Diff of the two buildlogs:

--
--- b1/build.log	2025-03-18 20:19:50.785804457 +0000
+++ b2/build.log	2025-03-18 21:15:42.026926076 +0000
@@ -1,6 +1,6 @@
 I: pbuilder: network access will be disabled during build
-I: Current time: Tue Mar 18 07:35:02 -12 2025
-I: pbuilder-time-stamp: 1742326502
+I: Current time: Wed Mar 19 10:20:01 +14 2025
+I: pbuilder-time-stamp: 1742329201
 I: Building the build Environment
 I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz]
 I: copying local configuration
@@ -33,52 +33,84 @@
 dpkg-source: info: applying debian-only/Document-which-AppArmor-features-are-not-supported-on-Deb.patch
 I: Not using root during the build.
 I: Installing the build-deps
-I: user script /srv/workspace/pbuilder/18823/tmp/hooks/D02_print_environment starting
+I: user script /srv/workspace/pbuilder/2864/tmp/hooks/D01_modify_environment starting
+debug: Running on virt32b.
+I: Changing host+domainname to test build reproducibility
+I: Adding a custom variable just for the fun of it...
+I: Changing /bin/sh to bash
+'/bin/sh' -> '/bin/bash'
+lrwxrwxrwx 1 root root 9 Mar 18 20:20 /bin/sh -> /bin/bash
+I: Setting pbuilder2's login shell to /bin/bash
+I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other
+I: user script /srv/workspace/pbuilder/2864/tmp/hooks/D01_modify_environment finished
+I: user script /srv/workspace/pbuilder/2864/tmp/hooks/D02_print_environment starting
 I: set
-  BUILDDIR='/build/reproducible-path'
-  BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other'
-  BUILDUSERNAME='pbuilder1'
-  BUILD_ARCH='armhf'
-  DEBIAN_FRONTEND='noninteractive'
-  DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=3 '
-  DISTRIBUTION='trixie'
-  HOME='/root'
-  HOST_ARCH='armhf'
+  BASH=/bin/sh
+  BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath
+  BASH_ALIASES=()
+  BASH_ARGC=()
+  BASH_ARGV=()
+  BASH_CMDS=()
+  BASH_LINENO=([0]="12" [1]="0")
+  BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:.
+  BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment")
+  BASH_VERSINFO=([0]="5" [1]="2" [2]="37" [3]="1" [4]="release" [5]="arm-unknown-linux-gnueabihf")
+  BASH_VERSION='5.2.37(1)-release'
+  BUILDDIR=/build/reproducible-path
+  BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other'
+  BUILDUSERNAME=pbuilder2
+  BUILD_ARCH=armhf
+  DEBIAN_FRONTEND=noninteractive
+  DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=4 '
+  DIRSTACK=()
+  DISTRIBUTION=trixie
+  EUID=0
+  FUNCNAME=([0]="Echo" [1]="main")
+  GROUPS=()
+  HOME=/root
+  HOSTNAME=i-capture-the-hostname
+  HOSTTYPE=arm
+  HOST_ARCH=armhf
   IFS=' 	
   '
-  INVOCATION_ID='a7b7d405daaa4e3dbdbad83a819f62ab'
-  LANG='C'
-  LANGUAGE='en_US:en'
-  LC_ALL='C'
-  MAIL='/var/mail/root'
-  OPTIND='1'
-  PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games'
-  PBCURRENTCOMMANDLINEOPERATION='build'
-  PBUILDER_OPERATION='build'
-  PBUILDER_PKGDATADIR='/usr/share/pbuilder'
-  PBUILDER_PKGLIBDIR='/usr/lib/pbuilder'
-  PBUILDER_SYSCONFDIR='/etc'
-  PPID='18823'
-  PS1='# '
-  PS2='> '
+  INVOCATION_ID=067652f625f24fe19503d5deac74ad81
+  LANG=C
+  LANGUAGE=it_CH:it
+  LC_ALL=C
+  MACHTYPE=arm-unknown-linux-gnueabihf
+  MAIL=/var/mail/root
+  OPTERR=1
+  OPTIND=1
+  OSTYPE=linux-gnueabihf
+  PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path
+  PBCURRENTCOMMANDLINEOPERATION=build
+  PBUILDER_OPERATION=build
+  PBUILDER_PKGDATADIR=/usr/share/pbuilder
+  PBUILDER_PKGLIBDIR=/usr/lib/pbuilder
+  PBUILDER_SYSCONFDIR=/etc
+  PIPESTATUS=([0]="0")
+  POSIXLY_CORRECT=y
+  PPID=2864
   PS4='+ '
-  PWD='/'
-  SHELL='/bin/bash'
-  SHLVL='2'
-  SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.aOx48vdL/pbuilderrc_hsRB --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.aOx48vdL/b1 --logfile b1/build.log apparmor_4.1.0~beta5-3.dsc'
-  SUDO_GID='114'
-  SUDO_UID='108'
-  SUDO_USER='jenkins'
-  TERM='unknown'
-  TZ='/usr/share/zoneinfo/Etc/GMT+12'
-  USER='root'
-  _='/usr/bin/systemd-run'
-  http_proxy='http://10.0.0.15:3142/'
+  PWD=/
+  SHELL=/bin/bash
+  SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix
+  SHLVL=3
+  SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.aOx48vdL/pbuilderrc_VIIf --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.aOx48vdL/b2 --logfile b2/build.log apparmor_4.1.0~beta5-3.dsc'
+  SUDO_GID=112
+  SUDO_UID=106
+  SUDO_USER=jenkins
+  TERM=unknown
+  TZ=/usr/share/zoneinfo/Etc/GMT-14
+  UID=0
+  USER=root
+  _='I: set'
+  http_proxy=http://10.0.0.15:3142/
 I: uname -a
-  Linux virt64a 6.1.0-32-arm64 #1 SMP Debian 6.1.129-1 (2025-03-06) aarch64 GNU/Linux
+  Linux i-capture-the-hostname 6.1.0-32-armmp-lpae #1 SMP Debian 6.1.129-1 (2025-03-06) armv7l GNU/Linux
 I: ls -l /bin
   lrwxrwxrwx 1 root root 7 Mar  4 11:20 /bin -> usr/bin
-I: user script /srv/workspace/pbuilder/18823/tmp/hooks/D02_print_environment finished
+I: user script /srv/workspace/pbuilder/2864/tmp/hooks/D02_print_environment finished
  -> Attempting to satisfy build-dependencies
  -> Creating pbuilder-satisfydepends-dummy package
 Package: pbuilder-satisfydepends-dummy
@@ -307,7 +339,7 @@
 Get: 138 http://deb.debian.org/debian trixie/main armhf python3.13-tk armhf 3.13.2-1 [100 kB]
 Get: 139 http://deb.debian.org/debian trixie/main armhf python3-tk armhf 3.13.2-1 [9516 B]
 Get: 140 http://deb.debian.org/debian trixie/main armhf swig armhf 4.3.0-1 [1435 kB]
-Fetched 54.8 MB in 1s (58.3 MB/s)
+Fetched 54.8 MB in 1s (41.0 MB/s)
 Preconfiguring packages ...
 Selecting previously unselected package autoconf-archive.
 (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 19510 files and directories currently installed.)
@@ -768,8 +800,8 @@
 Setting up tzdata (2025a-2) ...
 
 Current default time zone: 'Etc/UTC'
-Local time is now:      Tue Mar 18 19:35:59 UTC 2025.
-Universal Time is now:  Tue Mar 18 19:35:59 UTC 2025.
+Local time is now:      Tue Mar 18 20:20:55 UTC 2025.
+Universal Time is now:  Tue Mar 18 20:20:55 UTC 2025.
 Run 'dpkg-reconfigure tzdata' if you wish to change it.
 
