny modifiers for "ptrace (readby,tracedby) peer=unconfined" ok -Binary inequality ''x'' audit vs deny and audit deny modifiers for "ptrace (readby,tracedby) peer=unconfined" ok +Binary inequality ''x'' audit vs deny and audit deny modifiers for "ptrace (readby,tracedby) peer=unconfined"ok +test_cache_not_loaded_when_skip_read_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_read_arg) ... ok Binary inequality ''x'' deny and audit deny modifiers for "ptrace (readby,tracedby) peer=unconfined" ok Binary equality ''x'' allow modifier for "signal" ok Binary equality ''x'' audit allow modifier for "signal" ok Binary inequality ''x'' audit, deny, and audit deny modifiers for "signal" ok -Binary inequality ''x'' audit vs deny and audit deny modifiers for "signal"ok -test_cache_not_loaded_when_skip_read_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_read_arg) ... ok +Binary inequality ''x'' audit vs deny and audit deny modifiers for "signal" ok Binary inequality ''x'' deny and audit deny modifiers for "signal" ok Binary equality ''x'' allow modifier for "signal (send,receive)" ok Binary equality ''x'' audit allow modifier for "signal (send,receive)" ok @@ -3795,13 +3831,13 @@ Binary inequality ''x'' audit, deny, and audit deny modifiers for "signal receive set=(kill)" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "signal receive set=(kill)" ok Binary inequality ''x'' deny and audit deny modifiers for "signal receive set=(kill)" ok -Binary equality ''x'' allow modifier for "dbus" ok +ok +test_cache_purge_removes_cache_file (__main__.AAParserCachingTests.test_cache_purge_removes_cache_file) ... Binary equality ''x'' allow modifier for "dbus" ok Binary equality ''x'' audit allow modifier for "dbus" ok Binary inequality ''x'' audit, deny, and audit deny modifiers for "dbus" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "dbus" ok Binary inequality ''x'' deny and audit deny modifiers for "dbus" ok -Binary equality ''x'' allow modifier for "dbus send"ok -test_cache_purge_removes_cache_file (__main__.AAParserCachingTests.test_cache_purge_removes_cache_file) ... ok +Binary equality ''x'' allow modifier for "dbus send" ok Binary equality ''x'' audit allow modifier for "dbus send" ok Binary inequality ''x'' audit, deny, and audit deny modifiers for "dbus send" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "dbus send" ok @@ -3817,13 +3853,13 @@ Binary inequality ''x'' audit vs deny and audit deny modifiers for "dbus bind name=foo" ok Binary inequality ''x'' deny and audit deny modifiers for "dbus bind name=foo" ok Binary equality ''x'' allow modifier for "dbus peer=(label=foo)" ok -Binary equality ''x'' audit allow modifier for "dbus peer=(label=foo)" ok +Binary equality ''x'' audit allow modifier for "dbus peer=(label=foo)"ok +test_cache_purge_removes_features_file (__main__.AAParserCachingTests.test_cache_purge_removes_features_file) ... ok Binary inequality ''x'' audit, deny, and audit deny modifiers for "dbus peer=(label=foo)" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "dbus peer=(label=foo)" ok Binary inequality ''x'' deny and audit deny modifiers for "dbus peer=(label=foo)" ok Binary equality ''x'' allow modifier for "dbus eavesdrop" ok -Binary equality ''x'' audit allow modifier for "dbus eavesdrop"ok -test_cache_purge_removes_features_file (__main__.AAParserCachingTests.test_cache_purge_removes_features_file) ... ok +Binary equality ''x'' audit allow modifier for "dbus eavesdrop" ok Binary inequality ''x'' audit, deny, and audit deny modifiers for "dbus eavesdrop" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "dbus eavesdrop" ok Binary inequality ''x'' deny and audit deny modifiers for "dbus eavesdrop" ok @@ -3836,15 +3872,15 @@ Binary equality ''x'' audit allow modifier for "unix (create, listen, accept)" ok Binary inequality ''x'' audit, deny, and audit deny modifiers for "unix (create, listen, accept)" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "unix (create, listen, accept)" ok -Binary inequality ''x'' deny and audit deny modifiers for "unix (create, listen, accept)" ok +Binary inequality ''x'' deny and audit deny modifiers for "unix (create, listen, accept)"ok +test_cache_purge_removes_other_cache_files (__main__.AAParserCachingTests.test_cache_purge_removes_other_cache_files) ... ok Binary equality ''x'' allow modifier for "unix addr=@*" ok Binary equality ''x'' audit allow modifier for "unix addr=@*" ok Binary inequality ''x'' audit, deny, and audit deny modifiers for "unix addr=@*" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "unix addr=@*" ok Binary inequality ''x'' deny and audit deny modifiers for "unix addr=@*" ok Binary equality ''x'' allow modifier for "unix addr=none" ok -ok -test_cache_purge_removes_other_cache_files (__main__.AAParserCachingTests.test_cache_purge_removes_other_cache_files) ... Binary equality ''x'' audit allow modifier for "unix addr=none" ok +Binary equality ''x'' audit allow modifier for "unix addr=none" ok Binary inequality ''x'' audit, deny, and audit deny modifiers for "unix addr=none" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "unix addr=none" ok Binary inequality ''x'' deny and audit deny modifiers for "unix addr=none" ok @@ -3858,15 +3894,15 @@ Binary inequality ''x'' audit, deny, and audit deny modifiers for "/f r" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f r" ok Binary inequality ''x'' deny and audit deny modifiers for "/f r" ok -Binary equality ''x'' allow modifier for "/f w" ok +ok +test_cache_writing_clears_all_files (__main__.AAParserCachingTests.test_cache_writing_clears_all_files) ... Binary equality ''x'' allow modifier for "/f w" ok Binary equality ''x'' audit allow modifier for "/f w" ok Binary inequality ''x'' audit, deny, and audit deny modifiers for "/f w" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f w" ok Binary inequality ''x'' deny and audit deny modifiers for "/f w" ok Binary equality ''x'' allow modifier for "/f rwmlk" ok Binary equality ''x'' audit allow modifier for "/f rwmlk" ok -Binary inequality ''x'' audit, deny, and audit deny modifiers for "/f rwmlk"ok -test_cache_writing_clears_all_files (__main__.AAParserCachingTests.test_cache_writing_clears_all_files) ... ok +Binary inequality ''x'' audit, deny, and audit deny modifiers for "/f rwmlk" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f rwmlk" ok Binary inequality ''x'' deny and audit deny modifiers for "/f rwmlk" ok Binary equality ''x'' allow modifier for "/** r" ok @@ -3880,14 +3916,14 @@ Binary inequality ''x'' audit vs deny and audit deny modifiers for "/**/ w" ok Binary inequality ''x'' deny and audit deny modifiers for "/**/ w" ok Binary equality ''x'' allow modifier for "file /f r" ok -Binary equality ''x'' audit allow modifier for "file /f r" ok +Binary equality ''x'' audit allow modifier for "file /f r"ok +test_cache_writing_collision_of_features (__main__.AAParserCachingTests.test_cache_writing_collision_of_features) ... ok Binary inequality ''x'' audit, deny, and audit deny modifiers for "file /f r" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f r" ok Binary inequality ''x'' deny and audit deny modifiers for "file /f r" ok Binary equality ''x'' allow modifier for "file /f w" ok Binary equality ''x'' audit allow modifier for "file /f w" ok -Binary inequality ''x'' audit, deny, and audit deny modifiers for "file /f w"ok -test_cache_writing_collision_of_features (__main__.AAParserCachingTests.test_cache_writing_collision_of_features) ... ok +Binary inequality ''x'' audit, deny, and audit deny modifiers for "file /f w" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f w" ok Binary inequality ''x'' deny and audit deny modifiers for "file /f w" ok Binary equality ''x'' allow modifier for "file /f rwmlk" ok @@ -3902,13 +3938,13 @@ Binary inequality ''x'' deny and audit deny modifiers for "link /a -> /b" ok Binary equality ''x'' allow modifier for "link subset /a -> /b" ok Binary equality ''x'' audit allow modifier for "link subset /a -> /b" ok -Binary inequality ''x'' audit, deny, and audit deny modifiers for "link subset /a -> /b" ok +Binary inequality ''x'' audit, deny, and audit deny modifiers for "link subset /a -> /b"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "link subset /a -> /b" ok Binary inequality ''x'' deny and audit deny modifiers for "link subset /a -> /b" ok Binary equality ''x'' allow modifier for "l /a -> /b" ok Binary equality ''x'' audit allow modifier for "l /a -> /b" ok -Binary inequality ''x'' audit, deny, and audit deny modifiers for "l /a -> /b"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... ok +Binary inequality ''x'' audit, deny, and audit deny modifiers for "l /a -> /b" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "l /a -> /b" ok Binary inequality ''x'' deny and audit deny modifiers for "l /a -> /b" ok Binary equality ''x'' allow modifier for "l subset /a -> /b" ok @@ -3923,13 +3959,13 @@ Binary inequality ''x'' deny and audit deny modifiers for "file l /a -> /b" ok Binary equality ''x'' allow modifier for "l subset /a -> /b" ok Binary equality ''x'' audit allow modifier for "l subset /a -> /b" ok -Binary inequality ''x'' audit, deny, and audit deny modifiers for "l subset /a -> /b" ok +Binary inequality ''x'' audit, deny, and audit deny modifiers for "l subset /a -> /b"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_skipped_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_skipped_when_features_differ) ... ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "l subset /a -> /b" ok Binary inequality ''x'' deny and audit deny modifiers for "l subset /a -> /b" ok Binary equality allow modifier for "network" ok Binary equality audit allow modifier for "network" ok -Binary inequality audit, deny, and audit deny modifiers for "network"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_skipped_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_skipped_when_features_differ) ... ok +Binary inequality audit, deny, and audit deny modifiers for "network" ok Binary inequality audit vs deny and audit deny modifiers for "network" ok Binary inequality deny and audit deny modifiers for "network" ok Binary equality allow modifier for "network tcp" ok @@ -3944,13 +3980,13 @@ Binary inequality deny and audit deny modifiers for "network inet6 tcp" ok Binary equality ''x'' allow modifier for "/f ux" ok Binary equality ''x'' audit allow modifier for "/f ux" ok -Binary inequality ''x'' deny, audit deny modifier for "/f ux" ok +Binary inequality ''x'' deny, audit deny modifier for "/f ux"ok +test_cache_writing_updates_cache_file (__main__.AAParserCachingTests.test_cache_writing_updates_cache_file) ... ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f ux" ok Binary equality ''x'' allow modifier for "/f Ux" ok Binary equality ''x'' audit allow modifier for "/f Ux" ok Binary inequality ''x'' deny, audit deny modifier for "/f Ux" ok -Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f Ux"ok -test_cache_writing_updates_cache_file (__main__.AAParserCachingTests.test_cache_writing_updates_cache_file) ... ok +Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f Ux" ok Binary equality ''x'' allow modifier for "/f px" ok Binary equality ''x'' audit allow modifier for "/f px" ok Binary inequality ''x'' deny, audit deny modifier for "/f px" ok @@ -3959,7 +3995,8 @@ Binary equality ''x'' audit allow modifier for "/f Px" ok Binary inequality ''x'' deny, audit deny modifier for "/f Px" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f Px" ok -Binary equality ''x'' allow modifier for "/f cx" ok +Binary equality ''x'' allow modifier for "/f cx"ok +test_equal_mtimes_preserved (__main__.AAParserCachingTests.test_equal_mtimes_preserved) ... ok Binary equality ''x'' audit allow modifier for "/f cx" ok Binary inequality ''x'' deny, audit deny modifier for "/f cx" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f cx" ok @@ -3969,8 +4006,7 @@ Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f Cx" ok Binary equality ''x'' allow modifier for "/f ix" ok Binary equality ''x'' audit allow modifier for "/f ix" ok -Binary inequality ''x'' deny, audit deny modifier for "/f ix"ok -test_equal_mtimes_preserved (__main__.AAParserCachingTests.test_equal_mtimes_preserved) ... ok +Binary inequality ''x'' deny, audit deny modifier for "/f ix" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f ix" ok Binary equality ''x'' allow modifier for "/f pux" ok Binary equality ''x'' audit allow modifier for "/f pux" ok @@ -3983,13 +4019,13 @@ Binary equality ''x'' allow modifier for "/f pix" ok Binary equality ''x'' audit allow modifier for "/f pix" ok Binary inequality ''x'' deny, audit deny modifier for "/f pix" ok -Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f pix" ok +Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f pix"ok +test_parser_newer_uses_cache (__main__.AAParserCachingTests.test_parser_newer_uses_cache) ... ok Binary equality ''x'' allow modifier for "/f Pix" ok Binary equality ''x'' audit allow modifier for "/f Pix" ok Binary inequality ''x'' deny, audit deny modifier for "/f Pix" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f Pix" ok -Binary equality ''x'' allow modifier for "/f cux"ok -test_parser_newer_uses_cache (__main__.AAParserCachingTests.test_parser_newer_uses_cache) ... ok +Binary equality ''x'' allow modifier for "/f cux" ok Binary equality ''x'' audit allow modifier for "/f cux" ok Binary inequality ''x'' deny, audit deny modifier for "/f cux" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f cux" ok @@ -4004,12 +4040,12 @@ Binary equality ''x'' allow modifier for "/f Cix" ok Binary equality ''x'' audit allow modifier for "/f Cix" ok Binary inequality ''x'' deny, audit deny modifier for "/f Cix" ok -Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f Cix" ok +Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f Cix"ok +test_profile_mtime_preserved (__main__.AAParserCachingTests.test_profile_mtime_preserved) ... ok Binary equality ''x'' allow modifier for "/* ux" ok Binary equality ''x'' audit allow modifier for "/* ux" ok Binary inequality ''x'' deny, audit deny modifier for "/* ux" ok -Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* ux"ok -test_profile_mtime_preserved (__main__.AAParserCachingTests.test_profile_mtime_preserved) ... ok +Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* ux" ok Binary equality ''x'' allow modifier for "/* Ux" ok Binary equality ''x'' audit allow modifier for "/* Ux" ok Binary inequality ''x'' deny, audit deny modifier for "/* Ux" ok @@ -4025,11 +4061,11 @@ Binary equality ''x'' allow modifier for "/* cx" ok Binary equality ''x'' audit allow modifier for "/* cx" ok Binary inequality ''x'' deny, audit deny modifier for "/* cx" ok -Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* cx" ok +Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* cx"ok +test_profile_newer_rewrites_cache (__main__.AAParserCachingTests.test_profile_newer_rewrites_cache) ... ok Binary equality ''x'' allow modifier for "/* Cx" ok Binary equality ''x'' audit allow modifier for "/* Cx" ok -Binary inequality ''x'' deny, audit deny modifier for "/* Cx"ok -test_profile_newer_rewrites_cache (__main__.AAParserCachingTests.test_profile_newer_rewrites_cache) ... ok +Binary inequality ''x'' deny, audit deny modifier for "/* Cx" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* Cx" ok Binary equality ''x'' allow modifier for "/* ix" ok Binary equality ''x'' audit allow modifier for "/* ix" ok @@ -4045,11 +4081,11 @@ Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* Pux" ok Binary equality ''x'' allow modifier for "/* pix" ok Binary equality ''x'' audit allow modifier for "/* pix" ok -Binary inequality ''x'' deny, audit deny modifier for "/* pix" ok +Binary inequality ''x'' deny, audit deny modifier for "/* pix"ok +test_profile_newer_skips_cache (__main__.AAParserCachingTests.test_profile_newer_skips_cache) ... ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* pix" ok Binary equality ''x'' allow modifier for "/* Pix" ok -Binary equality ''x'' audit allow modifier for "/* Pix"ok -test_profile_newer_skips_cache (__main__.AAParserCachingTests.test_profile_newer_skips_cache) ... ok +Binary equality ''x'' audit allow modifier for "/* Pix" ok Binary inequality ''x'' deny, audit deny modifier for "/* Pix" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* Pix" ok Binary equality ''x'' allow modifier for "/* cux" ok @@ -4066,9 +4102,9 @@ Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* cix" ok Binary equality ''x'' allow modifier for "/* Cix" ok Binary equality ''x'' audit allow modifier for "/* Cix" ok -Binary inequality ''x'' deny, audit deny modifier for "/* Cix" ok -Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* Cix"ok +Binary inequality ''x'' deny, audit deny modifier for "/* Cix"ok test_abstraction_mtime_preserved (__main__.AAParserAltCacheTests.test_abstraction_mtime_preserved) ... ok +Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* Cix" ok Binary equality ''x'' allow modifier for "/f px -> b " ok Binary equality ''x'' audit allow modifier for "/f px -> b " ok Binary equality ''x'' allow modifier for "/f Px -> b" ok @@ -4095,9 +4131,9 @@ Binary equality ''x'' audit allow modifier for "/f Cix -> b" ok Binary equality ''x'' allow modifier for "/* px -> b" ok Binary equality ''x'' audit allow modifier for "/* px -> b" ok -Binary equality ''x'' allow modifier for "/* Px -> b"ok +Binary equality ''x'' allow modifier for "/* Px -> b" ok +Binary equality ''x'' audit allow modifier for "/* Px -> b"ok test_abstraction_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_rewrites_cache) ... ok -Binary equality ''x'' audit allow modifier for "/* Px -> b" ok Binary equality ''x'' allow modifier for "/* cx -> b" ok Binary equality ''x'' audit allow modifier for "/* cx -> b" ok Binary equality ''x'' allow modifier for "/* Cx -> b" ok @@ -4122,10 +4158,10 @@ Binary equality ''x'' audit allow modifier for "file /f ux" ok Binary inequality ''x'' deny, audit deny modifier for "file /f ux" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f ux" ok -Binary equality ''x'' allow modifier for "file /f Ux"ok -test_abstraction_newer_skips_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_skips_cache) ... ok +Binary equality ''x'' allow modifier for "file /f Ux" ok Binary equality ''x'' audit allow modifier for "file /f Ux" ok -Binary inequality ''x'' deny, audit deny modifier for "file /f Ux" ok +Binary inequality ''x'' deny, audit deny modifier for "file /f Ux"ok +test_abstraction_newer_skips_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_skips_cache) ... ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f Ux" ok Binary equality ''x'' allow modifier for "file /f px" ok Binary equality ''x'' audit allow modifier for "file /f px" ok @@ -4142,11 +4178,11 @@ Binary equality ''x'' allow modifier for "file /f Cx" ok Binary equality ''x'' audit allow modifier for "file /f Cx" ok Binary inequality ''x'' deny, audit deny modifier for "file /f Cx" ok -Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f Cx"ok -test_cache_loaded_when_exists (__main__.AAParserAltCacheTests.test_cache_loaded_when_exists) ... ok +Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f Cx" ok Binary equality ''x'' allow modifier for "file /f ix" ok Binary equality ''x'' audit allow modifier for "file /f ix" ok -Binary inequality ''x'' deny, audit deny modifier for "file /f ix" ok +Binary inequality ''x'' deny, audit deny modifier for "file /f ix"ok +test_cache_loaded_when_exists (__main__.AAParserAltCacheTests.test_cache_loaded_when_exists) ... ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f ix" ok Binary equality ''x'' allow modifier for "file /f pux" ok Binary equality ''x'' audit allow modifier for "file /f pux" ok @@ -4162,12 +4198,12 @@ Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f pix" ok Binary equality ''x'' allow modifier for "file /f Pix" ok Binary equality ''x'' audit allow modifier for "file /f Pix" ok -Binary inequality ''x'' deny, audit deny modifier for "file /f Pix"ok -test_cache_not_loaded_when_features_differ (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_features_differ) ... ok +Binary inequality ''x'' deny, audit deny modifier for "file /f Pix" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f Pix" ok Binary equality ''x'' allow modifier for "/f cux" ok Binary equality ''x'' audit allow modifier for "/f cux" ok -Binary inequality ''x'' deny, audit deny modifier for "/f cux" ok +Binary inequality ''x'' deny, audit deny modifier for "/f cux"ok +test_cache_not_loaded_when_features_differ (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_features_differ) ... ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f cux" ok Binary equality ''x'' allow modifier for "/f Cux" ok Binary equality ''x'' audit allow modifier for "/f Cux" ok @@ -4182,13 +4218,13 @@ Binary inequality ''x'' deny, audit deny modifier for "/f Cix" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f Cix" ok Binary equality ''x'' allow modifier for "file /* ux" ok -Binary equality ''x'' audit allow modifier for "file /* ux"ok -test_cache_not_loaded_when_skip_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_arg) ... ok +Binary equality ''x'' audit allow modifier for "file /* ux" ok Binary inequality ''x'' deny, audit deny modifier for "file /* ux" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* ux" ok Binary equality ''x'' allow modifier for "file /* Ux" ok Binary equality ''x'' audit allow modifier for "file /* Ux" ok -Binary inequality ''x'' deny, audit deny modifier for "file /* Ux" ok +Binary inequality ''x'' deny, audit deny modifier for "file /* Ux"ok +test_cache_not_loaded_when_skip_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_arg) ... ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* Ux" ok Binary equality ''x'' allow modifier for "file /* px" ok Binary equality ''x'' audit allow modifier for "file /* px" ok @@ -4200,8 +4236,7 @@ Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* Px" ok Binary equality ''x'' allow modifier for "file /* cx" ok Binary equality ''x'' audit allow modifier for "file /* cx" ok -Binary inequality ''x'' deny, audit deny modifier for "file /* cx"ok -test_cache_not_loaded_when_skip_read_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_read_arg) ... ok +Binary inequality ''x'' deny, audit deny modifier for "file /* cx" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* cx" ok Binary equality ''x'' allow modifier for "file /* Cx" ok Binary equality ''x'' audit allow modifier for "file /* Cx" ok @@ -4209,7 +4244,8 @@ Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* Cx" ok Binary equality ''x'' allow modifier for "file /* ix" ok Binary equality ''x'' audit allow modifier for "file /* ix" ok -Binary inequality ''x'' deny, audit deny modifier for "file /* ix" ok +Binary inequality ''x'' deny, audit deny modifier for "file /* ix"ok +test_cache_not_loaded_when_skip_read_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_read_arg) ... ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* ix" ok Binary equality ''x'' allow modifier for "file /* pux" ok Binary equality ''x'' audit allow modifier for "file /* pux" ok @@ -4221,8 +4257,7 @@ Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* Pux" ok Binary equality ''x'' allow modifier for "file /* pix" ok Binary equality ''x'' audit allow modifier for "file /* pix" ok -Binary inequality ''x'' deny, audit deny modifier for "file /* pix"ok -test_cache_purge_leaves_original_cache_alone (__main__.AAParserAltCacheTests.test_cache_purge_leaves_original_cache_alone) ... ok +Binary inequality ''x'' deny, audit deny modifier for "file /* pix" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* pix" ok Binary equality ''x'' allow modifier for "file /* Pix" ok Binary equality ''x'' audit allow modifier for "file /* Pix" ok @@ -4230,7 +4265,8 @@ Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* Pix" ok Binary equality ''x'' allow modifier for "file /* cux" ok Binary equality ''x'' audit allow modifier for "file /* cux" ok -Binary inequality ''x'' deny, audit deny modifier for "file /* cux" ok +Binary inequality ''x'' deny, audit deny modifier for "file /* cux"ok +test_cache_purge_leaves_original_cache_alone (__main__.AAParserAltCacheTests.test_cache_purge_leaves_original_cache_alone) ... ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* cux" ok Binary equality ''x'' allow modifier for "file /* Cux" ok Binary equality ''x'' audit allow modifier for "file /* Cux" ok @@ -4240,8 +4276,7 @@ Binary equality ''x'' audit allow modifier for "file /* cix" ok Binary inequality ''x'' deny, audit deny modifier for "file /* cix" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* cix" ok -Binary equality ''x'' allow modifier for "file /* Cix"ok -test_cache_purge_removes_cache_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_cache_file) ... ok +Binary equality ''x'' allow modifier for "file /* Cix" ok Binary equality ''x'' audit allow modifier for "file /* Cix" ok Binary inequality ''x'' deny, audit deny modifier for "file /* Cix" ok Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* Cix" ok @@ -4252,7 +4287,8 @@ Binary equality ''x'' allow modifier for "file /f cx -> b" ok Binary equality ''x'' audit allow modifier for "file /f cx -> b" ok Binary equality ''x'' allow modifier for "file /f Cx -> b" ok -Binary equality ''x'' audit allow modifier for "file /f Cx -> b" ok +Binary equality ''x'' audit allow modifier for "file /f Cx -> b"ok +test_cache_purge_removes_cache_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_cache_file) ... ok Binary equality ''x'' allow modifier for "file /f pux -> b" ok Binary equality ''x'' audit allow modifier for "file /f pux -> b" ok Binary equality ''x'' allow modifier for "file /f Pux -> b" ok @@ -4266,8 +4302,7 @@ Binary equality ''x'' allow modifier for "file /f Cux -> b" ok Binary equality ''x'' audit allow modifier for "file /f Cux -> b" ok Binary equality ''x'' allow modifier for "file /f cix -> b" ok -Binary equality ''x'' audit allow modifier for "file /f cix -> b"ok -test_cache_purge_removes_features_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_features_file) ... ok +Binary equality ''x'' audit allow modifier for "file /f cix -> b" ok Binary equality ''x'' allow modifier for "file /f Cix -> b" ok Binary equality ''x'' audit allow modifier for "file /f Cix -> b" ok Binary equality ''x'' allow modifier for "file /* px -> b" ok @@ -4283,7 +4318,8 @@ Binary equality ''x'' allow modifier for "file /* Pux -> b" ok Binary equality ''x'' audit allow modifier for "file /* Pux -> b" ok Binary equality ''x'' allow modifier for "file /* pix -> b" ok -Binary equality ''x'' audit allow modifier for "file /* pix -> b" ok +Binary equality ''x'' audit allow modifier for "file /* pix -> b"ok +test_cache_purge_removes_features_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_features_file) ... ok Binary equality ''x'' allow modifier for "file /* Pix -> b" ok Binary equality ''x'' audit allow modifier for "file /* Pix -> b" ok Binary equality ''x'' allow modifier for "file /* cux -> b" ok @@ -4295,8 +4331,7 @@ Binary equality ''x'' allow modifier for "file /* Cix -> b" ok Binary equality ''x'' audit allow modifier for "file /* Cix -> b" ok Binary inequality ''x'' deny and audit deny x modifiers for "/f" ok -Binary inequality ''x'' deny and audit deny x modifiers for "/*"ok -test_cache_purge_removes_other_cache_files (__main__.AAParserAltCacheTests.test_cache_purge_removes_other_cache_files) ... ok +Binary inequality ''x'' deny and audit deny x modifiers for "/*" ok Binary inequality ''x'' deny and audit deny x modifiers for "file /f" ok Binary inequality ''x'' deny and audit deny x modifiers for "file /*" ok Binary equality ''x'' leading and trailing perms for "r" ok @@ -4314,7 +4349,8 @@ Binary equality ''x'' leading and trailing perms for "wk" ok Binary equality ''x'' leading and trailing perms for "wm" ok Binary equality ''x'' leading and trailing perms for "rwl" ok -Binary equality ''x'' leading and trailing perms for "rwk" ok +Binary equality ''x'' leading and trailing perms for "rwk"ok +test_cache_purge_removes_other_cache_files (__main__.AAParserAltCacheTests.test_cache_purge_removes_other_cache_files) ... ok Binary equality ''x'' leading and trailing perms for "rwm" ok Binary equality ''x'' leading and trailing perms for "ral" ok Binary equality ''x'' leading and trailing perms for "rak" ok @@ -4326,8 +4362,7 @@ Binary equality ''x'' leading and trailing perms for "wlm" ok Binary equality ''x'' leading and trailing perms for "wkm" ok Binary equality ''x'' leading and trailing perms for "alk" ok -Binary equality ''x'' leading and trailing perms for "alm"ok -test_cache_writing_clears_all_files (__main__.AAParserAltCacheTests.test_cache_writing_clears_all_files) ... ok +Binary equality ''x'' leading and trailing perms for "alm" ok Binary equality ''x'' leading and trailing perms for "akm" ok Binary equality ''x'' leading and trailing perms for "lkm" ok Binary equality ''x'' leading and trailing perms for "rwlk" ok @@ -4345,7 +4380,8 @@ Binary equality ''x'' leading and trailing perms for "Px" ok Binary equality ''x'' leading and trailing perms for "cx" ok Binary equality ''x'' leading and trailing perms for "Cx" ok -Binary equality ''x'' leading and trailing perms for "ix" ok +Binary equality ''x'' leading and trailing perms for "ix"ok +test_cache_writing_clears_all_files (__main__.AAParserAltCacheTests.test_cache_writing_clears_all_files) ... ok Binary equality ''x'' leading and trailing perms for "pux" ok Binary equality ''x'' leading and trailing perms for "Pux" ok Binary equality ''x'' leading and trailing perms for "pix" ok @@ -4355,8 +4391,7 @@ Binary equality ''x'' leading and trailing perms for "cix" ok Binary equality ''x'' leading and trailing perms for "Cix" ok Binary equality ''x'' leading and trailing perms for x-transition "px" ok -Binary equality ''x'' leading and trailing perms for x-transition "Px"ok -test_cache_writing_collision_of_features (__main__.AAParserAltCacheTests.test_cache_writing_collision_of_features) ... ok +Binary equality ''x'' leading and trailing perms for x-transition "Px" ok Binary equality ''x'' leading and trailing perms for x-transition "cx" ok Binary equality ''x'' leading and trailing perms for x-transition "Cx" ok Binary equality ''x'' leading and trailing perms for x-transition "pux" ok @@ -4375,7 +4410,8 @@ Binary equality ''x'' leading and trailing perms for "m" ok Binary equality ''x'' leading and trailing perms for "rw" ok Binary equality ''x'' leading and trailing perms for "ra" ok -Binary equality ''x'' leading and trailing perms for "rl" ok +Binary equality ''x'' leading and trailing perms for "rl"ok +test_cache_writing_collision_of_features (__main__.AAParserAltCacheTests.test_cache_writing_collision_of_features) ... ok Binary equality ''x'' leading and trailing perms for "rk" ok Binary equality ''x'' leading and trailing perms for "rm" ok Binary equality ''x'' leading and trailing perms for "wl" ok @@ -4384,8 +4420,7 @@ Binary equality ''x'' leading and trailing perms for "rwl" ok Binary equality ''x'' leading and trailing perms for "rwk" ok Binary equality ''x'' leading and trailing perms for "rwm" ok -Binary equality ''x'' leading and trailing perms for "ral"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... ok +Binary equality ''x'' leading and trailing perms for "ral" ok Binary equality ''x'' leading and trailing perms for "rak" ok Binary equality ''x'' leading and trailing perms for "ram" ok Binary equality ''x'' leading and trailing perms for "rlk" ok @@ -4406,7 +4441,8 @@ Binary equality ''x'' leading and trailing perms for "wlkm" ok Binary equality ''x'' leading and trailing perms for "alkm" ok Binary equality ''x'' leading and trailing perms for "rwlkm" ok -Binary equality ''x'' leading and trailing perms for "ralkm" ok +Binary equality ''x'' leading and trailing perms for "ralkm"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ... ok Binary equality ''x'' leading and trailing perms for "ux" ok Binary equality ''x'' leading and trailing perms for "Ux" ok Binary equality ''x'' leading and trailing perms for "px" ok @@ -4414,8 +4450,7 @@ Binary equality ''x'' leading and trailing perms for "cx" ok Binary equality ''x'' leading and trailing perms for "Cx" ok Binary equality ''x'' leading and trailing perms for "ix" ok -Binary equality ''x'' leading and trailing perms for "pux"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' -test_cache_writing_skipped_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_skipped_when_features_differ) ... ok +Binary equality ''x'' leading and trailing perms for "pux" ok Binary equality ''x'' leading and trailing perms for "Pux" ok Binary equality ''x'' leading and trailing perms for "pix" ok Binary equality ''x'' leading and trailing perms for "Pix" ok @@ -4436,7 +4471,8 @@ Binary equality ''x'' leading and trailing perms for x-transition "cix" ok Binary equality ''x'' leading and trailing perms for x-transition "Cix" ok Binary equality ''x'' leading and trailing perms for "r" ok -Binary equality ''x'' leading and trailing perms for "w" ok +Binary equality ''x'' leading and trailing perms for "w"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.' +test_cache_writing_skipped_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_skipped_when_features_differ) ... ok Binary equality ''x'' leading and trailing perms for "a" ok Binary equality ''x'' leading and trailing perms for "l" ok Binary equality ''x'' leading and trailing perms for "k" ok @@ -4444,8 +4480,7 @@ Binary equality ''x'' leading and trailing perms for "rw" ok Binary equality ''x'' leading and trailing perms for "ra" ok Binary equality ''x'' leading and trailing perms for "rl" ok -Binary equality ''x'' leading and trailing perms for "rk"ok -test_cache_writing_updates_cache_file (__main__.AAParserAltCacheTests.test_cache_writing_updates_cache_file) ... ok +Binary equality ''x'' leading and trailing perms for "rk" ok Binary equality ''x'' leading and trailing perms for "rm" ok Binary equality ''x'' leading and trailing perms for "wl" ok Binary equality ''x'' leading and trailing perms for "wk" ok @@ -4467,7 +4502,8 @@ Binary equality ''x'' leading and trailing perms for "akm" ok Binary equality ''x'' leading and trailing perms for "lkm" ok Binary equality ''x'' leading and trailing perms for "rwlk" ok -Binary equality ''x'' leading and trailing perms for "rwlm" ok +ok +test_cache_writing_updates_cache_file (__main__.AAParserAltCacheTests.test_cache_writing_updates_cache_file) ... Binary equality ''x'' leading and trailing perms for "rwlm" ok Binary equality ''x'' leading and trailing perms for "rwkm" ok Binary equality ''x'' leading and trailing perms for "ralk" ok Binary equality ''x'' leading and trailing perms for "ralm" ok @@ -4475,8 +4511,7 @@ Binary equality ''x'' leading and trailing perms for "alkm" ok Binary equality ''x'' leading and trailing perms for "rwlkm" ok Binary equality ''x'' leading and trailing perms for "ralkm" ok -Binary equality ''x'' leading and trailing perms for "ux"ok -test_equal_mtimes_preserved (__main__.AAParserAltCacheTests.test_equal_mtimes_preserved) ... ok +Binary equality ''x'' leading and trailing perms for "ux" ok Binary equality ''x'' leading and trailing perms for "Ux" ok Binary equality ''x'' leading and trailing perms for "px" ok Binary equality ''x'' leading and trailing perms for "Px" ok @@ -4497,7 +4532,8 @@ Binary equality ''x'' leading and trailing perms for x-transition "Cx" ok Binary equality ''x'' leading and trailing perms for x-transition "pux" ok Binary equality ''x'' leading and trailing perms for x-transition "Pux" ok -Binary equality ''x'' leading and trailing perms for x-transition "pix" ok +Binary equality ''x'' leading and trailing perms for x-transition "pix"ok +test_equal_mtimes_preserved (__main__.AAParserAltCacheTests.test_equal_mtimes_preserved) ... ok Binary equality ''x'' leading and trailing perms for x-transition "Pix" ok Binary equality ''x'' leading and trailing perms for x-transition "cux" ok Binary equality ''x'' leading and trailing perms for x-transition "Cux" ok @@ -4505,8 +4541,7 @@ Binary equality ''x'' leading and trailing perms for x-transition "Cix" ok Binary equality ''x'' leading and trailing perms for "r" ok Binary equality ''x'' leading and trailing perms for "w" ok -Binary equality ''x'' leading and trailing perms for "a"ok -test_parser_newer_uses_cache (__main__.AAParserAltCacheTests.test_parser_newer_uses_cache) ... ok +Binary equality ''x'' leading and trailing perms for "a" ok Binary equality ''x'' leading and trailing perms for "l" ok Binary equality ''x'' leading and trailing perms for "k" ok Binary equality ''x'' leading and trailing perms for "m" ok @@ -4527,7 +4562,8 @@ Binary equality ''x'' leading and trailing perms for "rlk" ok Binary equality ''x'' leading and trailing perms for "rlm" ok Binary equality ''x'' leading and trailing perms for "rkm" ok -Binary equality ''x'' leading and trailing perms for "wlk" ok +Binary equality ''x'' leading and trailing perms for "wlk"ok +test_parser_newer_uses_cache (__main__.AAParserAltCacheTests.test_parser_newer_uses_cache) ... ok Binary equality ''x'' leading and trailing perms for "wlm" ok Binary equality ''x'' leading and trailing perms for "wkm" ok Binary equality ''x'' leading and trailing perms for "alk" ok @@ -4536,8 +4572,7 @@ Binary equality ''x'' leading and trailing perms for "lkm" ok Binary equality ''x'' leading and trailing perms for "rwlk" ok Binary equality ''x'' leading and trailing perms for "rwlm" ok -Binary equality ''x'' leading and trailing perms for "rwkm"ok -test_profile_mtime_preserved (__main__.AAParserAltCacheTests.test_profile_mtime_preserved) ... ok +Binary equality ''x'' leading and trailing perms for "rwkm" ok Binary equality ''x'' leading and trailing perms for "ralk" ok Binary equality ''x'' leading and trailing perms for "ralm" ok Binary equality ''x'' leading and trailing perms for "wlkm" ok @@ -4558,7 +4593,8 @@ Binary equality ''x'' leading and trailing perms for "cux" ok Binary equality ''x'' leading and trailing perms for "Cux" ok Binary equality ''x'' leading and trailing perms for "cix" ok -Binary equality ''x'' leading and trailing perms for "Cix" ok +Binary equality ''x'' leading and trailing perms for "Cix"ok +test_profile_mtime_preserved (__main__.AAParserAltCacheTests.test_profile_mtime_preserved) ... ok Binary equality ''x'' leading and trailing perms for x-transition "px" ok Binary equality ''x'' leading and trailing perms for x-transition "Px" ok Binary equality ''x'' leading and trailing perms for x-transition "cx" ok @@ -4566,8 +4602,7 @@ Binary equality ''x'' leading and trailing perms for x-transition "pux" ok Binary equality ''x'' leading and trailing perms for x-transition "Pux" ok Binary equality ''x'' leading and trailing perms for x-transition "pix" ok -Binary equality ''x'' leading and trailing perms for x-transition "Pix"ok -test_profile_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_profile_newer_rewrites_cache) ... ok +Binary equality ''x'' leading and trailing perms for x-transition "Pix" ok Binary equality ''x'' leading and trailing perms for x-transition "cux" ok Binary equality ''x'' leading and trailing perms for x-transition "Cux" ok Binary equality ''x'' leading and trailing perms for x-transition "cix" ok @@ -4588,7 +4623,8 @@ Binary equality ''x'' leading and trailing perms for "wm" ok Binary equality ''x'' leading and trailing perms for "rwl" ok Binary equality ''x'' leading and trailing perms for "rwk" ok -Binary equality ''x'' leading and trailing perms for "rwm" ok +Binary equality ''x'' leading and trailing perms for "rwm"ok +test_profile_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_profile_newer_rewrites_cache) ... ok Binary equality ''x'' leading and trailing perms for "ral" ok Binary equality ''x'' leading and trailing perms for "rak" ok Binary equality ''x'' leading and trailing perms for "ram" ok @@ -4596,8 +4632,7 @@ Binary equality ''x'' leading and trailing perms for "rlm" ok Binary equality ''x'' leading and trailing perms for "rkm" ok Binary equality ''x'' leading and trailing perms for "wlk" ok -Binary equality ''x'' leading and trailing perms for "wlm"ok -test_profile_newer_skips_cache (__main__.AAParserAltCacheTests.test_profile_newer_skips_cache) ... ok +Binary equality ''x'' leading and trailing perms for "wlm" ok Binary equality ''x'' leading and trailing perms for "wkm" ok Binary equality ''x'' leading and trailing perms for "alk" ok Binary equality ''x'' leading and trailing perms for "alm" ok @@ -4619,7 +4654,8 @@ Binary equality ''x'' leading and trailing perms for "cx" ok Binary equality ''x'' leading and trailing perms for "Cx" ok Binary equality ''x'' leading and trailing perms for "ix" ok -Binary equality ''x'' leading and trailing perms for "pux" ok +Binary equality ''x'' leading and trailing perms for "pux"ok +test_profile_newer_skips_cache (__main__.AAParserAltCacheTests.test_profile_newer_skips_cache) ... ok Binary equality ''x'' leading and trailing perms for "Pux" ok Binary equality ''x'' leading and trailing perms for "pix" ok Binary equality ''x'' leading and trailing perms for "Pix" ok @@ -4627,13 +4663,7 @@ Binary equality ''x'' leading and trailing perms for "Cux" ok Binary equality ''x'' leading and trailing perms for "cix" ok Binary equality ''x'' leading and trailing perms for "Cix" ok -Binary equality ''x'' leading and trailing perms for x-transition "px"ok - ----------------------------------------------------------------------- -Ran 66 tests in 42.345s - -OK (skipped=9) - ok +Binary equality ''x'' leading and trailing perms for x-transition "px" ok Binary equality ''x'' leading and trailing perms for x-transition "Px" ok Binary equality ''x'' leading and trailing perms for x-transition "cx" ok Binary equality ''x'' leading and trailing perms for x-transition "Cx" ok @@ -4655,7 +4685,13 @@ Binary equality ''x'' leading and trailing perms for "ra" ok Binary equality ''x'' leading and trailing perms for "rl" ok Binary equality ''x'' leading and trailing perms for "rk" ok -Binary equality ''x'' leading and trailing perms for "rm" ok +Binary equality ''x'' leading and trailing perms for "rm"ok + +---------------------------------------------------------------------- +Ran 66 tests in 42.312s + +OK (skipped=9) + ok Binary equality ''x'' leading and trailing perms for "wl" ok Binary equality ''x'' leading and trailing perms for "wk" ok Binary equality ''x'' leading and trailing perms for "wm" ok @@ -19288,7 +19324,545 @@ Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm"simple.pl .. +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok +Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok +Binary equality 'priority=0'x'priority=0' Exec perm "ux" - most specific match: same as glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Ux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "px" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Px" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cx" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cx" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "ix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "pux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Pux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "pix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Pix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "px -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Px -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cx -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cx -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "pux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Pux ->b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "pix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Pix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ux" vs deny x - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "ux" - most specific match: different from glob ok +Binary equality 'priority=0'x'priority=0' Exec perm "Ux" - most specific match: same as glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "px" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Px" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cx" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cx" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "ix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "pux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Pux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "pix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Pix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "px -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Px -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cx -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cx -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "pux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Pux ->b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "pix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Pix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs deny x - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "ux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Ux" - most specific match: different from glob ok +Binary equality 'priority=0'x'priority=0' Exec perm "px" - most specific match: same as glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Px" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cx" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cx" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "ix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "pux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Pux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "pix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Pix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "px -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Px -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cx -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cx -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "pux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Pux ->b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "pix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Pix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "px" vs deny x - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "ux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Ux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "px" - most specific match: different from glob ok +Binary equality 'priority=0'x'priority=0' Exec perm "Px" - most specific match: same as glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cx" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cx" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "ix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "pux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Pux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "pix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Pix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "px -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Px -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cx -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cx -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "pux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Pux ->b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "pix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Pix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Px" vs deny x - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "ux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Ux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "px" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Px" - most specific match: different from glob ok +Binary equality 'priority=0'x'priority=0' Exec perm "cx" - most specific match: same as glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cx" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "ix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "pux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Pux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "pix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Pix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "cux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "cix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "px -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Px -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "cx -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cx -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "pux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Pux ->b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "pix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Pix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "cux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "cix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "cx" vs deny x - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "ux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Ux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "px" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Px" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cx" - most specific match: different from glob ok +Binary equality 'priority=0'x'priority=0' Exec perm "Cx" - most specific match: same as glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "ix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "pux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Pux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "pix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Pix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Cux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Cix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "px -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Px -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cx -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Cx -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "pux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Pux ->b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "pix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Pix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Cux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Cix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs deny x - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "ux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Ux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "px" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Px" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cx" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cx" - most specific match: different from glob ok +Binary equality 'priority=0'x'priority=0' Exec perm "ix" - most specific match: same as glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "pux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Pux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "pix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Pix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "px -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Px -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cx -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cx -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "pux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Pux ->b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "pix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Pix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "ix" vs deny x - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "ux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Ux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "px" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Px" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cx" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cx" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "ix" - most specific match: different from glob ok +Binary equality 'priority=0'x'priority=0' Exec perm "pux" - most specific match: same as glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Pux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "pix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Pix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "px -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Px -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cx -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cx -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "pux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Pux ->b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "pix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Pix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pux" vs deny x - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "ux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Ux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "px" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Px" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "cx" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Cx" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "ix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "pux" - most specific match: different from glob ok +Binary equality 'priority=0'x'priority=0' Exec perm "Pux" - most specific match: same as glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "pix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Pix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "cux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Cux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "cix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Cix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "px -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Px -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "cx -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Cx -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "pux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Pux ->b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "pix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Pix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "cux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Cux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "cix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Cix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs deny x - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "ux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Ux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "px" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Px" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "cx" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Cx" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "ix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "pux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Pux" - most specific match: different from glob ok +Binary equality 'priority=0'x'priority=0' Exec perm "pix" - most specific match: same as glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Pix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "cux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Cux" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "cix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Cix" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "px -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Px -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "cx -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Cx -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "pux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Pux ->b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "pix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Pix -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "cux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Cux -> b" - most specific match: different from glob ok +Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "cix -> b" - most specific match: different from glob ok +simple.pl .. 