 Setting up autotools-dev (20220109.1) ...
@@ -898,7 +930,11 @@
 Building tag database...
  -> Finished parsing the build-deps
 I: Building the package
-I: Running cd /build/reproducible-path/apparmor-4.1.0~beta5/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S  > ../apparmor_4.1.0~beta5-3_source.changes
+I: user script /srv/workspace/pbuilder/2864/tmp/hooks/A99_set_merged_usr starting
+Not re-configuring usrmerge for trixie
+I: user script /srv/workspace/pbuilder/2864/tmp/hooks/A99_set_merged_usr finished
+hostname: Name or service not known
+I: Running cd /build/reproducible-path/apparmor-4.1.0~beta5/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S  > ../apparmor_4.1.0~beta5-3_source.changes
 dpkg-buildpackage: info: source package apparmor
 dpkg-buildpackage: info: source version 4.1.0~beta5-3
 dpkg-buildpackage: info: source distribution unstable
@@ -1184,14 +1220,16 @@
     debian/debhelper/dh_apparmor
 # Build library
 dh_auto_build -D libraries/libapparmor
-	cd libraries/libapparmor && make -j3
+	cd libraries/libapparmor && make -j4
 make[2]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor'
 Making all in doc
 make[3]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor/doc'
 podchecker -warnings -warnings aa_change_hat.pod
 podchecker -warnings -warnings aa_change_profile.pod
 podchecker -warnings -warnings aa_stack_profile.pod
+podchecker -warnings -warnings aa_getcon.pod
 aa_change_profile.pod pod syntax OK.
+aa_getcon.pod pod syntax OK.
 aa_stack_profile.pod pod syntax OK.
 pod2man \
 	--section=2 \
@@ -1199,29 +1237,36 @@
 	--center="AppArmor" \
 	--stderr \
 	aa_change_profile.pod > aa_change_profile.2
+aa_change_hat.pod pod syntax OK.
+pod2man \
+	--section=2 \
+	--release="AppArmor 4.1.0~beta5" \
+	--center="AppArmor" \
+	--stderr \
+	aa_change_hat.pod > aa_change_hat.2
 pod2man \
 	--section=2 \
 	--release="AppArmor 4.1.0~beta5" \
 	--center="AppArmor" \
 	--stderr \
 	aa_stack_profile.pod > aa_stack_profile.2
-aa_change_hat.pod pod syntax OK.
 pod2man \
 	--section=2 \
 	--release="AppArmor 4.1.0~beta5" \
 	--center="AppArmor" \
 	--stderr \
-	aa_change_hat.pod > aa_change_hat.2
-podchecker -warnings -warnings aa_getcon.pod
+	aa_getcon.pod > aa_getcon.2
 podchecker -warnings -warnings aa_find_mountpoint.pod
 podchecker -warnings -warnings aa_splitcon.pod
-aa_getcon.pod pod syntax OK.
+podchecker -warnings -warnings aa_query_label.pod
+podchecker -warnings -warnings aa_features.pod
+aa_splitcon.pod pod syntax OK.
 pod2man \
-	--section=2 \
+	--section=3 \
 	--release="AppArmor 4.1.0~beta5" \
 	--center="AppArmor" \
 	--stderr \
-	aa_getcon.pod > aa_getcon.2
+	aa_splitcon.pod > aa_splitcon.3
 *** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod
 *** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod
 *** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod
@@ -1233,38 +1278,29 @@
 	--center="AppArmor" \
 	--stderr \
 	aa_find_mountpoint.pod > aa_find_mountpoint.2
-aa_splitcon.pod pod syntax OK.
-pod2man \
-	--section=3 \
-	--release="AppArmor 4.1.0~beta5" \
-	--center="AppArmor" \
-	--stderr \
-	aa_splitcon.pod > aa_splitcon.3
-podchecker -warnings -warnings aa_query_label.pod
-podchecker -warnings -warnings aa_features.pod
-podchecker -warnings -warnings aa_kernel_interface.pod
 aa_query_label.pod pod syntax OK.
+aa_features.pod pod syntax OK.
 pod2man \
 	--section=2 \
 	--release="AppArmor 4.1.0~beta5" \
 	--center="AppArmor" \
 	--stderr \
 	aa_query_label.pod > aa_query_label.2
-aa_kernel_interface.pod pod syntax OK.
-aa_features.pod pod syntax OK.
 pod2man \
 	--section=3 \
 	--release="AppArmor 4.1.0~beta5" \
 	--center="AppArmor" \
 	--stderr \
-	aa_kernel_interface.pod > aa_kernel_interface.3
+	aa_features.pod > aa_features.3
+podchecker -warnings -warnings aa_kernel_interface.pod
+podchecker -warnings -warnings aa_policy_cache.pod
+aa_kernel_interface.pod pod syntax OK.
 pod2man \
 	--section=3 \
 	--release="AppArmor 4.1.0~beta5" \
 	--center="AppArmor" \
 	--stderr \
-	aa_features.pod > aa_features.3
-podchecker -warnings -warnings aa_policy_cache.pod
+	aa_kernel_interface.pod > aa_kernel_interface.3
 aa_policy_cache.pod pod syntax OK.
 pod2man \
 	--section=3 \
@@ -1275,7 +1311,7 @@
 make[3]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor/doc'
 Making all in src
 make[3]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor/src'
-/bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -Wno-yacc -d -p aalogparse_ 
+/bin/sh ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -Wno-yacc -d -p aalogparse_ 
 flex -v scanner.l
 echo '#include <netinet/in.h>' | gcc -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -E -dD - | LC_ALL=C  sed  -n -e "/IPPROTO_MAX/d"  -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" > af_protos.h
 flex version 2.6.4 usage statistics:
@@ -1303,37 +1339,37 @@
 updating grammar.h
 make  all-am
 make[4]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor/src'
-/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o grammar.lo grammar.c
-/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o libaalogparse.lo libaalogparse.c
-/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o kernel.lo kernel.c
-libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c kernel.c  -fPIC -DPIC -o .libs/kernel.o
+/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o grammar.lo grammar.c
+/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o libaalogparse.lo libaalogparse.c
+/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o kernel.lo kernel.c
+/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o scanner.lo scanner.c
 libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c grammar.c  -fPIC -DPIC -o .libs/grammar.o
 libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c libaalogparse.c  -fPIC -DPIC -o .libs/libaalogparse.o
+libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c scanner.c  -fPIC -DPIC -o .libs/scanner.o
+libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c kernel.c  -fPIC -DPIC -o .libs/kernel.o
 libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1
-/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o scanner.lo scanner.c
+/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o private.lo private.c
 libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c grammar.c -o grammar.o >/dev/null 2>&1
-libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c scanner.c  -fPIC -DPIC -o .libs/scanner.o
-libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c kernel.c -o kernel.o >/dev/null 2>&1
-/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o private.lo private.c
 libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c private.c  -fPIC -DPIC -o .libs/private.o
+libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c kernel.c -o kernel.o >/dev/null 2>&1
+/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o features.lo features.c
 libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c private.c -o private.o >/dev/null 2>&1
 libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c scanner.c -o scanner.o >/dev/null 2>&1
-/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o features.lo features.c
 libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c features.c  -fPIC -DPIC -o .libs/features.o
-/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o kernel_interface.lo kernel_interface.c
-libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c kernel_interface.c  -fPIC -DPIC -o .libs/kernel_interface.o
+/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o kernel_interface.lo kernel_interface.c
 libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c features.c -o features.o >/dev/null 2>&1
+/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o policy_cache.lo policy_cache.c
+libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c kernel_interface.c  -fPIC -DPIC -o .libs/kernel_interface.o
+libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c policy_cache.c  -fPIC -DPIC -o .libs/policy_cache.o
 libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1
-/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o policy_cache.lo policy_cache.c
-/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o PMurHash.lo PMurHash.c
+/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o PMurHash.lo PMurHash.c
 cd ".." && \
-/bin/bash ./config.status --file="src/libapparmor.pc"
-libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c policy_cache.c  -fPIC -DPIC -o .libs/policy_cache.o
+/bin/sh ./config.status --file="src/libapparmor.pc"
 libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c PMurHash.c  -fPIC -DPIC -o .libs/PMurHash.o
+libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c policy_cache.c -o policy_cache.o >/dev/null 2>&1
 libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c PMurHash.c -o PMurHash.o >/dev/null 2>&1
 config.status: creating src/libapparmor.pc
-libtool: compile:  gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"4.1.0~beta5\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c policy_cache.c -o policy_cache.o >/dev/null 2>&1
-/bin/bash ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -version-info 25:1:24 -XCClinker -Bdynamic -pthread -Wl,--version-script=../src/libapparmor.map -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/arm-linux-gnueabihf grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo  
+/bin/sh ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -version-info 25:1:24 -XCClinker -Bdynamic -pthread -Wl,--version-script=../src/libapparmor.map -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/arm-linux-gnueabihf grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo  
 libtool: link: gcc -shared  -fPIC -DPIC  .libs/grammar.o .libs/libaalogparse.o .libs/kernel.o .libs/scanner.o .libs/private.o .libs/features.o .libs/kernel_interface.o .libs/policy_cache.o .libs/PMurHash.o    -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -fstack-protector-strong -Werror=format-security -Bdynamic -Wl,--version-script=../src/libapparmor.map -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.24.1
 libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.24.1" "libapparmor.so.1")
 libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.24.1" "libapparmor.so")
@@ -1388,7 +1424,7 @@
 make[4]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor/testsuite/libaalogparse.test'
 make[4]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor/testsuite'
 gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../include  -DLOCALEDIR=\"/usr/share/locale\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c
-/bin/bash ../libtool  --tag=CC   --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor 
+/bin/sh ../libtool  --tag=CC   --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor 
 libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test_multi.multi test_multi_multi-test_multi.o  -L../src/.libs /build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor/src/.libs/libapparmor.so -pthread
 make[4]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor/testsuite'
 make[3]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor/testsuite'
@@ -1568,7 +1604,7 @@
 config.status: creating include/sys/Makefile
 config.status: executing depfiles commands
 config.status: executing libtool commands
-	cd libraries/libapparmor.python3.13 && make -j3
+	cd libraries/libapparmor.python3.13 && make -j4
 make[2]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13'
 Making all in doc
 make[3]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/doc'
@@ -1579,7 +1615,7 @@
 make  all-am
 make[4]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/src'
 cd ".." && \
-/bin/bash ./config.status --file="src/libapparmor.pc"
+/bin/sh ./config.status --file="src/libapparmor.pc"
 config.status: creating src/libapparmor.pc
 make[4]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/src'
 make[3]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/src'
@@ -1613,14 +1649,14 @@
   self.metadata.version = self._normalize_version(self.metadata.version)
 running build
 running build_py
-creating build/lib.linux-aarch64-cpython-313/LibAppArmor
-copying ./LibAppArmor.py -> build/lib.linux-aarch64-cpython-313/LibAppArmor
-copying ./__init__.py -> build/lib.linux-aarch64-cpython-313/LibAppArmor
+creating build/lib.linux-armv7l-cpython-313/LibAppArmor
+copying ./LibAppArmor.py -> build/lib.linux-armv7l-cpython-313/LibAppArmor
+copying ./__init__.py -> build/lib.linux-armv7l-cpython-313/LibAppArmor
 running build_ext
 building '_LibAppArmor' extension
-creating build/temp.linux-aarch64-cpython-313
-gcc -I/usr/include/python3.13 -I/usr/include/python3.13 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../../include -I/usr/include/python3.13 -c libapparmor_wrap.c -o build/temp.linux-aarch64-cpython-313/libapparmor_wrap.o
-gcc -shared -L/usr/lib/python3.13/config-3.13-arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -ldl -lm -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -I/usr/include/python3.13 -I/usr/include/python3.13 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-aarch64-cpython-313/libapparmor_wrap.o -L/usr/lib/arm-linux-gnueabihf -o build/lib.linux-aarch64-cpython-313/LibAppArmor/_LibAppArmor.cpython-313-arm-linux-gnueabihf.so -L../../src/.libs -lapparmor
+creating build/temp.linux-armv7l-cpython-313
+gcc -I/usr/include/python3.13 -I/usr/include/python3.13 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../../include -I/usr/include/python3.13 -c libapparmor_wrap.c -o build/temp.linux-armv7l-cpython-313/libapparmor_wrap.o
+gcc -shared -L/usr/lib/python3.13/config-3.13-arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -ldl -lm -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -I/usr/include/python3.13 -I/usr/include/python3.13 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-armv7l-cpython-313/libapparmor_wrap.o -L/usr/lib/arm-linux-gnueabihf -o build/lib.linux-armv7l-cpython-313/LibAppArmor/_LibAppArmor.cpython-313-arm-linux-gnueabihf.so -L../../src/.libs -lapparmor
 make[5]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python'
 make[4]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python'
 Making all in ruby
@@ -1866,18 +1902,19 @@
 make[3]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/utils.python3.13/vim'
 make[2]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/utils.python3.13'
 dh_auto_build --sourcedirectory=binutils -- V=1
-	cd binutils && make -j3 "INSTALL=install --strip-program=true" V=1
+	cd binutils && make -j4 "INSTALL=install --strip-program=true" V=1
 make[2]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/binutils'
 cc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2   -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-enabled aa_enabled.c  -Wl,-Bstatic -lapparmor  -Wl,-Bdynamic -lpthread 
 cc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2   -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-exec aa_exec.c  -Wl,-Bstatic -lapparmor  -Wl,-Bdynamic -lpthread
 cc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2   -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-features-abi aa_features_abi.c  -Wl,-Bstatic -lapparmor  -Wl,-Bdynamic -lpthread
 cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2   -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -c -o cJSON.o cJSON.c
 cc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2   -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-load aa_load.c  -Wl,-Bstatic -lapparmor  -Wl,-Bdynamic -lpthread
-/usr/bin/pod2man aa-enabled.pod --release="AppArmor 4.1.0~beta5" --center=AppArmor --stderr --section=1 > aa-enabled.1
 aa_load.c: In function 'load_config':
 aa_load.c:89:36: warning: unused parameter 'file' [-Wunused-parameter]
    89 | static int load_config(const char *file)
       |                        ~~~~~~~~~~~~^~~~
+/usr/bin/pod2man aa-enabled.pod --release="AppArmor 4.1.0~beta5" --center=AppArmor --stderr --section=1 > aa-enabled.1
+/usr/bin/pod2man aa-exec.pod --release="AppArmor 4.1.0~beta5" --center=AppArmor --stderr --section=1 > aa-exec.1
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-enabled.8'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-enabled.7'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-enabled.6'.
@@ -1885,7 +1922,7 @@
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-enabled.4'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-enabled.3'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-enabled.2'.
-/usr/bin/pod2man aa-exec.pod --release="AppArmor 4.1.0~beta5" --center=AppArmor --stderr --section=1 > aa-exec.1
+/usr/bin/pod2man aa-features-abi.pod --release="AppArmor 4.1.0~beta5" --center=AppArmor --stderr --section=1 > aa-features-abi.1
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-exec.8'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-exec.7'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-exec.6'.
@@ -1893,7 +1930,7 @@
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-exec.4'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-exec.3'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-exec.2'.
-/usr/bin/pod2man aa-features-abi.pod --release="AppArmor 4.1.0~beta5" --center=AppArmor --stderr --section=1 > aa-features-abi.1
+/usr/bin/pod2man aa-load.pod --release="AppArmor 4.1.0~beta5" --center=AppArmor --stderr --section=8 > aa-load.8
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-features-abi.8'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-features-abi.7'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-features-abi.6'.
@@ -1901,7 +1938,7 @@
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-features-abi.4'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-features-abi.3'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-features-abi.2'.
-/usr/bin/pod2man aa-load.pod --release="AppArmor 4.1.0~beta5" --center=AppArmor --stderr --section=8 > aa-load.8
+/usr/bin/pod2man aa-status.pod --release="AppArmor 4.1.0~beta5" --center=AppArmor --stderr --section=8 > aa-status.8
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-load.7'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-load.6'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-load.5'.
@@ -1909,7 +1946,6 @@
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-load.3'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-load.2'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-load.1'.
-/usr/bin/pod2man aa-status.pod --release="AppArmor 4.1.0~beta5" --center=AppArmor --stderr --section=8 > aa-status.8
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-status.7'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-status.6'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-status.5'.
@@ -1920,23 +1956,23 @@
 make -C po all
 make[3]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/binutils/po'
 msgfmt -c -o af.mo af.po
-af.po:7: warning: header field 'Language' missing in header
 msgfmt -c -o de.mo de.po
+af.po:7: warning: header field 'Language' missing in header
 msgfmt -c -o en_GB.mo en_GB.po
 msgfmt -c -o es.mo es.po
-es.po:7: warning: header field 'Language' missing in header
-msgfmt -c -o fa.mo fa.po
-fa.po:7: warning: header field 'Language' missing in header
+es.po:7: warning: msgfmt -c -o fa.mo fa.po
+header field 'Language' missing in header
 msgfmt -c -o fi.mo fi.po
+fa.po:7: warning: header field 'Language' missing in header
 fi.po:7: warning: header field 'Language' missing in header
 msgfmt -c -o id.mo id.po
 msgfmt -c -o pt.mo pt.po
 msgfmt -c -o ro.mo ro.po
-ro.po:7: warning: header field 'Language' missing in header
 msgfmt -c -o ru.mo ru.po
+ro.po:7: warning: header field 'Language' missing in header
 msgfmt -c -o sv.mo sv.po
-sv.po:7: warning: header field 'Language' missing in header
 msgfmt -c -o sw.mo sw.po
+sv.po:7: warning: header field 'Language' missing in header
 sw.po:7: warning: header field 'Language' missing in header
 msgfmt -c -o tr.mo tr.po
 tr.po:7: warning: header field 'Language' missing in header
@@ -1944,16 +1980,17 @@
 cc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2   -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-status aa_status.c  -Wl,-Bstatic -lapparmor  -Wl,-Bdynamic -lpthread cJSON.o
 make[2]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/binutils'
 dh_auto_build --sourcedirectory=parser -- V=1
-	cd parser && make -j3 "INSTALL=install --strip-program=true" V=1
+	cd parser && make -j4 "INSTALL=install --strip-program=true" V=1
 make[2]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/parser'
 ../common/list_af_names.sh > generated_af_names.h
 ../common/list_capabilities.sh | LC_ALL=C sed -n -e "s/[ \\t]\\?CAP_\\([A-Z0-9_]\\+\\)/\{\"\\L\\1\", \\UCAP_\\1, NO_BACKMAP_CAP, CAPFLAG_BASE_FEATURE\},\\n/pg" > generated_cap_names.h
 echo '#include <errno.h>' > dump.c
 cc -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -E -dD dump.c | awk '/^#define E/ { printf "{ \"%s\", %s },\n", $2, $2 }' > errnos.h
 bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y
-rm -f dump.c
 bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y
+rm -f dump.c
 make -C libapparmor_re CFLAGS="-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x"
+/usr/bin/pod2man apparmor.d.pod --release="AppArmor 4.1.0~beta5" --center=AppArmor --stderr --section=5 > apparmor.d.5
 make[3]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/parser/libapparmor_re'
 bison -o parse.cc parse.y
 parse.y:63.1-21: warning: deprecated directive: '%name-prefix "regex_"', use '%define api.prefix {regex_}' [-Wdeprecated]
@@ -1963,7 +2000,13 @@
 parse.y: warning: fix-its can be applied.  Rerun with option '--update'. [-Wother]
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE  -c -o expr-tree.o expr-tree.cc
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
-/usr/bin/pod2man apparmor.d.pod --release="AppArmor 4.1.0~beta5" --center=AppArmor --stderr --section=5 > apparmor.d.5
+../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.d.8'.
+../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.d.7'.
+../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.d.6'.
+../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.d.4'.
+../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.d.3'.
+../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.d.2'.
+../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.d.1'.
 /usr/bin/pod2man apparmor.pod --release="AppArmor 4.1.0~beta5" --center=AppArmor --stderr --section=7 > apparmor.7
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.8'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.6'.
@@ -1973,6 +2016,8 @@
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.2'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.1'.
 /usr/bin/pod2man apparmor_parser.pod --release="AppArmor 4.1.0~beta5" --center=AppArmor --stderr --section=8 > apparmor_parser.8
+/usr/bin/pod2man aa-teardown.pod --release="AppArmor 4.1.0~beta5" --center=AppArmor --stderr --section=8 > aa-teardown.8
+/usr/bin/pod2man apparmor_xattrs.pod --release="AppArmor 4.1.0~beta5" --center=AppArmor --stderr --section=7 > apparmor_xattrs.7
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_parser.7'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_parser.6'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_parser.5'.
@@ -1980,15 +2025,7 @@
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_parser.3'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_parser.2'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_parser.1'.
-/usr/bin/pod2man aa-teardown.pod --release="AppArmor 4.1.0~beta5" --center=AppArmor --stderr --section=8 > aa-teardown.8