1..72149 ok 1 - ./simple_tests//abi/bad_1.sd: abi testing - abi relative path in quotes ok 2 - ./simple_tests//abi/bad_10.sd: abi testing - abi path quotes in <> with spaces @@ -23383,7 +23957,7 @@ ok 4075 - ./simple_tests//generated_dbus/message-rules-11364.sd: message-rules ok 4076 - ./simple_tests//generated_dbus/message-rules-11365.sd: message-rules ok 4077 - ./simple_tests//generated_dbus/message-rules-11366.sd: message-rules -ok 4078 - ./simple_tests//generated_dbus/message-rules-11367.sd: message-rules +ok 4078 - ./simple_tests//generated_dbus/message-rules-11367.sd: messageBinary inequality 'priority=0'x'priority=0' Exec "pix" vs "Cix -> b" - most specific match: different from glob-rules ok 4079 - ./simple_tests//generated_dbus/message-rules-11368.sd: message-rules ok 4080 - ./simple_tests//generated_dbus/message-rules-11369.sd: message-rules ok 4081 - ./simple_tests//generated_dbus/message-rules-1137.sd: message-rules @@ -26499,8 +27073,7 @@ ok 7191 - ./simple_tests//generated_dbus/message-rules-14169.sd: message-rules ok 7192 - ./simple_tests//generated_dbus/message-rules-1417.sd: message-rules ok 7193 - ./simple_tests//generated_dbus/message-rules-14170.sd: message-rules -ok 7194 - ./si ok -mple_tests//generated_dbus/message-rules-14171.sd: message-rules +ok 7194 - ./simple_tests//generated_dbus/message-rules-14171.sd: message-rules ok 7195 - ./simple_tests//generated_dbus/message-rules-14172.sd: message-rules ok 7196 - ./simple_tests//generated_dbus/message-rules-14173.sd: message-rules ok 7197 - ./simple_tests//generated_dbus/message-rules-14174.sd: message-rules @@ -31098,7 +31671,7 @@ ok 11789 - ./simple_tests//generated_dbus/message-rules-18307.sd: message-rules ok 11790 - ./simple_tests//generated_dbus/message-rules-18308.sd: message-rules ok 11791 - ./simple_tests//generated_dbus/message-rules-18309.sd: message-rules -ok 11792 - ./simple_tests//generaBinary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm"ted_dbus/message-rules-1831.sd: message-rules +ok 11792 - ./simple_tests//generated_dbus/message-rules-1831.sd: message-rules ok 11793 - ./simple_tests//generated_dbus/message-rules-18310.sd: message-rules ok 11794 - ./simple_tests//generated_dbus/message-rules-18311.sd: message-rules ok 11795 - ./simple_tests//generated_dbus/message-rules-18312.sd: message-rules @@ -46018,8 +46591,7 @@ ok 26709 - ./simple_tests//generated_dbus/message-rules-31735.sd: message-rules ok 26710 - ./simple_tests//generated_dbus/message-rules-31736.sd: message-rules ok 26711 - ./simple_tests//generated_dbus/message-rules-31737.sd: message-rules -ok 26712 - ./simple_tests// ok -generated_dbus/message-rules-31738.sd: message-rules +ok 26712 - ./simple_tests//generated_dbus/message-rules-31738.sd: message-rules ok 26713 - ./simple_tests//generated_dbus/message-rules-31739.sd: message-rules ok 26714 - ./simple_tests//generated_dbus/message-rules-3174.sd: message-rules ok 26715 - ./simple_tests//generated_dbus/message-rules-31740.sd: message-rules @@ -46839,7 +47411,8 @@ ok 27529 - ./simple_tests//generated_dbus/message-rules-32473.sd: message-rules ok 27530 - ./simple_tests//generated_dbus/message-rules-32474.sd: message-rules ok 27531 - ./simple_tests//generated_dbus/message-rules-32475.sd: message-rules -ok 27532 - ./simple_tests//generated_dbus/message-rules-32476.sd: message-rules +ok 27532 - ./simple_tests//generated_dbus/message-rule ok +s-32476.sd: message-rules ok 27533 - ./simple_tests//generated_dbus/message-rules-32477.sd: message-rules ok 27534 - ./simple_tests//generated_dbus/message-rules-32478.sd: message-rules ok 27535 - ./simple_tests//generated_dbus/message-rules-32479.sd: message-rules @@ -47301,7 +47874,7 @@ ok 27991 - ./simple_tests//generated_dbus/message-rules-3289.sd: message-rules ok 27992 - ./simple_tests//generated_dbus/message-rules-32890.sd: message-rules ok 27993 - ./simple_tests//generated_dbus/message-rules-32891.sd: message-rules -ok 27994Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" - ./simple_tests//generated_dbus/message-rules-32892.sd: message-rules +ok 27994 - ./simple_tests//generated_dbus/message-rules-32892.sd: message-rules ok 27995 - ./simple_tests//generated_dbus/message-rules-32893.sd: message-rules ok 27996 - ./simple_tests//generated_dbus/message-rules-32894.sd: message-rules ok 27997 - ./simple_tests//generated_dbus/message-rules-32895.sd: message-rules @@ -47660,8 +48233,7 @@ ok 28350 - ./simple_tests//generated_dbus/message-rules-33211.sd: message-rules ok 28351 - ./simple_tests//generated_dbus/message-rules-33212.sd: message-rules ok 28352 - ./simple_tests//generated_dbus/message-rules-33213.sd: message-rules -ok ok -28353 - ./simple_tests//generated_dbus/message-rules-33214.sd: message-rules +ok 28353 - ./simple_tests//generated_dbus/message-rules-33214.sd: message-rules ok 28354 - ./simple_tests//generated_dbus/message-rules-33215.sd: message-rules ok 28355 - ./simple_tests//generated_dbus/message-rules-33216.sd: message-rules ok 28356 - ./simple_tests//generated_dbus/message-rules-33217.sd: message-rules @@ -48276,7 +48848,7 @@ ok 28965 - ./simple_tests//generated_dbus/message-rules-33766.sd: message-rules ok 28966 - ./simple_tests//generated_dbus/message-rules-33767.sd: message-rules ok 28967 - ./simple_tests//generated_dbus/message-rules-33768.sd: message-rules -ok 28968 - ./simple_tests//generated_dbus/message-rules-33769.sd: message-rules +ok 28968 - ./simple_Binary inequality 'priority=0'x'priority=0' Exec "pix" vs deny x - most specific match: different from globtests//generated_dbus/message-rules-33769.sd: message-rules ok 28969 - ./simple_tests//generated_dbus/message-rules-3377.sd: message-rules ok 28970 - ./simple_tests//generated_dbus/message-rules-33770.sd: message-rules ok 28971 - ./simple_tests//generated_dbus/message-rules-33771.sd: message-rules @@ -48532,7 +49104,7 @@ ok 29221 - ./simple_tests//generated_dbus/message-rules-33997.sd: message-rules ok 29222 - ./simple_tests//generated_dbus/message-rules-33998.sd: message-rules ok 29223 - ./simple_tests//generated_dbus/message-rules-33999.sd: message-rules -ok 29224 - ./simple_tests//generated_dbus/messaBinary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm"ge-rules-34.sd: message-rules +ok 29224 - ./simple_tests//generated_dbus/message-rules-34.sd: message-rules ok 29225 - ./simple_tests//generated_dbus/message-rules-340.sd: message-rules ok 29226 - ./simple_tests//generated_dbus/message-rules-3400.sd: message-rules ok 29227 - ./simple_tests//generated_dbus/message-rules-34000.sd: message-rules @@ -49916,7 +50488,8 @@ ok 30605 - ./simple_tests//generated_dbus/message-rules-35241.sd: message-rules ok 30606 - ./simple_tests//generated_dbus/message-rules-35242.sd: message-rules ok 30607 - ./simple_tests//generated_dbus/message-rules-35243.sd: message-rules -ok 30608 - ./simple_tests//generated_dbus/message-rules-35244.sd: message-rules +ok 30608 - ./simple_tests//generated_dbus/message-rules-35244.sd: message-ru ok +les ok 30609 - ./simple_tests//generated_dbus/message-rules-35245.sd: message-rules ok 30610 - ./simple_tests//generated_dbus/message-rules-35246.sd: message-rules ok 30611 - ./simple_tests//generated_dbus/message-rules-35247.sd: message-rules @@ -50480,8 +51053,7 @@ ok 31169 - ./simple_tests//generated_dbus/message-rules-3575.sd: message-rules ok 31170 - ./simple_tests//generated_dbus/message-rules-35750.sd: message-rules ok 31171 - ./simple_tests//generated_dbus/message-rules-35751.sd: message-rules -ok 31172 - ./simple_tests//generated_dbus/message-rules-35752.sd: message ok --rules +ok 31172 - ./simple_tests//generated_dbus/message-rules-35752.sd: message-rules ok 31173 - ./simple_tests//generated_dbus/message-rules-35753.sd: message-rules ok 31174 - ./simple_tests//generated_dbus/message-rules-35754.sd: message-rules ok 31175 - ./simple_tests//generated_dbus/message-rules-35755.sd: message-rules @@ -51045,7 +51617,7 @@ ok 31733 - ./simple_tests//generated_dbus/message-rules-36257.sd: message-rules ok 31734 - ./simple_tests//generated_dbus/message-rules-36258.sd: message-rules ok 31735 - ./simple_tests//generated_dbus/message-rules-36259.sd: message-rules -ok 31736 - ./simple_tests//generated_dbus/message-rules-3626.sd: messageBinary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm"-rules +ok 31736 - ./simple_tests//generated_dbus/message-rules-3626.sd: message-rules ok 31737 - ./simple_tests//generated_dbus/message-rules-36260.sd: message-rules ok 31738 - ./simple_tests//generated_dbus/message-rules-36261.sd: message-rules ok 31739 - ./simple_tests//generated_dbus/message-rules-36262.sd: message-rules @@ -51456,7 +52028,7 @@ ok 32144 - ./simple_tests//generated_dbus/message-rules-36627.sd: message-rules ok 32145 - ./simple_tests//generated_dbus/message-rules-36628.sd: message-rules ok 32146 - ./simple_tests//generated_dbus/message-rules-36629.sd: message-rules -ok 32147 - ./simple_tests//generated_dbus/message-rules-3663.sd: message-rules +ok 32Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "ux" - most specific match: different from glob147 - ./simple_tests//generated_dbus/message-rules-3663.sd: message-rules ok 32148 - ./simple_tests//generated_dbus/message-rules-36630.sd: message-rules ok 32149 - ./simple_tests//generated_dbus/message-rules-36631.sd: message-rules ok 32150 - ./simple_tests//generated_dbus/message-rules-36632.sd: message-rules @@ -52481,8 +53053,7 @@ ok 33169 - ./simple_tests//generated_dbus/message-rules-3755.sd: message-rules ok 33170 - ./simple_tests//generated_dbus/message-rules-37550.sd: message-rules ok 33171 - ./simple_tests//generated_dbus/message-rules-37551.sd: message-rules -ok 33172 - ./simple_tests//generated_db ok -us/message-rules-37552.sd: message-rules +ok 33172 - ./simple_tests//generated_dbus/message-rules-37552.sd: message-rules ok 33173 - ./simple_tests//generated_dbus/message-rules-37553.sd: message-rules ok 33174 - ./simple_tests//generated_dbus/message-rules-37554.sd: message-rules ok 33175 - ./simple_tests//generated_dbus/message-rules-37555.sd: message-rules @@ -53200,7 +53771,8 @@ ok 33887 - ./simple_tests//generated_dbus/message-rules-38196.sd: message-rules ok 33888 - ./simple_tests//generated_dbus/message-rules-38197.sd: message-rules ok 33889 - ./simple_tests//generated_dbus/message-rules-38198.sd: message-rules -ok 33890 - ./simple_tests//generated_dbus/message-rules-38199.sd: message-rules +ok 33890 - ./simple_te ok +sts//generated_dbus/message-rules-38199.sd: message-rules ok 33891 - ./simple_tests//generated_dbus/message-rules-382.sd: message-rules ok 33892 - ./simple_tests//generated_dbus/message-rules-3820.sd: message-rules ok 33893 - ./simple_tests//generated_dbus/message-rules-38200.sd: message-rules @@ -53661,7 +54233,7 @@ ok 34348 - ./simple_tests//generated_dbus/message-rules-38610.sd: message-rules ok 34349 - ./simple_tests//generated_dbus/message-rules-38611.sd: message-rules ok 34350 - ./simple_tests//generated_dbus/message-rules-38612.sd: message-rules -ok 34351 - ./simple_tests//generated_dbus/message-rules-38Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk"613.sd: message-rules +ok 34351 - ./simple_tests//generated_dbus/message-rules-38613.sd: message-rules ok 34352 - ./simple_tests//generated_dbus/message-rules-38614.sd: message-rules ok 34353 - ./simple_tests//generated_dbus/message-rules-38615.sd: message-rules ok 34354 - ./simple_tests//generated_dbus/message-rules-38616.sd: message-rules @@ -53918,8 +54490,7 @@ ok 34605 - ./simple_tests//generated_dbus/message-rules-38842.sd: message-rules ok 34606 - ./simple_tests//generated_dbus/message-rules-38843.sd: message-rules ok 34607 - ./simple_tests//generated_dbus/message-rules-38844.sd: message-rules -ok 34 ok -608 - ./simple_tests//generated_dbus/message-rules-38845.sd: message-rules +ok 34608 - ./simple_tests//generated_dbus/message-rules-38845.sd: message-rules ok 34609 - ./simple_tests//generated_dbus/message-rules-38846.sd: message-rules ok 34610 - ./simple_tests//generated_dbus/message-rules-38847.sd: message-rules ok 34611 - ./simple_tests//generated_dbus/message-rules-38848.sd: message-rules @@ -54739,7 +55310,7 @@ ok 35425 - ./simple_tests//generated_dbus/message-rules-39580.sd: message-rules ok 35426 - ./simple_tests//generated_dbus/message-rules-39581.sd: message-rules ok 35427 - ./simple_tests//generated_dbus/message-rules-39582.sd: message-rules -ok 35428 - ./simple_tests//generated_dbus/message-rules-39583.sd: message-rules +ok 35428 - ./simple_tests//generBinary inequality 'priority=0'x'priority=0' Exec "Pix" vs "Ux" - most specific match: different from globated_dbus/message-rules-39583.sd: message-rules ok 35429 - ./simple_tests//generated_dbus/message-rules-39584.sd: message-rules ok 35430 - ./simple_tests//generated_dbus/message-rules-39585.sd: message-rules ok 35431 - ./simple_tests//generated_dbus/message-rules-39586.sd: message-rules @@ -54893,7 +55464,7 @@ ok 35579 - ./simple_tests//generated_dbus/message-rules-39719.sd: message-rules ok 35580 - ./simple_tests//generated_dbus/message-rules-3972.sd: message-rules ok 35581 - ./simple_tests//generated_dbus/message-rules-39720.sd: message-rules -ok 35582 - ./simplBinary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm"e_tests//generated_dbus/message-rules-39721.sd: message-rules +ok 35582 - ./simple_tests//generated_dbus/message-rules-39721.sd: message-rules ok 35583 - ./simple_tests//generated_dbus/message-rules-39722.sd: message-rules ok 35584 - ./simple_tests//generated_dbus/message-rules-39723.sd: message-rules ok 35585 - ./simple_tests//generated_dbus/message-rules-39724.sd: message-rules @@ -55559,8 +56130,7 @@ ok 36245 - ./simple_tests//generated_dbus/message-rules-40317.sd: message-rules ok 36246 - ./simple_tests//generated_dbus/message-rules-40318.sd: message-rules ok 36247 - ./simple_tests//generated_dbus/message-rules-40319.sd: message-rules -ok 36248 - ./simple_tests//generated_dbus/message-rules-4032.sd: ok - message-rules +ok 36248 - ./simple_tests//generated_dbus/message-rules-4032.sd: message-rules ok 36249 - ./simple_tests//generated_dbus/message-rules-40320.sd: message-rules ok 36250 - ./simple_tests//generated_dbus/message-rules-40321.sd: message-rules ok 36251 - ./simple_tests//generated_dbus/message-rules-40322.sd: message-rules @@ -56483,7 +57053,8 @@ ok 37168 - ./simple_tests//generated_dbus/message-rules-41148.sd: message-rules ok 37169 - ./simple_tests//generated_dbus/message-rules-41149.sd: message-rules ok 37170 - ./simple_tests//generated_dbus/message-rules-4115.sd: message-rules -ok 37171 - ./simple_tests//generated_dbus/message-rules-41150.sd: message-rules +ok 37171 - ./simple_tests//generated_dbus/message-rules ok +-41150.sd: message-rules ok 37172 - ./simple_tests//generated_dbus/message-rules-41151.sd: message-rules ok 37173 - ./simple_tests//generated_dbus/message-rules-41152.sd: message-rules ok 37174 - ./simple_tests//generated_dbus/message-rules-41153.sd: message-rules @@ -57457,7 +58028,7 @@ ok 38142 - ./simple_tests//generated_dbus/message-rules-42024.sd: message-rules ok 38143 - ./simple_tests//generated_dbus/message-rules-42025.sd: message-rules ok 38144 - ./simple_tests//generated_dbus/message-rules-42026.sd: message-rules -ok 38145 - ./simple_tests//generated_dbus/message-rules-42027.sd: mBinary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm"essage-rules +ok 38145 - ./simple_tests//generated_dbus/message-rules-42027.sd: message-rules ok 38146 - ./simple_tests//generated_dbus/message-rules-42028.sd: message-rules ok 38147 - ./simple_tests//generated_dbus/message-rules-42029.sd: message-rules ok 38148 - ./simple_tests//generated_dbus/message-rules-4203.sd: message-rules @@ -58021,7 +58592,7 @@ ok 38706 - ./simple_tests//generated_dbus/message-rules-42532.sd: message-rules ok 38707 - ./simple_tests//generated_dbus/message-rules-42533.sd: message-rules ok 38708 - ./simple_tests//generated_dbus/message-rules-42534.sd: message-rules -ok 38709 - ./simple_tests//generated_dbus/message-rules-42535.sd: message-rules +ok 38709 - ./simple_tests//generated_dbus/message-rules-42535.sdBinary inequality 'priority=0'x'priority=0' Exec "Pix" vs "px" - most specific match: different from glob: message-rules ok 38710 - ./simple_tests//generated_dbus/message-rules-42536.sd: message-rules ok 38711 - ./simple_tests//generated_dbus/message-rules-42537.sd: message-rules ok 38712 - ./simple_tests//generated_dbus/message-rules-42538.sd: message-rules @@ -59363,8 +59934,7 @@ ok 40048 - ./simple_tests//generated_dbus/message-rules-4959.sd: message-rules ok 40049 - ./simple_tests//generated_dbus/message-rules-496.sd: message-rules ok 40050 - ./simple_tests//generated_dbus/message-rules-4960.sd: message-rules -ok 40051 - ./simple_tests//generated_dbus/message-rules-4961.sd: messa ok -ge-rules +ok 40051 - ./simple_tests//generated_dbus/message-rules-4961.sd: message-rules ok 40052 - ./simple_tests//generated_dbus/message-rules-4962.sd: message-rules ok 40053 - ./simple_tests//generated_dbus/message-rules-4963.sd: message-rules ok 40054 - ./simple_tests//generated_dbus/message-rules-4964.sd: message-rules @@ -59676,7 +60246,8 @@ ok 40360 - ./simple_tests//generated_dbus/message-rules-5239.sd: message-rules ok 40361 - ./simple_tests//generated_dbus/message-rules-524.sd: message-rules ok 40362 - ./simple_tests//generated_dbus/message-rules-5240.sd: message-rules -ok 40363 - ./simple_tests//generated_dbus/message-rules-5241.sd: message-rules +ok 40363 - ./simple_tests//generate ok +d_dbus/message-rules-5241.sd: message-rules ok 40364 - ./simple_tests//generated_dbus/message-rules-5242.sd: message-rules ok 40365 - ./simple_tests//generated_dbus/message-rules-5243.sd: message-rules ok 40366 - ./simple_tests//generated_dbus/message-rules-5244.sd: message-rules @@ -60611,7 +61182,7 @@ ok 41295 - ./simple_tests//generated_dbus/message-rules-6080.sd: message-rules ok 41296 - ./simple_tests//generated_dbus/message-rules-6081.sd: message-rules ok 41297 - ./simple_tests//generated_dbus/message-rules-6082.sd: message-rules -oBinary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm"k 41298 - ./simple_tests//generated_dbus/message-rules-6083.sd: message-rules +ok 41298 - ./simple_tests//generated_dbus/message-rules-6083.sd: message-rules ok 41299 - ./simple_tests//generated_dbus/message-rules-6084.sd: message-rules ok 41300 - ./simple_tests//generated_dbus/message-rules-6085.sd: message-rules ok 41301 - ./simple_tests//generated_dbus/message-rules-6086.sd: message-rules @@ -61441,7 +62012,7 @@ ok 42125 - ./simple_tests//generated_dbus/message-rules-6828.sd: message-rules ok 42126 - ./simple_tests//generated_dbus/message-rules-6829.sd: message-rules ok 42127 - ./simple_tests//generated_dbus/message-rules-683.sd: message-rules -ok 42128 - ./simple_tests//generated_dbus/message-rules-6830.sd: message-rules +ok 42128 - ./simple_tests//generated_dbus/message-rules-68Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "Px" - most specific match: different from glob30.sd: message-rules ok 42129 - ./simple_tests//generated_dbus/message-rules-6831.sd: message-rules ok 42130 - ./simple_tests//generated_dbus/message-rules-6832.sd: message-rules ok 42131 - ./simple_tests//generated_dbus/message-rules-6833.sd: message-rules @@ -62376,8 +62947,7 @@ ok 43060 - ./simple_tests//generated_dbus/message-rules-767.sd: message-rules ok 43061 - ./simple_tests//generated_dbus/message-rules-7670.sd: message-rules ok 43062 - ./simple_tests//generated_dbus/message-rules-7671.sd: message-rules -ok 43063 - ./simple_test ok -s//generated_dbus/message-rules-7672.sd: message-rules +ok 43063 - ./simple_tests//generated_dbus/message-rules-7672.sd: message-rules ok 43064 - ./simple_tests//generated_dbus/message-rules-7673.sd: message-rules ok 43065 - ./simple_tests//generated_dbus/message-rules-7674.sd: message-rules ok 43066 - ./simple_tests//generated_dbus/message-rules-7675.sd: message-rules @@ -63104,7 +63674,8 @@ ok 43787 - ./simple_tests//generated_dbus/message-rules-8323.sd: message-rules ok 43788 - ./simple_tests//generated_dbus/message-rules-8324.sd: message-rules ok 43789 - ./simple_tests//generated_dbus/message-rules-8325.sd: message-rules -ok 43790 - ./simple_tests//generated_dbus/message-rules-8326.sd: message-rules +ok 43790 - ./simp ok +le_tests//generated_dbus/message-rules-8326.sd: message-rules ok 43791 - ./simple_tests//generated_dbus/message-rules-8327.sd: message-rules ok 43792 - ./simple_tests//generated_dbus/message-rules-8328.sd: message-rules ok 43793 - ./simple_tests//generated_dbus/message-rules-8329.sd: message-rules @@ -64402,7 +64973,7 @@ ok 45085 - ./simple_tests//generated_dbus/message-rules-9492.sd: message-rules ok 45086 - ./simple_tests//generated_dbus/message-rules-9493.sd: message-rules ok 45087 - ./simple_tests//generated_dbus/message-rules-9494.sd: message-rules -ok 45088 - ./simpBinary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm"le_tests//generated_dbus/message-rules-9495.sd: message-rules +ok 45088 - ./simple_tests//generated_dbus/message-rules-9495.sd: message-rules ok 45089 - ./simple_tests//generated_dbus/message-rules-9496.sd: message-rules ok 45090 - ./simple_tests//generated_dbus/message-rules-9497.sd: message-rules ok 45091 - ./simple_tests//generated_dbus/message-rules-9498.sd: message-rules @@ -65060,7 +65631,7 @@ ok 45743 - ./simple_tests//generated_dbus/pairing-unsupported-45110.sd: pairing-unsupported ok 45744 - ./simple_tests//generated_dbus/service-incompat-43575.sd: service-incompat ok 45745 - ./simple_tests//generated_dbus/service-incompat-43576.sd: service-incompat -ok 45746 - ./simple_tests//generated_dbus/service-incompat-43577.sd: service-incompat +ok 45746 - ./simple_tests//generated_dbus/service-incompat-43577.sd: service-incoBinary inequality 'priority=0'x'priority=0' Exec "Pix" vs "cx" - most specific match: different from globmpat ok 45747 - ./simple_tests//generated_dbus/service-incompat-43578.sd: service-incompat ok 45748 - ./simple_tests//generated_dbus/service-incompat-43579.sd: service-incompat ok 45749 - ./simple_tests//generated_dbus/service-incompat-43580.sd: service-incompat @@ -65545,8 +66116,7 @@ ok 46228 - ./simple_tests//generated_perms_leading/exact-Cuxtarget2.sd: simple_tests/generated_perms_leading/exact-Cuxtarget2.sd ok 46229 - ./simple_tests//generated_perms_leading/exact-Cx.sd: simple_tests/generated_perms_leading/exact-Cx.sd ok 46230 - ./simple_tests//generated_perms_leading/exact-Cxtarget.sd: simple_tests/generated_perms_leading/exact-Cxtarget.sd -ok 46231 - ./simple_tests//generated_perms_leading/exact-Cxtarget2.sd: si ok -mple_tests/generated_perms_leading/exact-Cxtarget2.sd +ok 46231 - ./simple_tests//generated_perms_leading/exact-Cxtarget2.sd: simple_tests/generated_perms_leading/exact-Cxtarget2.sd ok 46232 - ./simple_tests//generated_perms_leading/exact-Pix.sd: simple_tests/generated_perms_leading/exact-Pix.sd ok 46233 - ./simple_tests//generated_perms_leading/exact-Pixtarget.sd: simple_tests/generated_perms_leading/exact-Pixtarget.sd ok 46234 - ./simple_tests//generated_perms_leading/exact-Pixtarget2.sd: simple_tests/generated_perms_leading/exact-Pixtarget2.sd @@ -65950,7 +66520,8 @@ ok 46632 - ./simple_tests//generated_perms_safe/ambiguous-inv-ownersafepix-rule-target2.sd: simple_tests/generated_perms_safe/ambiguous-inv-ownersafepix-rule-target2.sd ok 46633 - ./simple_tests//generated_perms_safe/ambiguous-inv-ownersafepux-rule-.sd: simple_tests/generated_perms_safe/ambiguous-inv-ownersafepux-rule-.sd ok 46634 - ./simple_tests//generated_perms_safe/ambiguous-inv-ownersafepux-rule-target.sd: simple_tests/generated_perms_safe/ambiguous-inv-ownersafepux-rule-target.sd -ok 46635 - ./simple_tests//generated_perms_safe/ambiguous-inv-ownersafepux-rule-target2.sd: simple_tests/generated_perms_safe/ambiguous-inv-ownersafepux-rule-target2.sd +ok 46635 - ./simple_tests//generated_perms_safe/ambiguous-inv-ownersafepux-rule-target2.sd: simple_tests/genera ok +ted_perms_safe/ambiguous-inv-ownersafepux-rule-target2.sd ok 46636 - ./simple_tests//generated_perms_safe/ambiguous-inv-ownersafepx-rule-.sd: simple_tests/generated_perms_safe/ambiguous-inv-ownersafepx-rule-.sd ok 46637 - ./simple_tests//generated_perms_safe/ambiguous-inv-ownersafepx-rule-target.sd: simple_tests/generated_perms_safe/ambiguous-inv-ownersafepx-rule-target.sd ok 46638 - ./simple_tests//generated_perms_safe/ambiguous-inv-ownersafepx-rule-target2.sd: simple_tests/generated_perms_safe/ambiguous-inv-ownersafepx-rule-target2.sd @@ -66400,7 +66971,7 @@ ok 47082 - ./simple_tests//generated_perms_safe/exact--ownersafePx-rule-.sd: simple_tests/generated_perms_safe/exact--ownersafePx-rule-.sd ok 47083 - ./simple_tests//generated_perms_safe/exact--ownersafePx-rule-target.sd: simple_tests/generated_perms_safe/exact--ownersafePx-rule-target.sd ok 47084 - ./simple_tests//generated_perms_safe/exact--ownersafePx-rule-target2.sd: simple_tests/generated_perms_safe/exact--ownersafePx-rule-target2.sd -ok 47085 - ./simple_tests//generated_perms_safe/exact--ownerunsafe-rule-cix.sd: simple_tests/generateBinary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm"d_perms_safe/exact--ownerunsafe-rule-cix.sd +ok 47085 - ./simple_tests//generated_perms_safe/exact--ownerunsafe-rule-cix.sd: simple_tests/generated_perms_safe/exact--ownerunsafe-rule-cix.sd ok 47086 - ./simple_tests//generated_perms_safe/exact--ownerunsafe-rule-cixtarget.sd: simple_tests/generated_perms_safe/exact--ownerunsafe-rule-cixtarget.sd ok 47087 - ./simple_tests//generated_perms_safe/exact--ownerunsafe-rule-cixtarget2.sd: simple_tests/generated_perms_safe/exact--ownerunsafe-rule-cixtarget2.sd ok 47088 - ./simple_tests//generated_perms_safe/exact--ownerunsafe-rule-cux.sd: simple_tests/generated_perms_safe/exact--ownerunsafe-rule-cux.sd @@ -66810,7 +67381,7 @@ ok 47492 - ./simple_tests//generated_perms_safe/exact-re-inv-ownersafe-rule-cixtarget.sd: simple_tests/generated_perms_safe/exact-re-inv-ownersafe-rule-cixtarget.sd ok 47493 - ./simple_tests//generated_perms_safe/exact-re-inv-ownersafe-rule-cixtarget2.sd: simple_tests/generated_perms_safe/exact-re-inv-ownersafe-rule-cixtarget2.sd ok 47494 - ./simple_tests//generated_perms_safe/exact-re-inv-ownersafe-rule-cux.sd: simple_tests/generated_perms_safe/exact-re-inv-ownersafe-rule-cux.sd -ok 47495 - ./simple_tests//generated_perms_safe/exact-re-inv-ownersafe-rule-cuxtarget.sd: simple_tests/generated_perms_safe/exact-re-inv-ownersafe-rule-cuxtarget.sd +ok 47495 - ./simple_tests//generated_perms_safe/exact-re-inv-ownersafe-rule-cuxtarget.sd: simple_tests/generated_perms_safe/exact-re-inv-ownersafe-rule-cuxtargBinary inequality 'priority=0'x'priority=0' Exec "Pix" vs "Cx" - most specific match: different from globet.sd ok 47496 - ./simple_tests//generated_perms_safe/exact-re-inv-ownersafe-rule-cuxtarget2.sd: simple_tests/generated_perms_safe/exact-re-inv-ownersafe-rule-cuxtarget2.sd ok 47497 - ./simple_tests//generated_perms_safe/exact-re-inv-ownersafe-rule-cx.sd: simple_tests/generated_perms_safe/exact-re-inv-ownersafe-rule-cx.sd ok 47498 - ./simple_tests//generated_perms_safe/exact-re-inv-ownersafe-rule-cxtarget.sd: simple_tests/generated_perms_safe/exact-re-inv-ownersafe-rule-cxtarget.sd @@ -67366,8 +67937,7 @@ ok 48048 - ./simple_tests//generated_x/ambiguous-Cixtarget-ownerPuxtarget.sd: simple_tests/generated_x/ambiguous-Cixtarget-ownerPuxtarget.sd ok 48049 - ./simple_tests//generated_x/ambiguous-Cixtarget-ownerPuxtarget2.sd: simple_tests/generated_x/ambiguous-Cixtarget-ownerPuxtarget2.sd ok 48050 - ./simple_tests//generated_x/ambiguous-Cixtarget-ownerPx.sd: simple_tests/generated_x/ambiguous-Cixtarget-ownerPx.sd -ok 48051 - ./simple_tests//generated_x/ambiguous- ok -Cixtarget-ownerPxtarget.sd: simple_tests/generated_x/ambiguous-Cixtarget-ownerPxtarget.sd +ok 48051 - ./simple_tests//generated_x/ambiguous-Cixtarget-ownerPxtarget.sd: simple_tests/generated_x/ambiguous-Cixtarget-ownerPxtarget.sd ok 48052 - ./simple_tests//generated_x/ambiguous-Cixtarget-ownerPxtarget2.sd: simple_tests/generated_x/ambiguous-Cixtarget-ownerPxtarget2.sd ok 48053 - ./simple_tests//generated_x/ambiguous-Cixtarget-ownercix.sd: simple_tests/generated_x/ambiguous-Cixtarget-ownercix.sd ok 48054 - ./simple_tests//generated_x/ambiguous-Cixtarget-ownercixtarget.sd: simple_tests/generated_x/ambiguous-Cixtarget-ownercixtarget.sd @@ -67750,7 +68320,8 @@ ok 48431 - ./simple_tests//generated_x/ambiguous-Cx-ownerPxtarget.sd: simple_tests/generated_x/ambiguous-Cx-ownerPxtarget.sd ok 48432 - ./simple_tests//generated_x/ambiguous-Cx-ownerPxtarget2.sd: simple_tests/generated_x/ambiguous-Cx-ownerPxtarget2.sd ok 48433 - ./simple_tests//generated_x/ambiguous-Cx-ownercix.sd: simple_tests/generated_x/ambiguous-Cx-ownercix.sd -ok 48434 - ./simple_tests//generated_x/ambiguous-Cx-ownercixtarget.sd: simple_tests/generated_x/ambiguous-Cx-ownercixtarget.sd +ok 48434 - ./simple_tests//generated_x/ambiguous-Cx-ownercixtarget.sd: simple_tests/generated_x/am ok +biguous-Cx-ownercixtarget.sd ok 48435 - ./simple_tests//generated_x/ambiguous-Cx-ownercixtarget2.sd: simple_tests/generated_x/ambiguous-Cx-ownercixtarget2.sd ok 48436 - ./simple_tests//generated_x/ambiguous-Cx-ownercux.sd: simple_tests/generated_x/ambiguous-Cx-ownercux.sd ok 48437 - ./simple_tests//generated_x/ambiguous-Cx-ownercuxtarget.sd: simple_tests/generated_x/ambiguous-Cx-ownercuxtarget.sd @@ -68358,7 +68929,7 @@ ok 49039 - ./simple_tests//generated_x/ambiguous-Puxtarget2-ownerPxtarget.sd: simple_tests/generated_x/ambiguous-Puxtarget2-ownerPxtarget.sd ok 49040 - ./simple_tests//generated_x/ambiguous-Puxtarget2-ownerPxtarget2.sd: simple_tests/generated_x/ambiguous-Puxtarget2-ownerPxtarget2.sd ok 49041 - ./simple_tests//generated_x/ambiguous-Puxtarget2-ownercix.sd: simple_tests/generated_x/ambiguous-Puxtarget2-ownercix.sd -ok 49042 - ./simple_tests//generated_x/ambiguous-Puxtarget2-ownercixtarget.sd: simple_tests/generated_x/ambiguous-PuxtargeBinary equality 'priority=0'x'priority=0' leading and trailing perms for "ux"t2-ownercixtarget.sd +ok 49042 - ./simple_tests//generated_x/ambiguous-Puxtarget2-ownercixtarget.sd: simple_tests/generated_x/ambiguous-Puxtarget2-ownercixtarget.sd ok 49043 - ./simple_tests//generated_x/ambiguous-Puxtarget2-ownercixtarget2.sd: simple_tests/generated_x/ambiguous-Puxtarget2-ownercixtarget2.sd ok 49044 - ./simple_tests//generated_x/ambiguous-Puxtarget2-ownercux.sd: simple_tests/generated_x/ambiguous-Puxtarget2-ownercux.sd ok 49045 - ./simple_tests//generated_x/ambiguous-Puxtarget2-ownercuxtarget.sd: simple_tests/generated_x/ambiguous-Puxtarget2-ownercuxtarget.sd @@ -68779,7 +69350,7 @@ ok 49460 - ./simple_tests//generated_x/ambiguous-cixtarget2-Pix.sd: simple_tests/generated_x/ambiguous-cixtarget2-Pix.sd ok 49461 - ./simple_tests//generated_x/ambiguous-cixtarget2-Pixtarget.sd: simple_tests/generated_x/ambiguous-cixtarget2-Pixtarget.sd ok 49462 - ./simple_tests//generated_x/ambiguous-cixtarget2-Pixtarget2.sd: simple_tests/generated_x/ambiguous-cixtarget2-Pixtarget2.sd -ok 49463 - ./simple_tests//generated_x/ambiguous-cixtarget2-Pux.sd: simple_tests/generated_x/ambiguous-cixtarget2-Pux.sd +ok 49463 - ./simple_tests//generated_x/ambiguous-cixtarget2-Pux.sd: simple_testBinary inequality 'priority=0'x'priority=0' Exec "Pix" vs "ix" - most specific match: different from globs/generated_x/ambiguous-cixtarget2-Pux.sd ok 49464 - ./simple_tests//generated_x/ambiguous-cixtarget2-Puxtarget.sd: simple_tests/generated_x/ambiguous-cixtarget2-Puxtarget.sd ok 49465 - ./simple_tests//generated_x/ambiguous-cixtarget2-Puxtarget2.sd: simple_tests/generated_x/ambiguous-cixtarget2-Puxtarget2.sd ok 49466 - ./simple_tests//generated_x/ambiguous-cixtarget2-Px.sd: simple_tests/generated_x/ambiguous-cixtarget2-Px.sd @@ -69360,8 +69931,7 @@ ok 50041 - ./simple_tests//generated_x/ambiguous-ix-ownerpixtarget2.sd: simple_tests/generated_x/ambiguous-ix-ownerpixtarget2.sd ok 50042 - ./simple_tests//generated_x/ambiguous-ix-ownerpux.sd: simple_tests/generated_x/ambiguous-ix-ownerpux.sd ok 50043 - ./simple_tests//generated_x/ambiguous-ix-ownerpuxtarget.sd: simple_tests/generated_x/ambiguous-ix-ownerpuxtarget.sd -ok 50044 - ./simple_tests//generated ok -_x/ambiguous-ix-ownerpuxtarget2.sd: simple_tests/generated_x/ambiguous-ix-ownerpuxtarget2.sd +ok 50044 - ./simple_tests//generated_x/ambiguous-ix-ownerpuxtarget2.sd: simple_tests/generated_x/ambiguous-ix-ownerpuxtarget2.sd ok 50045 - ./simple_tests//generated_x/ambiguous-ix-ownerpx.sd: simple_tests/generated_x/ambiguous-ix-ownerpx.sd ok 50046 - ./simple_tests//generated_x/ambiguous-ix-ownerpxtarget.sd: simple_tests/generated_x/ambiguous-ix-ownerpxtarget.sd ok 50047 - ./simple_tests//generated_x/ambiguous-ix-ownerpxtarget2.sd: simple_tests/generated_x/ambiguous-ix-ownerpxtarget2.sd @@ -69723,7 +70293,8 @@ ok 50403 - ./simple_tests//generated_x/ambiguous-ownerCuxtarget-ownerPux.sd: simple_tests/generated_x/ambiguous-ownerCuxtarget-ownerPux.sd ok 50404 - ./simple_tests//generated_x/ambiguous-ownerCuxtarget-ownerPuxtarget.sd: simple_tests/generated_x/ambiguous-ownerCuxtarget-ownerPuxtarget.sd ok 50405 - ./simple_tests//generated_x/ambiguous-ownerCuxtarget-ownerPuxtarget2.sd: simple_tests/generated_x/ambiguous-ownerCuxtarget-ownerPuxtarget2.sd -ok 50406 - ./simple_tests//generated_x/ambiguous-ownerCuxtarget-ownerPx.sd: simple_tests/generated_x/ambiguous-ownerCuxtarget-ownerPx.sd +ok 50406 - ./simple_tests//generated_x/ambiguous-ownerCuxtarget-ownerPx.sd: simple_tests/g ok +enerated_x/ambiguous-ownerCuxtarget-ownerPx.sd ok 50407 - ./simple_tests//generated_x/ambiguous-ownerCuxtarget-ownerPxtarget.sd: simple_tests/generated_x/ambiguous-ownerCuxtarget-ownerPxtarget.sd ok 50408 - ./simple_tests//generated_x/ambiguous-ownerCuxtarget-ownerPxtarget2.sd: simple_tests/generated_x/ambiguous-ownerCuxtarget-ownerPxtarget2.sd ok 50409 - ./simple_tests//generated_x/ambiguous-ownerCuxtarget-ownercix.sd: simple_tests/generated_x/ambiguous-ownerCuxtarget-ownercix.sd @@ -70828,7 +71399,7 @@ ok 51508 - ./simple_tests//generated_x/ambiguous-ownercixtarget-Cuxtarget2.sd: simple_tests/generated_x/ambiguous-ownercixtarget-Cuxtarget2.sd ok 51509 - ./simple_tests//generated_x/ambiguous-ownercixtarget-Cx.sd: simple_tests/generated_x/ambiguous-ownercixtarget-Cx.sd ok 51510 - ./simple_tests//generated_x/ambiguous-ownercixtarget-Cxtarget.sd: simple_tests/generated_x/ambiguous-ownercixtarget-Cxtarget.sd -ok 51511 - ./simpBinary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux"le_tests//generated_x/ambiguous-ownercixtarget-Cxtarget2.sd: simple_tests/generated_x/ambiguous-ownercixtarget-Cxtarget2.sd +ok 51511 - ./simple_tests//generated_x/ambiguous-ownercixtarget-Cxtarget2.sd: simple_tests/generated_x/ambiguous-ownercixtarget-Cxtarget2.sd ok 51512 - ./simple_tests//generated_x/ambiguous-ownercixtarget-Pix.sd: simple_tests/generated_x/ambiguous-ownercixtarget-Pix.sd ok 51513 - ./simple_tests//generated_x/ambiguous-ownercixtarget-Pixtarget.sd: simple_tests/generated_x/ambiguous-ownercixtarget-Pixtarget.sd ok 51514 - ./simple_tests//generated_x/ambiguous-ownercixtarget-Pixtarget2.sd: simple_tests/generated_x/ambiguous-ownercixtarget-Pixtarget2.sd @@ -71332,8 +71903,7 @@ ok 52012 - ./simple_tests//generated_x/ambiguous-ownercxtarget-ownercxtarget.sd: simple_tests/generated_x/ambiguous-ownercxtarget-ownercxtarget.sd ok 52013 - ./simple_tests//generated_x/ambiguous-ownercxtarget-ownercxtarget2.sd: simple_tests/generated_x/ambiguous-ownercxtarget-ownercxtarget2.sd ok 52014 - ./simple_tests//generated_x/ambiguous-ownercxtarget-ownerix.sd: simple_tests/generated_x/ambiguous-ownercxtarget-ownerix.sd -ok 52015 - ./simple_tests//generated_x/ambiguous-ownercxtarget-ownerpix.sd: simpl ok -e_tests/generated_x/ambiguous-ownercxtarget-ownerpix.sd +ok 52015 - ./simple_tests//generated_x/ambiguous-ownercxtarget-ownerpix.sd: simplBinary inequality 'priority=0'x'priority=0' Exec "Pix" vs "pux" - most specific match: different from globe_tests/generated_x/ambiguous-ownercxtarget-ownerpix.sd ok 52016 - ./simple_tests//generated_x/ambiguous-ownercxtarget-ownerpixtarget.sd: simple_tests/generated_x/ambiguous-ownercxtarget-ownerpixtarget.sd ok 52017 - ./simple_tests//generated_x/ambiguous-ownercxtarget-ownerpixtarget2.sd: simple_tests/generated_x/ambiguous-ownercxtarget-ownerpixtarget2.sd ok 52018 - ./simple_tests//generated_x/ambiguous-ownercxtarget-ownerpux.sd: simple_tests/generated_x/ambiguous-ownercxtarget-ownerpux.sd @@ -71873,7 +72443,8 @@ ok 52552 - ./simple_tests//generated_x/ambiguous-ownerpuxtarget-ownerpuxtarget2.sd: simple_tests/generated_x/ambiguous-ownerpuxtarget-ownerpuxtarget2.sd ok 52553 - ./simple_tests//generated_x/ambiguous-ownerpuxtarget-ownerpx.sd: simple_tests/generated_x/ambiguous-ownerpuxtarget-ownerpx.sd ok 52554 - ./simple_tests//generated_x/ambiguous-ownerpuxtarget-ownerpxtarget.sd: simple_tests/generated_x/ambiguous-ownerpuxtarget-ownerpxtarget.sd -ok 52555 - ./simple_tests//generated_x/ambiguous-ownerpuxtarget-ownerpxtarget2.sd: simple_tests/generated_x/ambiguous-ownerpuxtarget-ownerpxtarget2.sd +ok 52555 - ./simple_tests//generated_x/ambiguous-ownerpuxtarget-ownerpxtarget2.sd: simple_tests/generated_x/ambiguous-ownerpuxtarget-ownerpxtarget2.s ok +d ok 52556 - ./simple_tests//generated_x/ambiguous-ownerpuxtarget-ownerux.sd: simple_tests/generated_x/ambiguous-ownerpuxtarget-ownerux.sd ok 52557 - ./simple_tests//generated_x/ambiguous-ownerpuxtarget-pix.sd: simple_tests/generated_x/ambiguous-ownerpuxtarget-pix.sd ok 52558 - ./simple_tests//generated_x/ambiguous-ownerpuxtarget-pixtarget.sd: simple_tests/generated_x/ambiguous-ownerpuxtarget-pixtarget.sd @@ -72459,7 +73030,7 @@ ok 53138 - ./simple_tests//generated_x/ambiguous-pixtarget2-ownerPixtarget2.sd: simple_tests/generated_x/ambiguous-pixtarget2-ownerPixtarget2.sd ok 53139 - ./simple_tests//generated_x/ambiguous-pixtarget2-ownerPux.sd: simple_tests/generated_x/ambiguous-pixtarget2-ownerPux.sd ok 53140 - ./simple_tests//generated_x/ambiguous-pixtarget2-ownerPuxtarget.sd: simple_tests/generated_x/ambiguous-pixtarget2-ownerPuxtarget.sd -ok 53141 - ./simple_tests//generated_x/ambiguous-pixtarget2-ownerPuxtarget2Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px".sd: simple_tests/generated_x/ambiguous-pixtarget2-ownerPuxtarget2.sd +ok 53141 - ./simple_tests//generated_x/ambiguous-pixtarget2-ownerPuxtarget2.sd: simple_tests/generated_x/ambiguous-pixtarget2-ownerPuxtarget2.sd ok 53142 - ./simple_tests//generated_x/ambiguous-pixtarget2-ownerPx.sd: simple_tests/generated_x/ambiguous-pixtarget2-ownerPx.sd ok 53143 - ./simple_tests//generated_x/ambiguous-pixtarget2-ownerPxtarget.sd: simple_tests/generated_x/ambiguous-pixtarget2-ownerPxtarget.sd ok 53144 - ./simple_tests//generated_x/ambiguous-pixtarget2-ownerPxtarget2.sd: simple_tests/generated_x/ambiguous-pixtarget2-ownerPxtarget2.sd @@ -72878,7 +73449,7 @@ ok 53557 - ./simple_tests//generated_x/ambiguous-pxtarget2-Cixtarget2.sd: simple_tests/generated_x/ambiguous-pxtarget2-Cixtarget2.sd ok 53558 - ./simple_tests//generated_x/ambiguous-pxtarget2-Cux.sd: simple_tests/generated_x/ambiguous-pxtarget2-Cux.sd ok 53559 - ./simple_tests//generated_x/ambiguous-pxtarget2-Cuxtarget.sd: simple_tests/generated_x/ambiguous-pxtarget2-Cuxtarget.sd -ok 53560 - ./simple_tests//generated_x/ambiguous-pxtarget2-Cuxtarget2.sd: simple_tests/generated_x/ambiguous-pxtarget2-Cuxtarget2.sd +ok 53560 - ./simple_tests//generated_x/ambiguous-pxtarget2-Cuxtarget2.sd: simple_tests/generated_x/ambiguousBinary inequality 'priority=0'x'priority=0' Exec "Pix" vs "Pux" - most specific match: different from glob-pxtarget2-Cuxtarget2.sd ok 53561 - ./simple_tests//generated_x/ambiguous-pxtarget2-Cx.sd: simple_tests/generated_x/ambiguous-pxtarget2-Cx.sd ok 53562 - ./simple_tests//generated_x/ambiguous-pxtarget2-Cxtarget.sd: simple_tests/generated_x/ambiguous-pxtarget2-Cxtarget.sd ok 53563 - ./simple_tests//generated_x/ambiguous-pxtarget2-Cxtarget2.sd: simple_tests/generated_x/ambiguous-pxtarget2-Cxtarget2.sd @@ -73238,8 +73809,7 @@ ok 53917 - ./simple_tests//generated_x/conflict-Cixtarget2-ownerpixtarget2.sd: simple_tests/generated_x/conflict-Cixtarget2-ownerpixtarget2.sd ok 53918 - ./simple_tests//generated_x/conflict-Cixtarget2-ownerpux.sd: simple_tests/generated_x/conflict-Cixtarget2-ownerpux.sd ok 53919 - ./simple_tests//generated_x/conflict-Cixtarget2-ownerpuxtarget.sd: simple_tests/generated_x/conflict-Cixtarget2-ownerpuxtarget.sd -ok 53920 - ./simple_tests//generated_x/conflict-Cixtar ok -get2-ownerpuxtarget2.sd: simple_tests/generated_x/conflict-Cixtarget2-ownerpuxtarget2.sd +ok 53920 - ./simple_tests//generated_x/conflict-Cixtarget2-ownerpuxtarget2.sd: simple_tests/generated_x/conflict-Cixtarget2-ownerpuxtarget2.sd ok 53921 - ./simple_tests//generated_x/conflict-Cixtarget2-ownerpx.sd: simple_tests/generated_x/conflict-Cixtarget2-ownerpx.sd ok 53922 - ./simple_tests//generated_x/conflict-Cixtarget2-ownerpxtarget.sd: simple_tests/generated_x/conflict-Cixtarget2-ownerpxtarget.sd ok 53923 - ./simple_tests//generated_x/conflict-Cixtarget2-ownerpxtarget2.sd: simple_tests/generated_x/conflict-Cixtarget2-ownerpxtarget2.sd @@ -73924,7 +74494,8 @@ ok 54602 - ./simple_tests//generated_x/conflict-Pixtarget2-ownerpux.sd: simple_tests/generated_x/conflict-Pixtarget2-ownerpux.sd ok 54603 - ./simple_tests//generated_x/conflict-Pixtarget2-ownerpuxtarget.sd: simple_tests/generated_x/conflict-Pixtarget2-ownerpuxtarget.sd ok 54604 - ./simple_tests//generated_x/conflict-Pixtarget2-ownerpuxtarget2.sd: simple_tests/generated_x/conflict-Pixtarget2-ownerpuxtarget2.sd -ok 54605 - ./simple_tests//generated_x/conflict-Pixtarget2-ownerpx.sd: simple_tests/generated_x/conflict-Pixtarget2-ownerpx.sd +ok 54605 - ./simple_tests//generated_x/conflict-Pixtarget2-ownerpx.sd: simple_tests/generated_x/conflic ok +t-Pixtarget2-ownerpx.sd ok 54606 - ./simple_tests//generated_x/conflict-Pixtarget2-ownerpxtarget.sd: simple_tests/generated_x/conflict-Pixtarget2-ownerpxtarget.sd ok 54607 - ./simple_tests//generated_x/conflict-Pixtarget2-ownerpxtarget2.sd: simple_tests/generated_x/conflict-Pixtarget2-ownerpxtarget2.sd ok 54608 - ./simple_tests//generated_x/conflict-Pixtarget2-ownerux.sd: simple_tests/generated_x/conflict-Pixtarget2-ownerux.sd @@ -74548,7 +75119,7 @@ ok 55226 - ./simple_tests//generated_x/conflict-cixtarget-ux.sd: simple_tests/generated_x/conflict-cixtarget-ux.sd ok 55227 - ./simple_tests//generated_x/conflict-cixtarget2-Cix.sd: simple_tests/generated_x/conflict-cixtarget2-Cix.sd ok 55228 - ./simple_tests//generated_x/conflict-cixtarget2-Cixtarget.sd: simple_tests/generated_x/conflict-cixtarget2-Cixtarget.sd -ok 55229 - ./simple_tests//generated_x/conflict-cixBinary equality 'priority=0'x'priority=0' leading and trailing perms for "Px"target2-Cixtarget2.sd: simple_tests/generated_x/conflict-cixtarget2-Cixtarget2.sd +ok 55229 - ./simple_tests//generated_x/conflict-cixtarget2-Cixtarget2.sd: simple_tests/generated_x/conflict-cixtarget2-Cixtarget2.sd ok 55230 - ./simple_tests//generated_x/conflict-cixtarget2-Cux.sd: simple_tests/generated_x/conflict-cixtarget2-Cux.sd ok 55231 - ./simple_tests//generated_x/conflict-cixtarget2-Cuxtarget.sd: simple_tests/generated_x/conflict-cixtarget2-Cuxtarget.sd ok 55232 - ./simple_tests//generated_x/conflict-cixtarget2-Cuxtarget2.sd: simple_tests/generated_x/conflict-cixtarget2-Cuxtarget2.sd @@ -74775,7 +75346,7 @@ ok 55453 - ./simple_tests//generated_x/conflict-cuxtarget-pxtarget2.sd: simple_tests/generated_x/conflict-cuxtarget-pxtarget2.sd ok 55454 - ./simple_tests//generated_x/conflict-cuxtarget-ux.sd: simple_tests/generated_x/conflict-cuxtarget-ux.sd ok 55455 - ./simple_tests//generated_x/conflict-cuxtarget2-Cix.sd: simple_tests/generated_x/conflict-cuxtarget2-Cix.sd -ok 55456 - ./simple_tests//generated_x/conflict-cuxtarget2-Cixtarget.sd: simple_tests/generated_x/conflict-cuxtarget2-Cixtarget.sd +ok 55456 - ./simple_tests//generated_x/conflict-cuxtarget2-Cixtarget.sd: simple_tests/generateBinary inequality 'priority=0'x'priority=0' Exec "Pix" vs "pix" - most specific match: different from globd_x/conflict-cuxtarget2-Cixtarget.sd ok 55457 - ./simple_tests//generated_x/conflict-cuxtarget2-Cixtarget2.sd: simple_tests/generated_x/conflict-cuxtarget2-Cixtarget2.sd ok 55458 - ./simple_tests//generated_x/conflict-cuxtarget2-Cux.sd: simple_tests/generated_x/conflict-cuxtarget2-Cux.sd ok 55459 - ./simple_tests//generated_x/conflict-cuxtarget2-Cuxtarget.sd: simple_tests/generated_x/conflict-cuxtarget2-Cuxtarget.sd @@ -75352,8 +75923,7 @@ ok 56030 - ./simple_tests//generated_x/conflict-ownerCixtarget2-ownerPx.sd: simple_tests/generated_x/conflict-ownerCixtarget2-ownerPx.sd ok 56031 - ./simple_tests//generated_x/conflict-ownerCixtarget2-ownerPxtarget.sd: simple_tests/generated_x/conflict-ownerCixtarget2-ownerPxtarget.sd ok 56032 - ./simple_tests//generated_x/conflict-ownerCixtarget2-ownerPxtarget2.sd: simple_tests/generated_x/conflict-ownerCixtarget2-ownerPxtarget2.sd -ok 56033 - ./simple_tests//generated_x/conflict-ownerCixtarget2-ownercix.sd: simple_tests/generated_x/conflic ok -t-ownerCixtarget2-ownercix.sd +ok 56033 - ./simple_tests//generated_x/conflict-ownerCixtarget2-ownercix.sd: simple_tests/generated_x/conflict-ownerCixtarget2-ownercix.sd ok 56034 - ./simple_tests//generated_x/conflict-ownerCixtarget2-ownercixtarget.sd: simple_tests/generated_x/conflict-ownerCixtarget2-ownercixtarget.sd ok 56035 - ./simple_tests//generated_x/conflict-ownerCixtarget2-ownercixtarget2.sd: simple_tests/generated_x/conflict-ownerCixtarget2-ownercixtarget2.sd ok 56036 - ./simple_tests//generated_x/conflict-ownerCixtarget2-ownercux.sd: simple_tests/generated_x/conflict-ownerCixtarget2-ownercux.sd @@ -75961,7 +76531,8 @@ ok 56638 - ./simple_tests//generated_x/conflict-ownerPixtarget-ownerPx.sd: simple_tests/generated_x/conflict-ownerPixtarget-ownerPx.sd ok 56639 - ./simple_tests//generated_x/conflict-ownerPixtarget-ownerPxtarget.sd: simple_tests/generated_x/conflict-ownerPixtarget-ownerPxtarget.sd ok 56640 - ./simple_tests//generated_x/conflict-ownerPixtarget-ownerPxtarget2.sd: simple_tests/generated_x/conflict-ownerPixtarget-ownerPxtarget2.sd -ok 56641 - ./simple_tests//generated_x/conflict-ownerPixtarget-ownercix.sd: simple_tests/generated_x/conflict-ownerPixtarget-ownercix.sd +ok 56641 - ./simple_tests//generated_x/conflict-ownerPixt ok +arget-ownercix.sd: simple_tests/generated_x/conflict-ownerPixtarget-ownercix.sd ok 56642 - ./simple_tests//generated_x/conflict-ownerPixtarget-ownercixtarget.sd: simple_tests/generated_x/conflict-ownerPixtarget-ownercixtarget.sd ok 56643 - ./simple_tests//generated_x/conflict-ownerPixtarget-ownercixtarget2.sd: simple_tests/generated_x/conflict-ownerPixtarget-ownercixtarget2.sd ok 56644 - ./simple_tests//generated_x/conflict-ownerPixtarget-ownercux.sd: simple_tests/generated_x/conflict-ownerPixtarget-ownercux.sd @@ -76352,7 +76923,7 @@ ok 57029 - ./simple_tests//generated_x/conflict-ownerPx-ownercxtarget2.sd: simple_tests/generated_x/conflict-ownerPx-ownercxtarget2.sd ok 57030 - ./simple_tests//generated_x/conflict-ownerPx-ownerix.sd: simple_tests/generated_x/conflict-ownerPx-ownerix.sd ok 57031 - ./simple_tests//generated_x/conflict-ownerPx-ownerpix.sd: simple_tests/generated_x/conflict-ownerPx-ownerpix.sd -ok 57032 - ./simple_tests//generated_x/conflict-ownerPx-ownerpixtarget.sd: simple_tests/generated_x/conflict-ownerPx-ownerpixtarget.sdBinary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" +ok 57032 - ./simple_tests//generated_x/conflict-ownerPx-ownerpixtarget.sd: simple_tests/generated_x/conflict-ownerPx-ownerpixtarget.sd ok 57033 - ./simple_tests//generated_x/conflict-ownerPx-ownerpixtarget2.sd: simple_tests/generated_x/conflict-ownerPx-ownerpixtarget2.sd ok 57034 - ./simple_tests//generated_x/conflict-ownerPx-ownerpux.sd: simple_tests/generated_x/conflict-ownerPx-ownerpux.sd ok 57035 - ./simple_tests//generated_x/conflict-ownerPx-ownerpuxtarget.sd: simple_tests/generated_x/conflict-ownerPx-ownerpuxtarget.sd @@ -76926,7 +77497,7 @@ ok 57603 - ./simple_tests//generated_x/conflict-ownercuxtarget2-cixtarget2.sd: simple_tests/generated_x/conflict-ownercuxtarget2-cixtarget2.sd ok 57604 - ./simple_tests//generated_x/conflict-ownercuxtarget2-cux.sd: simple_tests/generated_x/conflict-ownercuxtarget2-cux.sd ok 57605 - ./simple_tests//generated_x/conflict-ownercuxtarget2-cuxtarget.sd: simple_tests/generated_x/conflict-ownercuxtarget2-cuxtarget.sd -ok 57606 - ./simple_tests//generated_x/conflict-ownercuxtarget2-cuxtarget2.sd: simple_tests/generated_x/conflict-ownercuxtarget2-cuxtarget2.sd +ok 57606 - ./simple_tests//generated_x/conflict-ownercuxBinary equality 'priority=0'x'priority=0' Exec perm "Pix" - most specific match: same as globtarget2-cuxtarget2.sd: simple_tests/generated_x/conflict-ownercuxtarget2-cuxtarget2.sd ok 57607 - ./simple_tests//generated_x/conflict-ownercuxtarget2-cx.sd: simple_tests/generated_x/conflict-ownercuxtarget2-cx.sd ok 57608 - ./simple_tests//generated_x/conflict-ownercuxtarget2-cxtarget.sd: simple_tests/generated_x/conflict-ownercuxtarget2-cxtarget.sd ok 57609 - ./simple_tests//generated_x/conflict-ownercuxtarget2-cxtarget2.sd: simple_tests/generated_x/conflict-ownercuxtarget2-cxtarget2.sd @@ -77295,8 +77866,7 @@ ok 57972 - ./simple_tests//generated_x/conflict-ownerpix-Pix.sd: simple_tests/generated_x/conflict-ownerpix-Pix.sd ok 57973 - ./simple_tests//generated_x/conflict-ownerpix-Pixtarget.sd: simple_tests/generated_x/conflict-ownerpix-Pixtarget.sd ok 57974 - ./simple_tests//generated_x/conflict-ownerpix-Pixtarget2.sd: simple_tests/generated_x/conflict-ownerpix-Pixtarget2.sd -ok 5797 ok -5 - ./simple_tests//generated_x/conflict-ownerpix-Pux.sd: simple_tests/generated_x/conflict-ownerpix-Pux.sd +ok 57975 - ./simple_tests//generated_x/conflict-ownerpix-Pux.sd: simple_tests/generated_x/conflict-ownerpix-Pux.sd ok 57976 - ./simple_tests//generated_x/conflict-ownerpix-Puxtarget.sd: simple_tests/generated_x/conflict-ownerpix-Puxtarget.sd ok 57977 - ./simple_tests//generated_x/conflict-ownerpix-Puxtarget2.sd: simple_tests/generated_x/conflict-ownerpix-Puxtarget2.sd ok 57978 - ./simple_tests//generated_x/conflict-ownerpix-Px.sd: simple_tests/generated_x/conflict-ownerpix-Px.sd @@ -77960,7 +78530,8 @@ ok 58636 - ./simple_tests//generated_x/conflict-ownerpxtarget2-ownerux.sd: simple_tests/generated_x/conflict-ownerpxtarget2-ownerux.sd ok 58637 - ./simple_tests//generated_x/conflict-ownerpxtarget2-pix.sd: simple_tests/generated_x/conflict-ownerpxtarget2-pix.sd ok 58638 - ./simple_tests//generated_x/conflict-ownerpxtarget2-pixtarget.sd: simple_tests/generated_x/conflict-ownerpxtarget2-pixtarget.sd -ok 58639 - ./simple_tests//generated_x/conflict-ownerpxtarget2-pixtarget2.sd: simple_tests/generated_x/conflict-ownerpxtarget2-pixtarget2.sd +ok 5863 ok +9 - ./simple_tests//generated_x/conflict-ownerpxtarget2-pixtarget2.sd: simple_tests/generated_x/conflict-ownerpxtarget2-pixtarget2.sd ok 58640 - ./simple_tests//generated_x/conflict-ownerpxtarget2-pux.sd: simple_tests/generated_x/conflict-ownerpxtarget2-pux.sd ok 58641 - ./simple_tests//generated_x/conflict-ownerpxtarget2-puxtarget.sd: simple_tests/generated_x/conflict-ownerpxtarget2-puxtarget.sd ok 58642 - ./simple_tests//generated_x/conflict-ownerpxtarget2-puxtarget2.sd: simple_tests/generated_x/conflict-ownerpxtarget2-puxtarget2.sd @@ -78320,7 +78891,7 @@ ok 58996 - ./simple_tests//generated_x/conflict-pux-ownerPxtarget2.sd: simple_tests/generated_x/conflict-pux-ownerPxtarget2.sd ok 58997 - ./simple_tests//generated_x/conflict-pux-ownercix.sd: simple_tests/generated_x/conflict-pux-ownercix.sd ok 58998 - ./simple_tests//generated_x/conflict-pux-ownercixtarget.sd: simple_tests/generated_x/conflict-pux-ownercixtarget.sd -ok 58999 - ./simple_tests//generated_x/conflict-pux-ownercixtarget2.sd: simple_testBinary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx"s/generated_x/conflict-pux-ownercixtarget2.sd +ok 58999 - ./simple_tests//generated_x/conflict-pux-ownercixtarget2.sd: simple_tests/generated_x/conflict-pux-ownercixtarget2.sd ok 59000 - ./simple_tests//generated_x/conflict-pux-ownercux.sd: simple_tests/generated_x/conflict-pux-ownercux.sd ok 59001 - ./simple_tests//generated_x/conflict-pux-ownercuxtarget.sd: simple_tests/generated_x/conflict-pux-ownercuxtarget.sd ok 59002 - ./simple_tests//generated_x/conflict-pux-ownercuxtarget2.sd: simple_tests/generated_x/conflict-pux-ownercuxtarget2.sd @@ -78947,7 +79518,7 @@ ok 59623 - ./simple_tests//generated_x/dominate-Cixtarget-ownerpxtarget2.sd: simple_tests/generated_x/dominate-Cixtarget-ownerpxtarget2.sd ok 59624 - ./simple_tests//generated_x/dominate-Cixtarget-ownerux.sd: simple_tests/generated_x/dominate-Cixtarget-ownerux.sd ok 59625 - ./simple_tests//generated_x/dominate-Cixtarget-pix.sd: simple_tests/generated_x/dominate-Cixtarget-pix.sd -ok 59626 - ./simple_tests//generated_x/dominate-Cixtarget-pixtarget.sd: simple_tests/generated_x/dominate-Cixtarget-pixtarget.sd +ok 59626 - ./simple_tests//generBinary inequality 'priority=0'x'priority=0' Exec "Pix" vs "cux" - most specific match: different from globated_x/dominate-Cixtarget-pixtarget.sd: simple_tests/generated_x/dominate-Cixtarget-pixtarget.sd ok 59627 - ./simple_tests//generated_x/dominate-Cixtarget-pixtarget2.sd: simple_tests/generated_x/dominate-Cixtarget-pixtarget2.sd ok 59628 - ./simple_tests//generated_x/dominate-Cixtarget-pux.sd: simple_tests/generated_x/dominate-Cixtarget-pux.sd ok 59629 - ./simple_tests//generated_x/dominate-Cixtarget-puxtarget.sd: simple_tests/generated_x/dominate-Cixtarget-puxtarget.sd @@ -79206,8 +79777,7 @@ ok 59882 - ./simple_tests//generated_x/dominate-Cuxtarget2-cixtarget.sd: simple_tests/generated_x/dominate-Cuxtarget2-cixtarget.sd ok 59883 - ./simple_tests//generated_x/dominate-Cuxtarget2-cixtarget2.sd: simple_tests/generated_x/dominate-Cuxtarget2-cixtarget2.sd ok 59884 - ./simple_tests//generated_x/dominate-Cuxtarget2-cux.sd: simple_tests/generated_x/dominate-Cuxtarget2-cux.sd -ok 59885 - ./simple_tests//generated_x/dominate-Cuxtarget2-cuxtarget.sd: simple_tests/generated_x/dominate-Cuxtarget2-cuxtarget.s ok -d +ok 59885 - ./simple_tests//generated_x/dominate-Cuxtarget2-cuxtarget.sd: simple_tests/generated_x/dominate-Cuxtarget2-cuxtarget.sd ok 59886 - ./simple_tests//generated_x/dominate-Cuxtarget2-cuxtarget2.sd: simple_tests/generated_x/dominate-Cuxtarget2-cuxtarget2.sd ok 59887 - ./simple_tests//generated_x/dominate-Cuxtarget2-cx.sd: simple_tests/generated_x/dominate-Cuxtarget2-cx.sd ok 59888 - ./simple_tests//generated_x/dominate-Cuxtarget2-cxtarget.sd: simple_tests/generated_x/dominate-Cuxtarget2-cxtarget.sd @@ -79992,7 +80562,8 @@ ok 60667 - ./simple_tests//generated_x/dominate-Px-ownerPxtarget.sd: simple_tests/generated_x/dominate-Px-ownerPxtarget.sd ok 60668 - ./simple_tests//generated_x/dominate-Px-ownerPxtarget2.sd: simple_tests/generated_x/dominate-Px-ownerPxtarget2.sd ok 60669 - ./simple_tests//generated_x/dominate-Px-ownercix.sd: simple_tests/generated_x/dominate-Px-ownercix.sd -ok 60670 - ./simple_tests//generated_x/dominate-Px-ownercixtarget.sd: simple_tests/generated_x/dominate-Px-ownercixtarget.sd +ok 60670 - ./sim ok +ple_tests//generated_x/dominate-Px-ownercixtarget.sd: simple_tests/generated_x/dominate-Px-ownercixtarget.sd ok 60671 - ./simple_tests//generated_x/dominate-Px-ownercixtarget2.sd: simple_tests/generated_x/dominate-Px-ownercixtarget2.sd ok 60672 - ./simple_tests//generated_x/dominate-Px-ownercux.sd: simple_tests/generated_x/dominate-Px-ownercux.sd ok 60673 - ./simple_tests//generated_x/dominate-Px-ownercuxtarget.sd: simple_tests/generated_x/dominate-Px-ownercuxtarget.sd @@ -80381,7 +80952,7 @@ ok 61056 - ./simple_tests//generated_x/dominate-cixtarget2-ownercxtarget.sd: simple_tests/generated_x/dominate-cixtarget2-ownercxtarget.sd ok 61057 - ./simple_tests//generated_x/dominate-cixtarget2-ownercxtarget2.sd: simple_tests/generated_x/dominate-cixtarget2-ownercxtarget2.sd ok 61058 - ./simple_tests//generated_x/dominate-cixtarget2-ownerix.sd: simple_tests/generated_x/dominate-cixtarget2-ownerix.sd -ok 61059 - ./simple_tests//generated_x/dominate-cixtarget2-ownerpix.sd: simple_tests/generated_x/dominate-cixtargBinary equality 'priority=0'x'priority=0' leading and trailing perms for "ix"et2-ownerpix.sd +ok 61059 - ./simple_tests//generated_x/dominate-cixtarget2-ownerpix.sd: simple_tests/generated_x/dominate-cixtarget2-ownerpix.sd ok 61060 - ./simple_tests//generated_x/dominate-cixtarget2-ownerpixtarget.sd: simple_tests/generated_x/dominate-cixtarget2-ownerpixtarget.sd ok 61061 - ./simple_tests//generated_x/dominate-cixtarget2-ownerpixtarget2.sd: simple_tests/generated_x/dominate-cixtarget2-ownerpixtarget2.sd ok 61062 - ./simple_tests//generated_x/dominate-cixtarget2-ownerpux.sd: simple_tests/generated_x/dominate-cixtarget2-ownerpux.sd @@ -80975,7 +81546,7 @@ ok 61650 - ./simple_tests//generated_x/dominate-ownerCix-ownerPixtarget2.sd: simple_tests/generated_x/dominate-ownerCix-ownerPixtarget2.sd ok 61651 - ./simple_tests//generated_x/dominate-ownerCix-ownerPux.sd: simple_tests/generated_x/dominate-ownerCix-ownerPux.sd ok 61652 - ./simple_tests//generated_x/dominate-ownerCix-ownerPuxtarget.sd: simple_tests/generated_x/dominate-ownerCix-ownerPuxtarget.sd -ok 61653 - ./simple_tests//generated_x/dominate-ownerCix-ownerPuxtarget2.sd: simple_tests/generated_x/dominate-ownerCix-ownerPuxtarget2.sd +ok 61653 - ./simple_tests//generated_x/dominate-ownerCix-ownerPuxtarget2.sd: simple_tesBinary inequality 'priority=0'x'priority=0' Exec "Pix" vs "Cux" - most specific match: different from globts/generated_x/dominate-ownerCix-ownerPuxtarget2.sd ok 61654 - ./simple_tests//generated_x/dominate-ownerCix-ownerPx.sd: simple_tests/generated_x/dominate-ownerCix-ownerPx.sd ok 61655 - ./simple_tests//generated_x/dominate-ownerCix-ownerPxtarget.sd: simple_tests/generated_x/dominate-ownerCix-ownerPxtarget.sd ok 61656 - ./simple_tests//generated_x/dominate-ownerCix-ownerPxtarget2.sd: simple_tests/generated_x/dominate-ownerCix-ownerPxtarget2.sd @@ -81394,8 +81965,7 @@ ok 62069 - ./simple_tests//generated_x/dominate-ownerCx-Cixtarget2.sd: simple_tests/generated_x/dominate-ownerCx-Cixtarget2.sd ok 62070 - ./simple_tests//generated_x/dominate-ownerCx-Cux.sd: simple_tests/generated_x/dominate-ownerCx-Cux.sd ok 62071 - ./simple_tests//generated_x/dominate-ownerCx-Cuxtarget.sd: simple_tests/generated_x/dominate-ownerCx-Cuxtarget.sd -ok 62072 - ./simple_tests//generated_x/dom ok -inate-ownerCx-Cuxtarget2.sd: simple_tests/generated_x/dominate-ownerCx-Cuxtarget2.sd +ok 62072 - ./simple_tests//generated_x/dominate-ownerCx-Cuxtarget2.sd: simple_tests/generated_x/dominate-ownerCx-Cuxtarget2.sd ok 62073 - ./simple_tests//generated_x/dominate-ownerCx-Cx.sd: simple_tests/generated_x/dominate-ownerCx-Cx.sd ok 62074 - ./simple_tests//generated_x/dominate-ownerCx-Cxtarget.sd: simple_tests/generated_x/dominate-ownerCx-Cxtarget.sd ok 62075 - ./simple_tests//generated_x/dominate-ownerCx-Cxtarget2.sd: simple_tests/generated_x/dominate-ownerCx-Cxtarget2.sd @@ -82060,7 +82630,8 @@ ok 62734 - ./simple_tests//generated_x/dominate-ownerPuxtarget2-ownerpux.sd: simple_tests/generated_x/dominate-ownerPuxtarget2-ownerpux.sd ok 62735 - ./simple_tests//generated_x/dominate-ownerPuxtarget2-ownerpuxtarget.sd: simple_tests/generated_x/dominate-ownerPuxtarget2-ownerpuxtarget.sd ok 62736 - ./simple_tests//generated_x/dominate-ownerPuxtarget2-ownerpuxtarget2.sd: simple_tests/generated_x/dominate-ownerPuxtarget2-ownerpuxtarget2.sd -ok 62737 - ./simple_tests//generated_x/dominate-ownerPuxtarget2-ownerpx.sd: simple_tests/generated_x/dominate-ownerPuxtarget2-ownerpx.sd +ok 62737 - ./simple_tests// ok +generated_x/dominate-ownerPuxtarget2-ownerpx.sd: simple_tests/generated_x/dominate-ownerPuxtarget2-ownerpx.sd ok 62738 - ./simple_tests//generated_x/dominate-ownerPuxtarget2-ownerpxtarget.sd: simple_tests/generated_x/dominate-ownerPuxtarget2-ownerpxtarget.sd ok 62739 - ./simple_tests//generated_x/dominate-ownerPuxtarget2-ownerpxtarget2.sd: simple_tests/generated_x/dominate-ownerPuxtarget2-ownerpxtarget2.sd ok 62740 - ./simple_tests//generated_x/dominate-ownerPuxtarget2-ownerux.sd: simple_tests/generated_x/dominate-ownerPuxtarget2-ownerux.sd @@ -82428,7 +82999,7 @@ ok 63102 - ./simple_tests//generated_x/dominate-ownercixtarget-ownercixtarget.sd: simple_tests/generated_x/dominate-ownercixtarget-ownercixtarget.sd ok 63103 - ./simple_tests//generated_x/dominate-ownercixtarget-ownercixtarget2.sd: simple_tests/generated_x/dominate-ownercixtarget-ownercixtarget2.sd ok 63104 - ./simple_tests//generated_x/dominate-ownercixtarget-ownercux.sd: simple_tests/generated_x/dominate-ownercixtarget-ownercux.sd -ok 63105 - ./simpleBinary equality 'priority=0'x'priority=0' leading and trailing perms for "pux"_tests//generated_x/dominate-ownercixtarget-ownercuxtarget.sd: simple_tests/generated_x/dominate-ownercixtarget-ownercuxtarget.sd +ok 63105 - ./simple_tests//generated_x/dominate-ownercixtarget-ownercuxtarget.sd: simple_tests/generated_x/dominate-ownercixtarget-ownercuxtarget.sd ok 63106 - ./simple_tests//generated_x/dominate-ownercixtarget-ownercuxtarget2.sd: simple_tests/generated_x/dominate-ownercixtarget-ownercuxtarget2.sd ok 63107 - ./simple_tests//generated_x/dominate-ownercixtarget-ownercx.sd: simple_tests/generated_x/dominate-ownercixtarget-ownercx.sd ok 63108 - ./simple_tests//generated_x/dominate-ownercixtarget-ownercxtarget.sd: simple_tests/generated_x/dominate-ownercixtarget-ownercxtarget.sd @@ -82969,7 +83540,7 @@ ok 63643 - ./simple_tests//generated_x/dominate-ownercxtarget2-ownerpix.sd: simple_tests/generated_x/dominate-ownercxtarget2-ownerpix.sd ok 63644 - ./simple_tests//generated_x/dominate-ownercxtarget2-ownerpixtarget.sd: simple_tests/generated_x/dominate-ownercxtarget2-ownerpixtarget.sd ok 63645 - ./simple_tests//generated_x/dominate-ownercxtarget2-ownerpixtarget2.sd: simple_tests/generated_x/dominate-ownercxtarget2-ownerpixtarget2.sd -ok 63646 - ./simple_tests//generated_x/dominate-ownercxtarget2-ownerpux.sd: simple_tests/generated_x/dominate-ownercxtarget2-ownerpux.sd +ok 63646 - ./simple_tests//generated_x/dominate-ownercxtarget2-ownerBinary inequality 'priority=0'x'priority=0' Exec "Pix" vs "cix" - most specific match: different from globpux.sd: simple_tests/generated_x/dominate-ownercxtarget2-ownerpux.sd ok 63647 - ./simple_tests//generated_x/dominate-ownercxtarget2-ownerpuxtarget.sd: simple_tests/generated_x/dominate-ownercxtarget2-ownerpuxtarget.sd ok 63648 - ./simple_tests//generated_x/dominate-ownercxtarget2-ownerpuxtarget2.sd: simple_tests/generated_x/dominate-ownercxtarget2-ownerpuxtarget2.sd ok 63649 - ./simple_tests//generated_x/dominate-ownercxtarget2-ownerpx.sd: simple_tests/generated_x/dominate-ownercxtarget2-ownerpx.sd @@ -83401,8 +83972,7 @@ ok 64075 - ./simple_tests//generated_x/dominate-ownerpuxtarget-ownerCuxtarget.sd: simple_tests/generated_x/dominate-ownerpuxtarget-ownerCuxtarget.sd ok 64076 - ./simple_tests//generated_x/dominate-ownerpuxtarget-ownerCuxtarget2.sd: simple_tests/generated_x/dominate-ownerpuxtarget-ownerCuxtarget2.sd ok 64077 - ./simple_tests//generated_x/dominate-ownerpuxtarget-ownerCx.sd: simple_tests/generated_x/dominate-ownerpuxtarget-ownerCx.sd -ok 64078 - ./simple_tests/ ok -/generated_x/dominate-ownerpuxtarget-ownerCxtarget.sd: simple_tests/generated_x/dominate-ownerpuxtarget-ownerCxtarget.sd +ok 64078 - ./simple_tests//generated_x/dominate-ownerpuxtarget-ownerCxtarget.sd: simple_tests/generated_x/dominate-ownerpuxtarget-ownerCxtarget.sd ok 64079 - ./simple_tests//generated_x/dominate-ownerpuxtarget-ownerCxtarget2.sd: simple_tests/generated_x/dominate-ownerpuxtarget-ownerCxtarget2.sd ok 64080 - ./simple_tests//generated_x/dominate-ownerpuxtarget-ownerPix.sd: simple_tests/generated_x/dominate-ownerpuxtarget-ownerPix.sd ok 64081 - ./simple_tests//generated_x/dominate-ownerpuxtarget-ownerPixtarget.sd: simple_tests/generated_x/dominate-ownerpuxtarget-ownerPixtarget.sd @@ -84024,7 +84594,8 @@ ok 64697 - ./simple_tests//generated_x/dominate-pixtarget2-ownercix.sd: simple_tests/generated_x/dominate-pixtarget2-ownercix.sd ok 64698 - ./simple_tests//generated_x/dominate-pixtarget2-ownercixtarget.sd: simple_tests/generated_x/dominate-pixtarget2-ownercixtarget.sd ok 64699 - ./simple_tests//generated_x/dominate-pixtarget2-ownercixtarget2.sd: simple_tests/generated_x/dominate-pixtarget2-ownercixtarget2.sd -ok 64700 - ./simple_tests//generated_x/dominate-pixtarget2-ownercux.sd: simple_tests/generated_x/dominate-pixtarget2-ownercux.sd +ok 64700 - ./simple_tests//generated_x/dominate-pixtarget2-o ok +wnercux.sd: simple_tests/generated_x/dominate-pixtarget2-ownercux.sd ok 64701 - ./simple_tests//generated_x/dominate-pixtarget2-ownercuxtarget.sd: simple_tests/generated_x/dominate-pixtarget2-ownercuxtarget.sd ok 64702 - ./simple_tests//generated_x/dominate-pixtarget2-ownercuxtarget2.sd: simple_tests/generated_x/dominate-pixtarget2-ownercuxtarget2.sd ok 64703 - ./simple_tests//generated_x/dominate-pixtarget2-ownercx.sd: simple_tests/generated_x/dominate-pixtarget2-ownercx.sd @@ -84418,7 +84989,7 @@ ok 65091 - ./simple_tests//generated_x/dominate-pxtarget-ownerpuxtarget.sd: simple_tests/generated_x/dominate-pxtarget-ownerpuxtarget.sd ok 65092 - ./simple_tests//generated_x/dominate-pxtarget-ownerpuxtarget2.sd: simple_tests/generated_x/dominate-pxtarget-ownerpuxtarget2.sd ok 65093 - ./simple_tests//generated_x/dominate-pxtarget-ownerpx.sd: simple_tests/generated_x/dominate-pxtarget-ownerpx.sd -ok 65094 - ./simple_tests//generatedBinary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux"_x/dominate-pxtarget-ownerpxtarget.sd: simple_tests/generated_x/dominate-pxtarget-ownerpxtarget.sd +ok 65094 - ./simple_tests//generated_x/dominate-pxtarget-ownerpxtarget.sd: simple_tests/generated_x/dominate-pxtarget-ownerpxtarget.sd ok 65095 - ./simple_tests//generated_x/dominate-pxtarget-ownerpxtarget2.sd: simple_tests/generated_x/dominate-pxtarget-ownerpxtarget2.sd ok 65096 - ./simple_tests//generated_x/dominate-pxtarget-ownerux.sd: simple_tests/generated_x/dominate-pxtarget-ownerux.sd ok 65097 - ./simple_tests//generated_x/dominate-pxtarget-pix.sd: simple_tests/generated_x/dominate-pxtarget-pix.sd @@ -85028,7 +85599,7 @@ ok 65701 - ./simple_tests//generated_x/exact-Cuxtarget2-ownerpx.sd: simple_tests/generated_x/exact-Cuxtarget2-ownerpx.sd ok 65702 - ./simple_tests//generated_x/exact-Cuxtarget2-ownerpxtarget.sd: simple_tests/generated_x/exact-Cuxtarget2-ownerpxtarget.sd ok 65703 - ./simple_tests//generated_x/exact-Cuxtarget2-ownerpxtarget2.sd: simple_tests/generated_x/exact-Cuxtarget2-ownerpxtarget2.sd -ok 65704 - ./simple_tests//generated_x/exact-Cuxtarget2-ownerux.sd: simple_tests/generated_x/exact-Cuxtarget2-ownerux.sd +ok 65704 - ./simple_tests//generated_x/exact-Cuxtarget2-ownerux.sd: siBinary inequality 'priority=0'x'priority=0' Exec "Pix" vs "Cix" - most specific match: different from globmple_tests/generated_x/exact-Cuxtarget2-ownerux.sd ok 65705 - ./simple_tests//generated_x/exact-Cuxtarget2-pix.sd: simple_tests/generated_x/exact-Cuxtarget2-pix.sd ok 65706 - ./simple_tests//generated_x/exact-Cuxtarget2-pixtarget.sd: simple_tests/generated_x/exact-Cuxtarget2-pixtarget.sd ok 65707 - ./simple_tests//generated_x/exact-Cuxtarget2-pixtarget2.sd: simple_tests/generated_x/exact-Cuxtarget2-pixtarget2.sd @@ -86197,7 +86768,8 @@ ok 66870 - ./simple_tests//generated_x/exact-cux-Px.sd: simple_tests/generated_x/exact-cux-Px.sd ok 66871 - ./simple_tests//generated_x/exact-cux-Pxtarget.sd: simple_tests/generated_x/exact-cux-Pxtarget.sd ok 66872 - ./simple_tests//generated_x/exact-cux-Pxtarget2.sd: simple_tests/generated_x/exact-cux-Pxtarget2.sd -ok 66873 - ./simple_tests//generated_x/exact-cux-cix.sd: simple_tests/generated_x/exact-cux-cix.sd +ok 66873 - ./simple_tests//generated_x/ ok +exact-cux-cix.sd: simple_tests/generated_x/exact-cux-cix.sd ok 66874 - ./simple_tests//generated_x/exact-cux-cixtarget.sd: simple_tests/generated_x/exact-cux-cixtarget.sd ok 66875 - ./simple_tests//generated_x/exact-cux-cixtarget2.sd: simple_tests/generated_x/exact-cux-cixtarget2.sd ok 66876 - ./simple_tests//generated_x/exact-cux-cux.sd: simple_tests/generated_x/exact-cux-cux.sd @@ -86609,8 +87181,7 @@ ok 67282 - ./simple_tests//generated_x/exact-cxtarget2-ownercixtarget.sd: simple_tests/generated_x/exact-cxtarget2-ownercixtarget.sd ok 67283 - ./simple_tests//generated_x/exact-cxtarget2-ownercixtarget2.sd: simple_tests/generated_x/exact-cxtarget2-ownercixtarget2.sd ok 67284 - ./simple_tests//generated_x/exact-cxtarget2-ownercux.sd: simple_tests/generated_x/exact-cxtarget2-ownercux.sd -ok 67285 - ./simple ok -_tests//generated_x/exact-cxtarget2-ownercuxtarget.sd: simple_tests/generated_x/exact-cxtarget2-ownercuxtarget.sd +ok 67285 - ./simple_tests//generated_x/exact-cxtarget2-ownercuxtarget.sd: simple_tests/generated_x/exact-cxtarget2-ownercuxtarget.sd ok 67286 - ./simple_tests//generated_x/exact-cxtarget2-ownercuxtarget2.sd: simple_tests/generated_x/exact-cxtarget2-ownercuxtarget2.sd ok 67287 - ./simple_tests//generated_x/exact-cxtarget2-ownercx.sd: simple_tests/generated_x/exact-cxtarget2-ownercx.sd ok 67288 - ./simple_tests//generated_x/exact-cxtarget2-ownercxtarget.sd: simple_tests/generated_x/exact-cxtarget2-ownercxtarget.sd @@ -87259,7 +87830,7 @@ ok 67931 - ./simple_tests//generated_x/exact-ownerCxtarget-Pux.sd: simple_tests/generated_x/exact-ownerCxtarget-Pux.sd ok 67932 - ./simple_tests//generated_x/exact-ownerCxtarget-Puxtarget.sd: simple_tests/generated_x/exact-ownerCxtarget-Puxtarget.sd ok 67933 - ./simple_tests//generated_x/exact-ownerCxtarget-Puxtarget2.sd: simple_tests/generated_x/exact-ownerCxtarget-Puxtarget2.sd -ok 67934 - ./simple_tests//generated_x/exact-ownerCxtarget-Px.sd: simple_tests/generated_x/exact-ownerCxtarget-Px.sd +ok 67934 - ./simple_tests//generated_x/exact-ownerCxtargBinary inequality 'priority=0'x'priority=0' Exec "Pix" vs "px -> b" - most specific match: different from globet-Px.sd: simple_tests/generated_x/exact-ownerCxtarget-Px.sd ok 67935 - ./simple_tests//generated_x/exact-ownerCxtarget-Pxtarget.sd: simple_tests/generated_x/exact-ownerCxtarget-Pxtarget.sd ok 67936 - ./simple_tests//generated_x/exact-ownerCxtarget-Pxtarget2.sd: simple_tests/generated_x/exact-ownerCxtarget-Pxtarget2.sd ok 67937 - ./simple_tests//generated_x/exact-ownerCxtarget-cix.sd: simple_tests/generated_x/exact-ownerCxtarget-cix.sd @@ -88177,7 +88748,7 @@ ok 68849 - ./simple_tests//generated_x/exact-ownercixtarget-cix.sd: simple_tests/generated_x/exact-ownercixtarget-cix.sd ok 68850 - ./simple_tests//generated_x/exact-ownercixtarget-cixtarget.sd: simple_tests/generated_x/exact-ownercixtarget-cixtarget.sd ok 68851 - ./simple_tests//generated_x/exact-ownercixtarget-cixtarget2.sd: simple_tests/generated_x/exact-ownercixtarget-cixtarget2.sd -ok 68852 - ./simple_tests//generated_x/exact-ownercixtarget-cux.sd: simple_tests/generated_x/exact-ownercixtarBinary equality 'priority=0'x'priority=0' leading and trailing perms for "pix"get-cux.sd +ok 68852 - ./simple_tests//generated_x/exact-ownercixtarget-cux.sd: simple_tests/generated_x/exact-ownercixtarget-cux.sd ok 68853 - ./simple_tests//generated_x/exact-ownercixtarget-cuxtarget.sd: simple_tests/generated_x/exact-ownercixtarget-cuxtarget.sd ok 68854 - ./simple_tests//generated_x/exact-ownercixtarget-cuxtarget2.sd: simple_tests/generated_x/exact-ownercixtarget-cuxtarget2.sd ok 68855 - ./simple_tests//generated_x/exact-ownercixtarget-cx.sd: simple_tests/generated_x/exact-ownercixtarget-cx.sd @@ -88207,7 +88778,8 @@ ok 68879 - ./simple_tests//generated_x/exact-ownercixtarget-ownercixtarget2.sd: simple_tests/generated_x/exact-ownercixtarget-ownercixtarget2.sd ok 68880 - ./simple_tests//generated_x/exact-ownercixtarget-ownercux.sd: simple_tests/generated_x/exact-ownercixtarget-ownercux.sd ok 68881 - ./simple_tests//generated_x/exact-ownercixtarget-ownercuxtarget.sd: simple_tests/generated_x/exact-ownercixtarget-ownercuxtarget.sd -ok 68882 - ./simple_tests//generated_x/exact-ownercixtarget-ownercuxtarget2.sd: simple_tests/generated_x/exact-ownercixtarget-ownercuxtarget2.sd +ok 68882 - ./simple_tests//generated_x/exact-ownercixtarget-ownercuxtarget2.sd: simple_tests/generated_x/exact-ownercixt ok +arget-ownercuxtarget2.sd ok 68883 - ./simple_tests//generated_x/exact-ownercixtarget-ownercx.sd: simple_tests/generated_x/exact-ownercixtarget-ownercx.sd ok 68884 - ./simple_tests//generated_x/exact-ownercixtarget-ownercxtarget.sd: simple_tests/generated_x/exact-ownercixtarget-ownercxtarget.sd ok 68885 - ./simple_tests//generated_x/exact-ownercixtarget-ownercxtarget2.sd: simple_tests/generated_x/exact-ownercixtarget-ownercxtarget2.sd @@ -88651,8 +89223,7 @@ ok 69323 - ./simple_tests//generated_x/exact-ownercxtarget-ownerCxtarget2.sd: simple_tests/generated_x/exact-ownercxtarget-ownerCxtarget2.sd ok 69324 - ./simple_tests//generated_x/exact-ownercxtarget-ownerPix.sd: simple_tests/generated_x/exact-ownercxtarget-ownerPix.sd ok 69325 - ./simple_tests//generated_x/exact-ownercxtarget-ownerPixtarget.sd: simple_tests/generated_x/exact-ownercxtarget-ownerPixtarget.sd -ok 69326 - ./simple_ ok -tests//generated_x/exact-ownercxtarget-ownerPixtarget2.sd: simple_tests/generated_x/exact-ownercxtarget-ownerPixtarget2.sd +ok 69326 - ./simple_tests//generated_x/exact-ownercxtarget-ownerPixtarget2.sd: simple_tests/generated_x/exact-ownercxtarget-ownerPixtarget2.sd ok 69327 - ./simple_tests//generated_x/exact-ownercxtarget-ownerPux.sd: simple_tests/generated_x/exact-ownercxtarget-ownerPux.sd ok 69328 - ./simple_tests//generated_x/exact-ownercxtarget-ownerPuxtarget.sd: simple_tests/generated_x/exact-ownercxtarget-ownerPuxtarget.sd ok 69329 - ./simple_tests//generated_x/exact-ownercxtarget-ownerPuxtarget2.sd: simple_tests/generated_x/exact-ownercxtarget-ownerPuxtarget2.sd @@ -89164,7 +89735,7 @@ ok 69835 - ./simple_tests//generated_x/exact-ownerpuxtarget-Pxtarget.sd: simple_tests/generated_x/exact-ownerpuxtarget-Pxtarget.sd ok 69836 - ./simple_tests//generated_x/exact-ownerpuxtarget-Pxtarget2.sd: simple_tests/generated_x/exact-ownerpuxtarget-Pxtarget2.sd ok 69837 - ./simple_tests//generated_x/exact-ownerpuxtarget-cix.sd: simple_tests/generated_x/exact-ownerpuxtarget-cix.sd -ok 69838 - ./simple_tests//generated_x/exact-ownerpuxtarget-cixtarget.sd: simple_tests/generated_x/exact-ownerpuxtarget-cixtarget.sd +ok 69838 - ./simple_tests//generated_x/exaBinary inequality 'priority=0'x'priority=0' Exec "Pix" vs "Px -> b" - most specific match: different from globct-ownerpuxtarget-cixtarget.sd: simple_tests/generated_x/exact-ownerpuxtarget-cixtarget.sd ok 69839 - ./simple_tests//generated_x/exact-ownerpuxtarget-cixtarget2.sd: simple_tests/generated_x/exact-ownerpuxtarget-cixtarget2.sd ok 69840 - ./simple_tests//generated_x/exact-ownerpuxtarget-cux.sd: simple_tests/generated_x/exact-ownerpuxtarget-cux.sd ok 69841 - ./simple_tests//generated_x/exact-ownerpuxtarget-cuxtarget.sd: simple_tests/generated_x/exact-ownerpuxtarget-cuxtarget.sd @@ -90021,7 +90592,7 @@ ok 70692 - ./simple_tests//generated_x/exact-puxtarget2-ownerPix.sd: simple_tests/generated_x/exact-puxtarget2-ownerPix.sd ok 70693 - ./simple_tests//generated_x/exact-puxtarget2-ownerPixtarget.sd: simple_tests/generated_x/exact-puxtarget2-ownerPixtarget.sd ok 70694 - ./simple_tests//generated_x/exact-puxtarget2-ownerPixtarget2.sd: simple_tests/generated_x/exact-puxtarget2-ownerPixtarget2.sd -ok 70695 - ./simple_tests//generated_x/exact-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix"puxtarget2-ownerPux.sd: simple_tests/generated_x/exact-puxtarget2-ownerPux.sd +ok 70695 - ./simple_tests//generated_x/exact-puxtarget2-ownerPux.sd: simple_tests/generated_x/exact-puxtarget2-ownerPux.sd ok 70696 - ./simple_tests//generated_x/exact-puxtarget2-ownerPuxtarget.sd: simple_tests/generated_x/exact-puxtarget2-ownerPuxtarget.sd ok 70697 - ./simple_tests//generated_x/exact-puxtarget2-ownerPuxtarget2.sd: simple_tests/generated_x/exact-puxtarget2-ownerPuxtarget2.sd ok 70698 - ./simple_tests//generated_x/exact-puxtarget2-ownerPx.sd: simple_tests/generated_x/exact-puxtarget2-ownerPx.sd @@ -90888,8 +91459,7 @@ ok 71557 - ./simple_tests//profile/simple_bad_no_program_name.sd: A simple syntax error -- no program ok 71558 - ./simple_tests//profile/simple_bad_nomode.sd: A simple syntax error ok 71559 - ./simple_tests//profile/simple_named_ok_no_rules.sd: simple syntax test -- no actual rules. -ok 71560 - ./simple_tests//profile/simple_ok_no_rules.sd: s ok -imple syntax test -- no actual rules. +ok 71560 - ./simple_tests//profile/simple_ok_no_rules.sd: simple syntax test -- no actual rules. ok 71561 - ./simple_tests//profile/flags/flags_bad10.sd: Ensure conflicting namespace flags fail ok 71562 - ./simple_tests//profile/flags/flags_bad11.sd: Ensure conflicting deletion flags cause an error ok 71563 - ./simple_tests//profile/flags/flags_bad12.sd: Ensure conflicting disconnested flags generate an error @@ -91491,545 +92061,11 @@ ok 72147 - ./simple_tests//xtrans/simple_ok_x_mods_1.sd: test valid overlapping x mods ok 72148 - ./simple_tests//xtrans/x-conflict.sd: test for conflict resolution in minimization phase of dfa gen ok 72149 - ./simple_tests//xtrans/x-conflict2.sd: test for reused flag state + ok ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux"All tests successful. -Files=1, Tests=72149, 750 wallclock secs (18.70 usr 2.04 sys + 178.98 cusr 442.67 csys = 642.39 CPU) +All tests successful. +Files=1, Tests=72149, 646 wallclock secs (18.33 usr 1.73 sys + 166.69 cusr 454.07 csys = 640.82 CPU) Result: PASS - ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok -Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok -Binary equality 'priority=0'x'priority=0' Exec perm "ux" - most specific match: same as glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Ux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "px" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Px" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cx" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cx" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "ix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "pux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Pux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "pix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Pix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cx -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cx -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "pux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Pux ->b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "pix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Pix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ux" vs deny x - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "ux" - most specific match: different from glob ok -Binary equality 'priority=0'x'priority=0' Exec perm "Ux" - most specific match: same as glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "px" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Px" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cx" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cx" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "ix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "pux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Pux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "pix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Pix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cx -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cx -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "pux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Pux ->b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "pix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Pix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs deny x - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "ux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Ux" - most specific match: different from glob ok -Binary equality 'priority=0'x'priority=0' Exec perm "px" - most specific match: same as glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Px" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cx" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cx" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "ix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "pux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Pux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "pix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Pix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cx -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cx -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "pux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Pux ->b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "pix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Pix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "px" vs deny x - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "ux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Ux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "px" - most specific match: different from glob ok -Binary equality 'priority=0'x'priority=0' Exec perm "Px" - most specific match: same as glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cx" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cx" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "ix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "pux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Pux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "pix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Pix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cx -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cx -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "pux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Pux ->b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "pix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Pix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Px" vs deny x - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "ux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Ux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "px" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Px" - most specific match: different from glob ok -Binary equality 'priority=0'x'priority=0' Exec perm "cx" - most specific match: same as glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cx" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "ix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "pux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Pux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "pix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Pix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "cx -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cx -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "pux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Pux ->b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "pix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Pix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "cux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "cix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "cx" vs deny x - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "ux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Ux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "px" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Px" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cx" - most specific match: different from glob ok -Binary equality 'priority=0'x'priority=0' Exec perm "Cx" - most specific match: same as glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "ix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "pux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Pux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "pix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Pix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cx -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Cx -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "pux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Pux ->b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "pix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Pix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Cux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Cix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs deny x - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "ux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Ux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "px" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Px" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cx" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cx" - most specific match: different from glob ok -Binary equality 'priority=0'x'priority=0' Exec perm "ix" - most specific match: same as glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "pux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Pux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "pix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Pix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cx -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cx -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "pux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Pux ->b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "pix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Pix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "ix" vs deny x - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "ux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Ux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "px" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Px" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cx" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cx" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "ix" - most specific match: different from glob ok -Binary equality 'priority=0'x'priority=0' Exec perm "pux" - most specific match: same as glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Pux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "pix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Pix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cx -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cx -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "pux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Pux ->b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "pix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Pix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pux" vs deny x - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "ux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Ux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "px" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Px" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "cx" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Cx" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "ix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "pux" - most specific match: different from glob ok -Binary equality 'priority=0'x'priority=0' Exec perm "Pux" - most specific match: same as glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "pix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Pix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "cx -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Cx -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "pux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Pux ->b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "pix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Pix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "cux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Cux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "cix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Cix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs deny x - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "ux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Ux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "px" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Px" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "cx" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Cx" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "ix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "pux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Pux" - most specific match: different from glob ok -Binary equality 'priority=0'x'priority=0' Exec perm "pix" - most specific match: same as glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Pix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "cx -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Cx -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "pux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Pux ->b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "pix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Pix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "cux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Cux -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "cix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs "Cix -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "pix" vs deny x - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "ux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "Ux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "px" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "Px" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "cx" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "Cx" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "ix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "pux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "Pux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "pix" - most specific match: different from glob ok -Binary equality 'priority=0'x'priority=0' Exec perm "Pix" - most specific match: same as glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "Cux" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "Cix" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "px -> b" - most specific match: different from glob ok -Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "Px -> b" - most specific match: different from glob ok Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "cx -> b" - most specific match: different from glob ok Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "Cx -> b" - most specific match: different from glob ok Binary inequality 'priority=0'x'priority=0' Exec "Pix" vs "pux -> b" - most specific match: different from glob ok @@ -120663,7 +120699,7 @@ make[4]: Entering directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor/src' make[5]: Entering directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor/src' /usr/bin/mkdir -p '/build/reproducible-path/apparmor-4.1.0/debian/tmp/usr/lib/aarch64-linux-gnu' - /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-4.1.0/debian/tmp/usr/lib/aarch64-linux-gnu' + /bin/sh ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-4.1.0/debian/tmp/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.24.2 /build/reproducible-path/apparmor-4.1.0/debian/tmp/usr/lib/aarch64-linux-gnu/libapparmor.so.1.24.2 libtool: install: (cd /build/reproducible-path/apparmor-4.1.0/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libapparmor.so.1.24.2 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.24.2 libapparmor.so.1; }; }) libtool: install: (cd /build/reproducible-path/apparmor-4.1.0/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libapparmor.so.1.24.2 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.24.2 libapparmor.so; }; }) @@ -120787,7 +120823,7 @@ make[4]: Entering directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor.python3.13/src' make[5]: Entering directory '/build/reproducible-path/apparmor-4.1.0/libraries/libapparmor.python3.13/src' /usr/bin/mkdir -p '/build/reproducible-path/apparmor-4.1.0/debian/tmp/usr/lib/aarch64-linux-gnu' - /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-4.1.0/debian/tmp/usr/lib/aarch64-linux-gnu' + /bin/sh ../libtool --mode=install /usr/bin/install -c libapparmor.la '/build/reproducible-path/apparmor-4.1.0/debian/tmp/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.24.2 /build/reproducible-path/apparmor-4.1.0/debian/tmp/usr/lib/aarch64-linux-gnu/libapparmor.so.1.24.2 libtool: install: (cd /build/reproducible-path/apparmor-4.1.0/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libapparmor.so.1.24.2 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.24.2 libapparmor.so.1; }; }) libtool: install: (cd /build/reproducible-path/apparmor-4.1.0/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libapparmor.so.1.24.2 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.24.2 libapparmor.so; }; }) @@ -121067,6 +121103,15 @@ dh_perl dh_link dh_strip_nondeterminism + Normalized debian/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo @@ -121085,15 +121130,6 @@ Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo @@ -121112,6 +121148,14 @@ Normalized debian/apparmor/usr/share/locale/it/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/be/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/be/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/my/LC_MESSAGES/aa-binutils.mo @@ -121121,24 +121165,6 @@ Normalized debian/apparmor/usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/et/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/hr/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo @@ -121148,14 +121174,15 @@ Normalized debian/apparmor/usr/share/locale/en_AU/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/be/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/be/LC_MESSAGES/aa-binutils.mo - Normalized debian/apparmor/usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/hr/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo @@ -121165,34 +121192,43 @@ Normalized debian/apparmor/usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ca/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo - Normalized debian/apparmor-utils/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/uk/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/ug/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo + Normalized debian/apparmor/usr/share/locale/et/LC_MESSAGES/aa-binutils.mo + Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor-utils/usr/share/locale/tr/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/sv/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/ru/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/uk/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/ug/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/fa/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/es/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/en_GB/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/ro/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/pt/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/pl/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/oc/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/ko/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/ka/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/it/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/id/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/hi/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/gl/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/fr/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/fa/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/es/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/en_GB/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/ka/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/it/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/id/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/af/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/de/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/cs/LC_MESSAGES/apparmor-utils.mo - Normalized debian/apparmor-utils/usr/share/locale/ca/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/bs/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/bo/LC_MESSAGES/apparmor-utils.mo Normalized debian/apparmor-utils/usr/share/locale/be/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/de/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/cs/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/ca/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/pl/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/oc/LC_MESSAGES/apparmor-utils.mo + Normalized debian/apparmor-utils/usr/share/locale/ko/LC_MESSAGES/apparmor-utils.mo debian/rules override_dh_compress make[1]: Entering directory '/build/reproducible-path/apparmor-4.1.0' dh_compress -Xextras @@ -121224,26 +121260,26 @@ diversion by libc6 from: /lib/ld-linux-aarch64.so.1 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-aarch64.so.1.usr-is-merged -dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol apr_pstrcat: it's probably a plugin +dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol ap_hook_access_checker: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dh_installdeb dh_gencontrol +dpkg-gencontrol: warning: Depends field of package dh-apparmor: substitution variable ${perl:Depends} used, but is not defined dpkg-gencontrol: warning: Depends field of package apparmor-utils: substitution variable ${shlibs:Depends} used, but is not defined dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file dpkg-gencontrol: warning: Depends field of package python3-apparmor: substitution variable ${shlibs:Depends} used, but is not defined -dpkg-gencontrol: warning: Depends field of package dh-apparmor: substitution variable ${perl:Depends} used, but is not defined dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file dh_md5sums dh_builddeb -dpkg-deb: building package 'libpam-apparmor-dbgsym' in '../libpam-apparmor-dbgsym_4.1.0-1_arm64.deb'. -dpkg-deb: building package 'apparmor-utils' in '../apparmor-utils_4.1.0-1_all.deb'. dpkg-deb: building package 'libapparmor-dev' in '../libapparmor-dev_4.1.0-1_arm64.deb'. +dpkg-deb: building package 'apparmor-utils' in '../apparmor-utils_4.1.0-1_all.deb'. +dpkg-deb: building package 'python3-libapparmor' in '../python3-libapparmor_4.1.0-1_arm64.deb'. +dpkg-deb: building package 'python3-apparmor' in '../python3-apparmor_4.1.0-1_all.deb'. dpkg-deb: building package 'libapparmor1-dbgsym' in '../libapparmor1-dbgsym_4.1.0-1_arm64.deb'. +dpkg-deb: building package 'libpam-apparmor-dbgsym' in '../libpam-apparmor-dbgsym_4.1.0-1_arm64.deb'. dpkg-deb: building package 'libapache2-mod-apparmor-dbgsym' in '../libapache2-mod-apparmor-dbgsym_4.1.0-1_arm64.deb'. dpkg-deb: building package 'apparmor' in '../apparmor_4.1.0-1_arm64.deb'. -dpkg-deb: building package 'python3-libapparmor' in '../python3-libapparmor_4.1.0-1_arm64.deb'. -dpkg-deb: building package 'python3-apparmor' in '../python3-apparmor_4.1.0-1_all.deb'. dpkg-deb: building package 'libpam-apparmor' in '../libpam-apparmor_4.1.0-1_arm64.deb'. dpkg-deb: building package 'apparmor-notify' in '../apparmor-notify_4.1.0-1_all.deb'. dpkg-deb: building package 'libapache2-mod-apparmor' in '../libapache2-mod-apparmor_4.1.0-1_arm64.deb'. @@ -121263,12 +121299,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/3064508/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/3064508/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/4171322 and its subdirectories -I: Current time: Fri Aug 7 09:22:31 -12 2026 -I: pbuilder-time-stamp: 1786137751 +I: removing directory /srv/workspace/pbuilder/3064508 and its subdirectories +I: Current time: Sun Jul 6 05:35:48 +14 2025 +I: pbuilder-time-stamp: 1751729748