-../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.d.8'.
-../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.d.7'.
-../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.d.6'.
-../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.d.4'.
-../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.d.3'.
-../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.d.2'.
-../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor.d.1'.
-/usr/bin/pod2man apparmor_xattrs.pod --release="AppArmor 4.1.0~beta5" --center=AppArmor --stderr --section=7 > apparmor_xattrs.7
+/usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-teardown.7'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-teardown.6'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-teardown.5'.
@@ -1996,7 +2033,7 @@
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-teardown.3'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-teardown.2'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'aa-teardown.1'.
-/usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html
+/usr/bin/pod2html --header --css apparmor.css --infile=apparmor.pod --outfile=apparmor.7.html
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_xattrs.8'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_xattrs.6'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_xattrs.5'.
@@ -2004,31 +2041,15 @@
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_xattrs.3'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_xattrs.2'.
 ../common//Make.rules:110: warning: pattern recipe did not update peer target 'apparmor_xattrs.1'.
-/usr/bin/pod2html --header --css apparmor.css --infile=apparmor.pod --outfile=apparmor.7.html
 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_parser.pod --outfile=apparmor_parser.8.html
 /usr/bin/pod2html --header --css apparmor.css --infile=aa-teardown.pod --outfile=aa-teardown.8.html
 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_xattrs.pod --outfile=apparmor_xattrs.7.html
-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE  -c -o hfa.o hfa.cc
-cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_common.o parser_common.c
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_include.o parser_include.c
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE  -c -o chfa.o chfa.cc
-cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
-chfa.cc: In member function 'void CHFA::weld_file_to_policy(CHFA&, size_t&, bool, bool, std::vector<aa_perms>&, std::vector<aa_perms>&)':
-chfa.cc:537:54: warning: unused parameter 'prompt' [-Wunused-parameter]
-  537 |                                bool accept_idx, bool prompt,
-      |                                                 ~~~~~^~~~~~
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_interface.o parser_interface.c
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE  -c -o aare_rules.o aare_rules.cc
-cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE  -c -o policy_compat.o policy_compat.cc
-cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
-policy_compat.cc:168:17: warning: 'uint32_t map_xbits(uint32_t)' defined but not used [-Wunused-function]
-  168 | static uint32_t map_xbits(uint32_t x)
-      |                 ^~~~~~~~~
 flex -B -v --noyy_top_state -oparser_lex.c parser_lex.l
 flex version 2.6.4 usage statistics:
   scanner options: -svB8 -Cem -oparser_lex.c
@@ -2052,14 +2073,12 @@
   0 (86 saved) hash collisions, 2137 DFAs equal
   24 sets of reallocations needed
   11103 total table entries needed
-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE  -c -o parse.o parse.cc
-cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
-ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o policy_compat.o
-make[3]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/parser/libapparmor_re'
+g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE  -c -o hfa.o hfa.cc
+cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_merge.o parser_merge.c
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_symtab.o parser_symtab.c
@@ -2079,15 +2098,23 @@
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o lib.o lib.c
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.cc
+g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE  -c -o chfa.o chfa.cc
+cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mount.o mount.cc
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
+chfa.cc: In member function 'void CHFA::weld_file_to_policy(CHFA&, size_t&, bool, bool, std::vector<aa_perms>&, std::vector<aa_perms>&)':
+chfa.cc:537:54: warning: unused parameter 'prompt' [-Wunused-parameter]
+  537 |                                bool accept_idx, bool prompt,
+      |                                                 ~~~~~^~~~~~
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o profile.o profile.cc
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o rule.o rule.cc
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
+g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE  -c -o aare_rules.o aare_rules.cc
+cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc
@@ -2100,6 +2127,13 @@
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
+g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE  -c -o policy_compat.o policy_compat.cc
+cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
+policy_compat.cc:168:17: warning: 'uint32_t map_xbits(uint32_t)' defined but not used [-Wunused-function]
+  168 | static uint32_t map_xbits(uint32_t x)
+      |                 ^~~~~~~~~
+g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE  -c -o parse.o parse.cc
+cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o userns.o userns.cc
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mqueue.o mqueue.cc
@@ -2108,6 +2142,8 @@
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o all_rule.o all_rule.cc
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
+ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o policy_compat.o
+make[3]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/parser/libapparmor_re'
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o cond_expr.o cond_expr.cc
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 make -C po all
@@ -2169,8 +2205,6 @@
 msgfmt -c -o sr.mo sr.po
 msgfmt -c -o sv.mo sv.po
 msgfmt -c -o ta.mo ta.po
-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c
-cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 msgfmt -c -o th.mo th.po
 msgfmt -c -o tr.mo tr.po
 msgfmt -c -o ug.mo ug.po
@@ -2182,6 +2216,8 @@
 msgfmt -c -o zh_TW.mo zh_TW.po
 msgfmt -c -o zu.mo zu.po
 make[3]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/parser/po'
+g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c
+cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 g++ -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o common_optarg.o lib.o  network.o  mount.o  dbus.o  profile.o  rule.o  signal.o  ptrace.o  af_rule.o  af_unix.o policy_cache.o default_features.o  userns.o  mqueue.o  io_uring.o  all_rule.o  cond_expr.o  \
         libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread
 parser_yacc.h:178:7: warning: type 'union YYSTYPE' violates the C++ One Definition Rule [-Wodr]
@@ -2226,7 +2262,7 @@
 make[2]: Nothing to be done for 'all'.
 make[2]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/profiles'
 dh_auto_build --sourcedirectory=changehat/pam_apparmor
-	cd changehat/pam_apparmor && make -j3 "INSTALL=install --strip-program=true"
+	cd changehat/pam_apparmor && make -j4 "INSTALL=install --strip-program=true"
 make[2]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/changehat/pam_apparmor'
 cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o pam_apparmor.o pam_apparmor.c
 cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o get_options.o get_options.c
@@ -2236,7 +2272,7 @@
    debian/rules override_dh_auto_test
 make[1]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5'
 dh_auto_test -Dlibraries/libapparmor -- V=1
-	cd libraries/libapparmor && make -j3 check "TESTSUITEFLAGS=-j3 --verbose" VERBOSE=1 V=1
+	cd libraries/libapparmor && make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 V=1
 make[2]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor'
 Making check in doc
 make[3]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor/doc'
@@ -2254,17 +2290,17 @@
 gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tst_aalogparse_oldname.o tst_aalogparse_oldname.c
 gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tst_features.o tst_features.c
 gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tst_kernel.o tst_kernel.c
-/bin/bash ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a 
-libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o  .libs/libapparmor.a
-/bin/bash ../libtool  --tag=CXX   --mode=link g++ -Wall  -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_cpp tst_aalogparse_cpp.o .libs/libapparmor.a 
+/bin/sh ../libtool  --tag=CXX   --mode=link g++ -Wall  -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_cpp tst_aalogparse_cpp.o .libs/libapparmor.a 
 libtool: link: g++ -Wall -fPIC -flto-partition=none -g -O2 "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogparse_cpp tst_aalogparse_cpp.o  .libs/libapparmor.a
-/bin/bash ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_reentrancy tst_aalogparse_reentrancy.o .libs/libapparmor.a 
-libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogparse_reentrancy tst_aalogparse_reentrancy.o  .libs/libapparmor.a -pthread
-/bin/bash ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_oldname tst_aalogparse_oldname.o .libs/libapparmor.a 
+/bin/sh ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_oldname tst_aalogparse_oldname.o .libs/libapparmor.a 
 libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogparse_oldname tst_aalogparse_oldname.o  .libs/libapparmor.a
-/bin/bash ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a 
+/bin/sh ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a 
+libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o  .libs/libapparmor.a
+/bin/sh ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_reentrancy tst_aalogparse_reentrancy.o .libs/libapparmor.a 
+/bin/sh ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a 
+libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogparse_reentrancy tst_aalogparse_reentrancy.o  .libs/libapparmor.a -pthread
 libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_features tst_features.o  .libs/libapparmor.a
-/bin/bash ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a 
+/bin/sh ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a 
 libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_kernel tst_kernel.o  .libs/libapparmor.a -pthread
 make[5]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor/src'
 make  check-TESTS check-local
@@ -2273,9 +2309,9 @@
 make[6]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor/src'
 PASS: tst_aalogmisc
 PASS: tst_aalogparse_cpp
+PASS: tst_aalogparse_oldname
 PASS: tst_aalogparse_reentrancy
 PASS: tst_features
-PASS: tst_aalogparse_oldname
 PASS: tst_kernel
 ============================================================================
 Testsuite summary for 
@@ -2365,7 +2401,7 @@
 mv site.tmp site.exp
 srcdir='.'; export srcdir; \
 EXPECT=expect; export EXPECT; \
-if /bin/bash -c "runtest --version" > /dev/null 2>&1; then \
+if /bin/sh -c "runtest --version" > /dev/null 2>&1; then \
   exit_status=0; l='libaalogparse'; for tool in $l; do \
     if runtest --tool $tool --srcdir $srcdir  ; \
     then :; else exit_status=1; fi; \
@@ -2374,7 +2410,7 @@
 fi; \
 exit $exit_status
 WARNING: Couldn't find tool init file
-Test run by pbuilder1 on Tue Mar 18 07:40:36 2025
+Test run by pbuilder2 on Wed Mar 19 10:24:49 2025
 Native configuration is arm-unknown-linux-gnueabihf
 
 		=== libaalogparse tests ===
@@ -2388,178 +2424,178 @@
 Using /build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor/testsuite/config/unix.exp as tool-and-target-specific interface file.
 Running /build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor/testsuite/libaalogparse.test/multi_test.exp ...
 Running test_multi...
-   ... testcase_mqueue_06
-   ... symlink
-   ... avc_audit_03
-   ... testcase_dbus_04
-   ... testcase_io_uring_02
-   ... testcase_network_09
-   ... testcase35
-   ... unconfined-change_hat
-   ... avc_syslog_03
-   ... testcase_unix_03
-   ... old_style_log_12
-   ... testcase21
-   ... testcase_mqueue_01
-   ... testcase_remount_01
-   ... complex_profile_name
+   ... testcase_mqueue_05
+   ... testcase_syslog_capability
    ... file_inherit_network_lp1509030
-   ... testcase_syslog_mkdir
-   ... old_style_log_01
-   ... testcase_network_10
-   ... syslog_datetime_13
-   ... testcase_io_uring_01
-   ... syslog_datetime_16
-   ... file_perm_network_lp1466812
-   ... old_style_log_03
-   ... testcase33
-   ... testcase07
-   ... testcase_mqueue_03
-   ... 0x1d-uppercase-FSUID-OUID
-   ... testcase_pivotroot_01
-   ... testcase_network_08
-   ... testcase_syslog_rename_src
-   ... testcase_ouid
-   ... avc_audit_invalid_audit_id
+   ... syslog_datetime_01
+   ... testcase_unix_01
+   ... syslog_audit_06
    ... change_onexec_lp1648143
-   ... testcase08
-   ... testcase_changeprofile_01
+   ... testcase_syslog_rename_src
+   ... 0x1d-uppercase-FSUID-OUID
+   ... testcase_dbus_08
+   ... syslog_datetime_11
+   ... testcase_dmesg_mkdir
+   ... testcase35
+   ... testcase_mqueue_02
+   ... testcase_dmesg_status_offset
+   ... testcase_syslog_mkdir
+   ... testcase13
+   ... testcase_remount_01
+   ... testcase_dbus_07
+   ... testcase_dbus_03
+   ... testcase09
    ... testcase_dbus_06
-   ... old_style_log_09
-   ... file_perm_network_receive_lp1582374
+   ... testcase21
+   ... testcase_dbus_01
+   ... file_perm_network_receive_lp1577051
+   ... testcase33
+   ... testcase_network_07
+   ... old_style_log_17
+   ... syslog_datetime_14
+   ... testcase_network_05
+   ... avc_syslog_01
+   ... testcase_mqueue_04
+   ... testcase_mount_01
+   ... testcase_syslog_read
+   ... testcase_mqueue_07
+   ... testcase_mqueue_08
+   ... old_style_log_12
+   ... testcase_dbus_02
+   ... testcase_network_10
+   ... testcase_io_uring_02
+   ... old_style_log_01
+   ... syslog_other_03
+   ... syslog_datetime_08
    ... testcase26
-   ... testcase24
-   ... syslog_datetime_04
-   ... testcase_dmesg_truncate
-   ... testcase_mqueue_02
-   ... testcase14
+   ... syslog_datetime_13
+   ... testcase_network_02
+   ... testcase_dmesg_capability
+   ... old_style_log_10
+   ... testcase_network_11
    ... syslog_audit_02
-   ... old_style_log_16
-   ... testcase_dmesg_link_01
-   ... syslog_other_04
-   ... ptrace_garbage_lp1689667_2
-   ... old_style_log_08
-   ... testcase11
-   ... testcase_network_06
-   ... testcase_network_12
-   ... testcase_dbus_05
-   ... testcase_dmesg_rename_dest
-   ... old_style_log_18
-   ... testcase_network_send_receive
+   ... syslog_datetime_18
+   ... testcase02
    ... syslog_datetime_09
-   ... status-filesystem-enabled
-   ... testcase_mqueue_05
-   ... unbalanced_parenthesis
-   ... testcase_unix_02
-   ... avc_audit_01
-   ... exec02
-   ... old_style_log_13
-   ... testcase_socklogd_mkdir
-   ... testcase_dmesg_mkdir
+   ... testcase_syslog_link_01
+   ... testcase11
+   ... testcase36
+   ... syslog_datetime_04
+   ... old_style_log_16
+   ... old_style_log_03
    ... testcase_stack_crash
+   ... testcase_changeprofile_02
+   ... syslog_datetime_05
+   ... avc_audit_01
+   ... testcase_network_08
    ... testcase_network_01
    ... ptrace_no_denied_mask
-   ... syslog_datetime_17
-   ... testcase_network_02
-   ... old_style_log_04
-   ... testcase02
-   ... testcase22
-   ... testcase_dbus_02
-   ... old_style_log_14
-   ... testcase_encoded_profile
-   ... testcase_dmesg_changeprofile_01
-   ... old_style_log_07
-   ... testcase_signal_02
-   ... testcase_dbus_10
-   ... testcase_dbus_11
-   ... file_perm_network_receive_lp1577051
-   ... file_xm
-   ... testcase_network_07
-   ... testcase_changehat_01
-   ... testcase19
+   ... testcase18
    ... syslog_datetime_02
-   ... testcase09
-   ... syslog_audit_05
-   ... testcase_network_04
-   ... testcase32
+   ... exec01
+   ... file_xm
    ... avc_audit_02
-   ... testcase_syslog_changehat_negative_error
-   ... testcase_network_05
-   ... testcase_mqueue_04
-   ... testcase03
-   ... testcase04
-   ... testcase_mount_01
-   ... testcase31
-   ... testcase_dbus_03
-   ... syslog_datetime_03
-   ... testcase18
-   ... testcase_userns_01
-   ... testcase_mqueue_07
-   ... old_style_log_17
-   ... ptrace_garbage_lp1689667_1
-   ... syslog_datetime_08
-   ... syslog_datetime_06
-   ... testcase_syslog_status_offset
-   ... syslog_hostname_with_dot
-   ... testcase_mount_02
-   ... old_style_log_05
-   ... testcase12
+   ... complex_profile_name
+   ... testcase_dmesg_truncate
    ... testcase_umount_01
-   ... syslog_datetime_10
-   ... testcase10
-   ... syslog_other_01
-   ... testcase_syslog_read
-   ... testcase_network_11
+   ... testcase_syslog_status_offset
+   ... testcase06
+   ... testcase_dbus_04
+   ... old_style_log_08
+   ... syslog_datetime_07
+   ... testcase_network_12
+   ... testcase_userns_02
+   ... testcase14
+   ... testcase_signal_01
+   ... avc_syslog_03
    ... testcase01
+   ... testcase15
+   ... testcase10
+   ... testcase_dmesg_link_01
    ... file_chown
-   ... testcase_dmesg_status_offset
-   ... testcase_signal_01
-   ... testcase_userns_02
+   ... testcase_io_uring_01
+   ... testcase_ptrace_01
    ... testcase_dbus_09
+   ... old_style_log_06
+   ... file_perm_network_lp1466812
+   ... testcase_userns_01
+   ... syslog_datetime_06
    ... old_style_log_02
-   ... syslog_datetime_01
-   ... old_style_log_11
-   ... testcase_syslog_link_01
-   ... testcase_dbus_08
-   ... old_style_log_10
-   ... syslog_datetime_11
-   ... testcase_syslog_capability
-   ... testcase_dmesg_capability
-   ... testcase15
-   ... avc_syslog_01
+   ... symlink
+   ... avc_audit_invalid_audit_id
    ... testcase25
-   ... syslog_audit_06
-   ... syslog_datetime_07
-   ... testcase_network_03
-   ... testcase_dmesg_changehat_negative_error
-   ... syslog_other_03
-   ... old_style_log_06
-   ... testcase_dbus_01
-   ... testcase36
-   ... testcase13
-   ... testcase_encoded_comm
-   ... syslog_datetime_05
-   ... testcase_mqueue_08
-   ... testcase_syslog_truncate
-   ... syslog_datetime_14
-   ... testcase06
+   ... testcase_mqueue_03
+   ... old_style_log_09
+   ... testcase_network_09
+   ... old_style_log_14
+   ... unconfined-change_hat
+   ... testcase_dmesg_changeprofile_01
    ... testcase17
-   ... testcase_unix_01
+   ... testcase_syslog_changehat_negative_error
    ... syslog_datetime_15
+   ... testcase_dmesg_rename_dest
+   ... syslog_datetime_17
+   ... testcase32
+   ... old_style_log_18
+   ... testcase_network_send_receive
+   ... status-filesystem-enabled
+   ... testcase_dbus_11
+   ... ptrace_garbage_lp1689667_2
    ... testcase16
-   ... syslog_datetime_12
+   ... testcase19
+   ... testcase_changeprofile_01
    ... syslog_other_02
-   ... syslog_datetime_18
-   ... testcase_syslog_rename_dest
-   ... exec01
+   ... testcase05
+   ... testcase_mqueue_06
+   ... testcase22
+   ... syslog_datetime_12
+   ... avc_audit_03
+   ... syslog_hostname_with_dot
+   ... syslog_other_01
+   ... testcase_dbus_10
+   ... testcase_dbus_05
+   ... testcase_ouid
+   ... testcase08
+   ... avc_syslog_02
+   ... testcase_socklogd_mkdir
+   ... syslog_datetime_03
+   ... testcase_network_03
    ... syslog_audit_01
-   ... testcase_ptrace_01
-   ... testcase_changeprofile_02
-   ... testcase_dbus_07
+   ... testcase31
+   ... testcase_syslog_rename_dest
+   ... testcase_unix_03
+   ... ptrace_garbage_lp1689667_1
+   ... file_perm_network_receive_lp1582374
+   ... testcase_mount_02
+   ... testcase_changehat_01
+   ... testcase07
+   ... testcase12
+   ... testcase04
+   ... syslog_audit_05
    ... old_style_log_15
+   ... testcase_unix_02
+   ... testcase03
+   ... old_style_log_13
+   ... syslog_datetime_16
+   ... testcase_signal_02
+   ... syslog_other_04
+   ... testcase_network_04
+   ... testcase_dmesg_changehat_negative_error
+   ... testcase_encoded_comm
+   ... exec02
+   ... syslog_datetime_10
+   ... old_style_log_05
+   ... testcase_mqueue_01
+   ... old_style_log_04
+   ... testcase_encoded_profile
    ... testcase_dmesg_rename_src
-   ... testcase05
-   ... avc_syslog_02
+   ... testcase24
+   ... old_style_log_11
+   ... old_style_log_07
+   ... unbalanced_parenthesis
+   ... testcase_network_06
+   ... testcase_pivotroot_01
+   ... testcase_syslog_truncate
 
 		=== libaalogparse Summary ===
 
@@ -2586,7 +2622,7 @@
 		-D utils.$py/ -- LIBAPPARMOR_BASEDIR=../../libraries/libapparmor.$py\
 		PYTHON_VERSIONS=$py PYTHON=/usr/bin/$py;\
 done
-	cd libraries/libapparmor.python3.13 && make -j3 check "TESTSUITEFLAGS=-j3 --verbose" VERBOSE=1 PYTHON=/usr/bin/python3.13
+	cd libraries/libapparmor.python3.13 && make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 PYTHON=/usr/bin/python3.13
 make[2]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13'
 Making check in doc
 make[3]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/doc'
@@ -2604,27 +2640,27 @@
 gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tst_aalogparse_oldname.o tst_aalogparse_oldname.c
 gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tst_features.o tst_features.c
 gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.1.0\~beta5\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o tst_kernel.o tst_kernel.c
-/bin/bash ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a 
+/bin/sh ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a 
 libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogmisc tst_aalogmisc.o  .libs/libapparmor.a
-/bin/bash ../libtool  --tag=CXX   --mode=link g++ -Wall  -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_cpp tst_aalogparse_cpp.o .libs/libapparmor.a 
-libtool: link: g++ -Wall -fPIC -flto-partition=none -g -O2 "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogparse_cpp tst_aalogparse_cpp.o  .libs/libapparmor.a
-/bin/bash ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_reentrancy tst_aalogparse_reentrancy.o .libs/libapparmor.a 
+/bin/sh ../libtool  --tag=CXX   --mode=link g++ -Wall  -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_cpp tst_aalogparse_cpp.o .libs/libapparmor.a 
+/bin/sh ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_reentrancy tst_aalogparse_reentrancy.o .libs/libapparmor.a 
 libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogparse_reentrancy tst_aalogparse_reentrancy.o  .libs/libapparmor.a -pthread
-/bin/bash ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_oldname tst_aalogparse_oldname.o .libs/libapparmor.a 
+libtool: link: g++ -Wall -fPIC -flto-partition=none -g -O2 "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogparse_cpp tst_aalogparse_cpp.o  .libs/libapparmor.a
+/bin/sh ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_aalogparse_oldname tst_aalogparse_oldname.o .libs/libapparmor.a 
 libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_aalogparse_oldname tst_aalogparse_oldname.o  .libs/libapparmor.a
-/bin/bash ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a 
+/bin/sh ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_features tst_features.o .libs/libapparmor.a 
 libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_features tst_features.o  .libs/libapparmor.a
-/bin/bash ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a 
+/bin/sh ../libtool  --tag=CC   --mode=link gcc -Wall  -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o tst_kernel tst_kernel.o .libs/libapparmor.a 
 libtool: link: gcc -Wall -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration "-ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=." -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tst_kernel tst_kernel.o  .libs/libapparmor.a -pthread
 make[5]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/src'
 make  check-TESTS check-local
 make[5]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/src'
 test -f ./.libs/libapparmor.so.1.24.1 || { echo '*** unexpected .so name/number for libapparmor (expected libapparmor.so.1.24.1, the actual filename is shown below) ***' ; ls -l ./.libs/libapparmor.so.*.* ; exit 1; }
 make[6]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/src'
-PASS: tst_aalogparse_cpp
 PASS: tst_aalogmisc
-PASS: tst_aalogparse_reentrancy
+PASS: tst_aalogparse_cpp
 PASS: tst_aalogparse_oldname
+PASS: tst_aalogparse_reentrancy
 PASS: tst_features
 PASS: tst_kernel
 ============================================================================
@@ -2666,7 +2702,7 @@
 make[6]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/test'
 make[7]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/test'
 cd "../../.." && \
-/bin/bash ./config.status --file="swig/python/test/test_python.py"
+/bin/sh ./config.status --file="swig/python/test/test_python.py"
 config.status: creating swig/python/test/test_python.py
 chmod +x test_python.py
 PASS: test_python.py
@@ -2691,7 +2727,7 @@
   self.metadata.version = self._normalize_version(self.metadata.version)
 running build
 running build_py
-copying ./LibAppArmor.py -> build/lib.linux-aarch64-cpython-313/LibAppArmor
+copying ./LibAppArmor.py -> build/lib.linux-armv7l-cpython-313/LibAppArmor
 running build_ext
 make[5]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python'
 make[4]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python'
@@ -2746,7 +2782,7 @@
 mv site.tmp site.exp
 srcdir='.'; export srcdir; \
 EXPECT=expect; export EXPECT; \
-if /bin/bash -c "runtest --version" > /dev/null 2>&1; then \
+if /bin/sh -c "runtest --version" > /dev/null 2>&1; then \
   exit_status=0; l='libaalogparse'; for tool in $l; do \
     if runtest --tool $tool --srcdir $srcdir  ; \
     then :; else exit_status=1; fi; \
@@ -2755,7 +2791,7 @@
 fi; \
 exit $exit_status
 WARNING: Couldn't find tool init file
-Test run by pbuilder1 on Tue Mar 18 07:40:55 2025
+Test run by pbuilder2 on Wed Mar 19 10:25:09 2025
 Native configuration is arm-unknown-linux-gnueabihf
 
 		=== libaalogparse tests ===
@@ -2769,178 +2805,178 @@
 Using /build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/testsuite/config/unix.exp as tool-and-target-specific interface file.
 Running /build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/testsuite/libaalogparse.test/multi_test.exp ...
 Running test_multi...
-   ... testcase_mqueue_06
-   ... symlink
-   ... avc_audit_03
-   ... testcase_dbus_04
-   ... testcase_io_uring_02
-   ... testcase_network_09
-   ... testcase35
-   ... unconfined-change_hat
-   ... avc_syslog_03
-   ... testcase_unix_03
-   ... old_style_log_12
-   ... testcase21
-   ... testcase_mqueue_01
-   ... testcase_remount_01
-   ... complex_profile_name
+   ... testcase_mqueue_05
+   ... testcase_syslog_capability
    ... file_inherit_network_lp1509030
-   ... testcase_syslog_mkdir
-   ... old_style_log_01
-   ... testcase_network_10
-   ... syslog_datetime_13
-   ... testcase_io_uring_01
-   ... syslog_datetime_16
-   ... file_perm_network_lp1466812
-   ... old_style_log_03
-   ... testcase33
-   ... testcase07
-   ... testcase_mqueue_03
-   ... 0x1d-uppercase-FSUID-OUID
-   ... testcase_pivotroot_01
-   ... testcase_network_08
-   ... testcase_syslog_rename_src
-   ... testcase_ouid
-   ... avc_audit_invalid_audit_id
+   ... syslog_datetime_01
+   ... testcase_unix_01
+   ... syslog_audit_06
    ... change_onexec_lp1648143
-   ... testcase08
-   ... testcase_changeprofile_01
+   ... testcase_syslog_rename_src
+   ... 0x1d-uppercase-FSUID-OUID
+   ... testcase_dbus_08
+   ... syslog_datetime_11
+   ... testcase_dmesg_mkdir
+   ... testcase35
+   ... testcase_mqueue_02
+   ... testcase_dmesg_status_offset
+   ... testcase_syslog_mkdir
+   ... testcase13
+   ... testcase_remount_01
+   ... testcase_dbus_07
+   ... testcase_dbus_03
+   ... testcase09
    ... testcase_dbus_06
-   ... old_style_log_09
-   ... file_perm_network_receive_lp1582374
+   ... testcase21
+   ... testcase_dbus_01
+   ... file_perm_network_receive_lp1577051
+   ... testcase33
+   ... testcase_network_07
+   ... old_style_log_17
+   ... syslog_datetime_14
+   ... testcase_network_05
+   ... avc_syslog_01
+   ... testcase_mqueue_04
+   ... testcase_mount_01
+   ... testcase_syslog_read
+   ... testcase_mqueue_07
+   ... testcase_mqueue_08
+   ... old_style_log_12
+   ... testcase_dbus_02
+   ... testcase_network_10
+   ... testcase_io_uring_02
+   ... old_style_log_01
+   ... syslog_other_03
+   ... syslog_datetime_08
    ... testcase26
-   ... testcase24
-   ... syslog_datetime_04
-   ... testcase_dmesg_truncate
-   ... testcase_mqueue_02
-   ... testcase14
+   ... syslog_datetime_13
+   ... testcase_network_02
+   ... testcase_dmesg_capability
+   ... old_style_log_10
+   ... testcase_network_11
    ... syslog_audit_02
-   ... old_style_log_16
-   ... testcase_dmesg_link_01
-   ... syslog_other_04
-   ... ptrace_garbage_lp1689667_2
-   ... old_style_log_08
-   ... testcase11
-   ... testcase_network_06
-   ... testcase_network_12
-   ... testcase_dbus_05
-   ... testcase_dmesg_rename_dest
-   ... old_style_log_18
-   ... testcase_network_send_receive
+   ... syslog_datetime_18
+   ... testcase02
    ... syslog_datetime_09
-   ... status-filesystem-enabled
-   ... testcase_mqueue_05
-   ... unbalanced_parenthesis
-   ... testcase_unix_02
-   ... avc_audit_01
-   ... exec02
-   ... old_style_log_13
-   ... testcase_socklogd_mkdir
-   ... testcase_dmesg_mkdir
+   ... testcase_syslog_link_01
+   ... testcase11
+   ... testcase36
+   ... syslog_datetime_04
+   ... old_style_log_16
+   ... old_style_log_03
    ... testcase_stack_crash
+   ... testcase_changeprofile_02
+   ... syslog_datetime_05
+   ... avc_audit_01
+   ... testcase_network_08
    ... testcase_network_01
    ... ptrace_no_denied_mask
-   ... syslog_datetime_17
-   ... testcase_network_02
-   ... old_style_log_04
-   ... testcase02
-   ... testcase22
-   ... testcase_dbus_02
-   ... old_style_log_14
-   ... testcase_encoded_profile
-   ... testcase_dmesg_changeprofile_01
-   ... old_style_log_07
-   ... testcase_signal_02
-   ... testcase_dbus_10
-   ... testcase_dbus_11
-   ... file_perm_network_receive_lp1577051
-   ... file_xm
-   ... testcase_network_07
-   ... testcase_changehat_01
-   ... testcase19
+   ... testcase18
    ... syslog_datetime_02
-   ... testcase09
-   ... syslog_audit_05
-   ... testcase_network_04
-   ... testcase32
+   ... exec01
+   ... file_xm
    ... avc_audit_02
-   ... testcase_syslog_changehat_negative_error
-   ... testcase_network_05
-   ... testcase_mqueue_04
-   ... testcase03
-   ... testcase04
-   ... testcase_mount_01
-   ... testcase31
-   ... testcase_dbus_03
-   ... syslog_datetime_03
-   ... testcase18
-   ... testcase_userns_01
-   ... testcase_mqueue_07
-   ... old_style_log_17
-   ... ptrace_garbage_lp1689667_1
-   ... syslog_datetime_08
-   ... syslog_datetime_06
-   ... testcase_syslog_status_offset
-   ... syslog_hostname_with_dot
-   ... testcase_mount_02
-   ... old_style_log_05
-   ... testcase12
+   ... complex_profile_name
+   ... testcase_dmesg_truncate
    ... testcase_umount_01
-   ... syslog_datetime_10
-   ... testcase10
-   ... syslog_other_01
-   ... testcase_syslog_read
-   ... testcase_network_11
+   ... testcase_syslog_status_offset
+   ... testcase06
+   ... testcase_dbus_04
+   ... old_style_log_08
+   ... syslog_datetime_07
+   ... testcase_network_12
+   ... testcase_userns_02
+   ... testcase14
+   ... testcase_signal_01
+   ... avc_syslog_03
    ... testcase01
+   ... testcase15
+   ... testcase10
+   ... testcase_dmesg_link_01
    ... file_chown
-   ... testcase_dmesg_status_offset
-   ... testcase_signal_01
-   ... testcase_userns_02
+   ... testcase_io_uring_01
+   ... testcase_ptrace_01
    ... testcase_dbus_09
+   ... old_style_log_06
+   ... file_perm_network_lp1466812
+   ... testcase_userns_01
+   ... syslog_datetime_06
    ... old_style_log_02
-   ... syslog_datetime_01
-   ... old_style_log_11
-   ... testcase_syslog_link_01
-   ... testcase_dbus_08
-   ... old_style_log_10
-   ... syslog_datetime_11
-   ... testcase_syslog_capability
-   ... testcase_dmesg_capability
-   ... testcase15
-   ... avc_syslog_01
+   ... symlink
+   ... avc_audit_invalid_audit_id
    ... testcase25
-   ... syslog_audit_06
-   ... syslog_datetime_07
-   ... testcase_network_03
-   ... testcase_dmesg_changehat_negative_error
-   ... syslog_other_03
-   ... old_style_log_06
-   ... testcase_dbus_01
-   ... testcase36
-   ... testcase13
-   ... testcase_encoded_comm
-   ... syslog_datetime_05
-   ... testcase_mqueue_08
-   ... testcase_syslog_truncate
-   ... syslog_datetime_14
-   ... testcase06
+   ... testcase_mqueue_03
+   ... old_style_log_09
+   ... testcase_network_09
+   ... old_style_log_14
+   ... unconfined-change_hat
+   ... testcase_dmesg_changeprofile_01
    ... testcase17
-   ... testcase_unix_01
+   ... testcase_syslog_changehat_negative_error
    ... syslog_datetime_15
+   ... testcase_dmesg_rename_dest
+   ... syslog_datetime_17
+   ... testcase32
+   ... old_style_log_18
+   ... testcase_network_send_receive
+   ... status-filesystem-enabled
+   ... testcase_dbus_11
+   ... ptrace_garbage_lp1689667_2
    ... testcase16
-   ... syslog_datetime_12
+   ... testcase19
+   ... testcase_changeprofile_01
    ... syslog_other_02
-   ... syslog_datetime_18
-   ... testcase_syslog_rename_dest
-   ... exec01
+   ... testcase05
+   ... testcase_mqueue_06
+   ... testcase22
+   ... syslog_datetime_12
+   ... avc_audit_03
+   ... syslog_hostname_with_dot
+   ... syslog_other_01
+   ... testcase_dbus_10
+   ... testcase_dbus_05
+   ... testcase_ouid
+   ... testcase08
+   ... avc_syslog_02
+   ... testcase_socklogd_mkdir
+   ... syslog_datetime_03
+   ... testcase_network_03
    ... syslog_audit_01
-   ... testcase_ptrace_01
-   ... testcase_changeprofile_02
-   ... testcase_dbus_07
+   ... testcase31
+   ... testcase_syslog_rename_dest
+   ... testcase_unix_03
+   ... ptrace_garbage_lp1689667_1
+   ... file_perm_network_receive_lp1582374
+   ... testcase_mount_02
+   ... testcase_changehat_01
+   ... testcase07
+   ... testcase12
+   ... testcase04
+   ... syslog_audit_05
    ... old_style_log_15
+   ... testcase_unix_02
+   ... testcase03
+   ... old_style_log_13
+   ... syslog_datetime_16
+   ... testcase_signal_02
+   ... syslog_other_04
+   ... testcase_network_04
+   ... testcase_dmesg_changehat_negative_error
+   ... testcase_encoded_comm
+   ... exec02
+   ... syslog_datetime_10
+   ... old_style_log_05
+   ... testcase_mqueue_01
+   ... old_style_log_04
+   ... testcase_encoded_profile
    ... testcase_dmesg_rename_src
-   ... testcase05
-   ... avc_syslog_02
+   ... testcase24
+   ... old_style_log_11
+   ... old_style_log_07
+   ... unbalanced_parenthesis
+   ... testcase_network_06
+   ... testcase_pivotroot_01
+   ... testcase_syslog_truncate
 
 		=== libaalogparse Summary ===
 
@@ -2952,7 +2988,7 @@
 make[3]: Nothing to be done for 'check-am'.
 make[3]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13'
 make[2]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13'
-	cd utils.python3.13 && make -j3 check LIBAPPARMOR_BASEDIR=../../libraries/libapparmor.python3.13 PYTHON_VERSIONS=python3.13 PYTHON=/usr/bin/python3.13
+	cd utils.python3.13 && make -j4 check LIBAPPARMOR_BASEDIR=../../libraries/libapparmor.python3.13 PYTHON_VERSIONS=python3.13 PYTHON=/usr/bin/python3.13
 make[2]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/utils.python3.13'
 LANG=C podchecker -warning -warning *.pod
 Checking aa-easyprof
@@ -3032,14 +3068,14 @@
 === test-aa-cli-bootstrap.py ===
 .....
 ----------------------------------------------------------------------
-Ran 5 tests in 0.797s
+Ran 5 tests in 0.721s
 
 OK
 
 === test-aa-decode.py ===
 ..........
 ----------------------------------------------------------------------
-Ran 10 tests in 0.896s
+Ran 10 tests in 0.922s
 
 OK
 
@@ -3068,7 +3104,7 @@
 @{VAR9}=foo/bar
 ..
 ----------------------------------------------------------------------
-Ran 137 tests in 6.562s
+Ran 137 tests in 6.045s
 
 OK
 
@@ -3100,80 +3136,80 @@
 === test-aa-notify.py ===
 .sssssssss.ssssssssssss.sssssssss.sssssssssss.ss.s
 ----------------------------------------------------------------------
-Ran 13 tests in 56.003s
+Ran 13 tests in 51.705s
 
 OK (skipped=44)
 
 === test-aa.py ===
 .................................................................................................................................................
 ----------------------------------------------------------------------
-Ran 145 tests in 5.932s
+Ran 145 tests in 5.058s
 
 OK
 
-Execute target /tmp/aa-test-zxfppr2a/file-not-found does not exist!
+Execute target /tmp/aa-test-uffe8b4a/file-not-found does not exist!
 
 Execute target /dev/null is not a file!
 
 === test-aare.py ===
 ................................................................................................................................................................................................................................
 ----------------------------------------------------------------------
-Ran 224 tests in 0.053s
+Ran 224 tests in 0.066s
 
 OK
 
 === test-abi.py ===
 ....................................................
 ----------------------------------------------------------------------
-Ran 52 tests in 0.011s
+Ran 52 tests in 0.015s
 
 OK
 
 === test-alias.py ===
 ..........................................
 ----------------------------------------------------------------------
-Ran 42 tests in 0.009s
+Ran 42 tests in 0.011s
 
 OK
 
 === test-all.py ===
 .......................................
 ----------------------------------------------------------------------
-Ran 39 tests in 0.016s
+Ran 39 tests in 0.018s
 
 OK
 
 === test-baserule.py ===
 ..............
 ----------------------------------------------------------------------
-Ran 14 tests in 0.012s
+Ran 14 tests in 0.011s
 
 OK
 
 === test-boolean.py ===
 ...............................................
 ----------------------------------------------------------------------
-Ran 47 tests in 0.010s
+Ran 47 tests in 0.012s
 
 OK
 
 === test-capability.py ===
-......................................................................../build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-aarch64-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
+......................................................................../build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-armv7l-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
   warnings.warn("free_record is now a no-op as the record's memory is handled automatically", DeprecationWarning)
 .......WARN: unknown capability: unknown_and_broken
 ..............
 ----------------------------------------------------------------------
-Ran 93 tests in 0.099s
+Ran 93 tests in 0.101s
 
 OK
 <sys>:0: DeprecationWarning: builtin type swigvarlink has no __module__ attribute
 
 === test-change_profile.py ===
-................................................................................................../build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-aarch64-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
+................................................................................................../build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-armv7l-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
   warnings.warn("free_record is now a no-op as the record's memory is handled automatically", DeprecationWarning)
 .............................
 ----------------------------------------------------------------------
-Ran 127 tests in 0.029s
+Ran 127 tests in 0.028s
 
 OK
 <sys>:0: DeprecationWarning: builtin type swigvarlink has no __module__ attribute
@@ -3181,23 +3217,23 @@
 === test-common.py ===
 .........
 ----------------------------------------------------------------------
-Ran 9 tests in 0.001s
+Ran 9 tests in 0.002s
 
 OK
 
 === test-config.py ===
 ..
 ----------------------------------------------------------------------
-Ran 2 tests in 0.006s
+Ran 2 tests in 0.005s
 
 OK
 
 === test-dbus.py ===
-....................................................................................................................................................................................................................................../build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-aarch64-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
+....................................................................................................................................................................................................................................../build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-armv7l-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
   warnings.warn("free_record is now a no-op as the record's memory is handled automatically", DeprecationWarning)
 .........................................................................................................
 ----------------------------------------------------------------------
-Ran 335 tests in 0.096s
+Ran 335 tests in 0.083s
 
 OK
 <sys>:0: DeprecationWarning: builtin type swigvarlink has no __module__ attribute
@@ -3205,16 +3241,16 @@
 === test-example.py ===
 .......
 ----------------------------------------------------------------------
-Ran 7 tests in 0.001s
+Ran 7 tests in 0.002s
 
 OK
 
 === test-file.py ===
-....................................................................................................................................................................../build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-aarch64-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
+....................................................................................................................................................................../build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-armv7l-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
   warnings.warn("free_record is now a no-op as the record's memory is handled automatically", DeprecationWarning)
 ............................................................................................................................................................................................................................
 ----------------------------------------------------------------------
-Ran 386 tests in 0.225s
+Ran 386 tests in 0.237s
 
 OK
 <sys>:0: DeprecationWarning: builtin type swigvarlink has no __module__ attribute
@@ -3222,34 +3258,34 @@
 === test-include.py ===
 .......................................................................................
 ----------------------------------------------------------------------
-Ran 87 tests in 1.311s
+Ran 87 tests in 1.233s
 
 OK
 
 === test-io_uring.py ===
 .........................................................
 ----------------------------------------------------------------------
-Ran 57 tests in 0.014s
+Ran 57 tests in 0.016s
 
 OK
 
 === test-libapparmor-test_multi.py ===
-/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-aarch64-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
+/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-armv7l-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
   warnings.warn("free_record is now a no-op as the record's memory is handled automatically", DeprecationWarning)
 ........................................................................................................................................................................................................................................................................................................................................................
 ----------------------------------------------------------------------
-Ran 344 tests in 0.335s
+Ran 344 tests in 0.311s
 
 OK
 Testing libapparmor test_multi tests...
 <sys>:0: DeprecationWarning: builtin type swigvarlink has no __module__ attribute
 
 === test-logparser.py ===
-/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-aarch64-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
+/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-armv7l-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
   warnings.warn("free_record is now a no-op as the record's memory is handled automatically", DeprecationWarning)
 ..........
 ----------------------------------------------------------------------
-Ran 10 tests in 0.011s
+Ran 10 tests in 0.010s
 
 OK
 <sys>:0: DeprecationWarning: builtin type swigvarlink has no __module__ attribute
@@ -3257,37 +3293,37 @@
 === test-logprof.py ===
 ..
 ----------------------------------------------------------------------
-Ran 2 tests in 5.663s
+Ran 2 tests in 5.125s
 
 OK
 
 === test-minitools.py ===
 ......s
 ----------------------------------------------------------------------
-Ran 7 tests in 18.539s
+Ran 7 tests in 16.740s
 
 OK (skipped=1)
 
 === test-mount.py ===
 ...........................................................................
 ----------------------------------------------------------------------
-Ran 75 tests in 0.030s
+Ran 75 tests in 0.036s
 
 OK
 
 === test-mqueue.py ===
 ..............................................................................................
 ----------------------------------------------------------------------
-Ran 94 tests in 0.019s
+Ran 94 tests in 0.029s
 
 OK
 
 === test-network.py ===
-...................................................................................................................../build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-aarch64-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
+...................................................................................................................../build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-armv7l-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
   warnings.warn("free_record is now a no-op as the record's memory is handled automatically", DeprecationWarning)
 ......................
 ----------------------------------------------------------------------
-Ran 139 tests in 0.088s
+Ran 139 tests in 0.112s
 
 OK
 <sys>:0: DeprecationWarning: builtin type swigvarlink has no __module__ attribute
@@ -3295,14 +3331,14 @@
 === test-notify.py ===
 .............................
 ----------------------------------------------------------------------
-Ran 29 tests in 0.016s
+Ran 29 tests in 0.022s
 
 OK
 
 === test-parser-simple-tests.py ===
 .....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
 ----------------------------------------------------------------------
-Ran 1909 tests in 2.871s
+Ran 1909 tests in 2.767s
 
 OK
 Searching for parser simple_tests... (this will take a while)
@@ -3316,11 +3352,11 @@
 Ignoring no longer supported change hat declaration "^hat xattrs=(myvalue=foo) { /foo r," found in file: /build/reproducible-path/apparmor-4.1.0~beta5/parser/tst/simple_tests/xattrs/hats_01.sd line: 7
 
 === test-pivot_root.py ===
-......................................................................................../build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-aarch64-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
+......................................................................................../build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-armv7l-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
   warnings.warn("free_record is now a no-op as the record's memory is handled automatically", DeprecationWarning)
 ........................
 ----------------------------------------------------------------------
-Ran 112 tests in 0.030s
+Ran 112 tests in 0.032s
 
 OK
 <sys>:0: DeprecationWarning: builtin type swigvarlink has no __module__ attribute
@@ -3328,30 +3364,30 @@
 === test-profile-list.py ===
 .....................................................................
 ----------------------------------------------------------------------
-Ran 69 tests in 10.888s
+Ran 69 tests in 9.544s
 
 OK
 
 === test-profile-storage.py ===
 ........................................................................................
 ----------------------------------------------------------------------
-Ran 88 tests in 0.016s
+Ran 88 tests in 0.020s
 
 OK
 
 === test-profiles.py ===
 ..
 ----------------------------------------------------------------------
-Ran 2 tests in 1.855s
+Ran 2 tests in 1.628s
 
 OK
 
 === test-ptrace.py ===
-......................................................................................................................................................../build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-aarch64-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
+......................................................................................................................................................../build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-armv7l-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
   warnings.warn("free_record is now a no-op as the record's memory is handled automatically", DeprecationWarning)
 ...................................
 ----------------------------------------------------------------------
-Ran 187 tests in 0.054s
+Ran 187 tests in 0.057s
 
 OK
 <sys>:0: DeprecationWarning: builtin type swigvarlink has no __module__ attribute
@@ -3359,14 +3395,14 @@
 === test-regex_matches.py ===
 ........................................................................................................................................................................................................................................................................................................................................................
 ----------------------------------------------------------------------
-Ran 344 tests in 0.081s
+Ran 344 tests in 0.071s
 
 OK
 
 === test-rlimit.py ===
 ........................................................................................................................................
 ----------------------------------------------------------------------
-Ran 136 tests in 0.032s
+Ran 136 tests in 0.036s
 
 OK
 
@@ -3377,16 +3413,16 @@
 WARN: unknown capability: K*
 ........
 ----------------------------------------------------------------------
-Ran 44 tests in 0.210s
+Ran 44 tests in 0.200s
 
 OK
 
 === test-signal.py ===
-................................................................................................................................................................................................./build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-aarch64-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
+................................................................................................................................................................................................./build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-armv7l-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
   warnings.warn("free_record is now a no-op as the record's memory is handled automatically", DeprecationWarning)
 ...................................
 ----------------------------------------------------------------------
-Ran 228 tests in 0.061s
+Ran 228 tests in 0.080s
 
 OK
 <sys>:0: DeprecationWarning: builtin type swigvarlink has no __module__ attribute
@@ -3394,23 +3430,23 @@
 === test-translations.py ===
 ................
 ----------------------------------------------------------------------
-Ran 16 tests in 4.320s
+Ran 16 tests in 4.477s
 
 OK
 
 === test-unix.py ===
 ................................
 ----------------------------------------------------------------------
-Ran 32 tests in 0.012s
+Ran 32 tests in 0.015s
 
 OK
 
 === test-userns.py ===
-.........../build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-aarch64-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
+.........../build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python/build/lib.linux-armv7l-cpython-313/LibAppArmor/LibAppArmor.py:66: DeprecationWarning: free_record is now a no-op as the record's memory is handled automatically
   warnings.warn("free_record is now a no-op as the record's memory is handled automatically", DeprecationWarning)
 ...................
 ----------------------------------------------------------------------
-Ran 30 tests in 0.013s
+Ran 30 tests in 0.010s
 
 OK
 <sys>:0: DeprecationWarning: builtin type swigvarlink has no __module__ attribute
@@ -3418,7 +3454,7 @@
 === test-variable.py ===
 .................................................................................................
 ----------------------------------------------------------------------
-Ran 97 tests in 0.020s
+Ran 97 tests in 0.032s
 
 OK
 make[3]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/utils.python3.13/test'
@@ -3430,7 +3466,7 @@
 make[3]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/utils.python3.13/vim'
 make[2]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/utils.python3.13'
 dh_auto_test -Dbinutils -- V=1
-	cd binutils && make -j3 check V=1
+	cd binutils && make -j4 check V=1
 make[2]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/binutils'
 LANG=C podchecker -warning -warning *.pod
 no tests atm
@@ -3441,7 +3477,7 @@
 aa-status.pod pod syntax OK.
 make[2]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/binutils'
 dh_auto_test -Dparser -- V=1
-	cd parser && make -j3 check V=1
+	cd parser && make -j4 check V=1
 make[2]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/parser'
 LANG=C podchecker -warning -warning *.pod
 make -C libapparmor_re CFLAGS="-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x"
@@ -3450,6 +3486,8 @@
 make[3]: Leaving directory '/build/reproducible-path/apparmor-4.1.0~beta5/parser/libapparmor_re'
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -DUNIT_TEST -Wno-unused-result -o tst_regex parser_regex.c parser_common.o parser_include.o parser_interface.o parser_misc.o parser_merge.o parser_symtab.o parser_variable.o parser_policy.o parser_alias.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o default_features.o userns.o mqueue.o io_uring.o all_rule.o cond_expr.o libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -DUNIT_TEST -Wno-unused-result -o tst_misc parser_misc.c parser_common.o parser_include.o parser_interface.o parser_merge.o parser_symtab.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o default_features.o userns.o mqueue.o io_uring.o all_rule.o cond_expr.o libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread
+g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -DUNIT_TEST -Wno-unused-result -o tst_symtab parser_symtab.c parser_common.o parser_include.o parser_interface.o parser_misc.o parser_merge.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o default_features.o userns.o mqueue.o io_uring.o all_rule.o cond_expr.o libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread
+cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 *** WARNING: multiple occurrences (2) of link target 'DBus rules' at line - in file apparmor.d.pod
@@ -3460,8 +3498,6 @@
 apparmor.pod pod syntax OK.
 apparmor_parser.pod pod syntax OK.
 apparmor_xattrs.pod pod syntax OK.
-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -DUNIT_TEST -Wno-unused-result -o tst_symtab parser_symtab.c parser_common.o parser_include.o parser_interface.o parser_misc.o parser_merge.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o default_features.o userns.o mqueue.o io_uring.o all_rule.o cond_expr.o libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread
-cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -DUNIT_TEST -Wno-unused-result -o tst_variable parser_variable.c parser_common.o parser_include.o parser_interface.o parser_misc.o parser_merge.o parser_symtab.o parser_regex.o parser_policy.o parser_alias.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o default_features.o userns.o mqueue.o io_uring.o all_rule.o cond_expr.o libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread
 cc1plus: warning: '-Werror=' argument '-Werror=implicit-function-declaration' is not valid for C++
 g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/apparmor-4.1.0~beta5=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -DUNIT_TEST -Wno-unused-result -o tst_lib lib.c parser_common.o parser_include.o parser_interface.o parser_misc.o parser_merge.o parser_symtab.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o default_features.o userns.o mqueue.o io_uring.o all_rule.o cond_expr.o libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread
@@ -3548,8 +3584,9 @@
 @testing = "testing"
 *** running tst_variable
 *** running tst_lib
-Minimize profiles basic perms ok
-Minimize profiles audit perms ok
+Minimize profiles basic perms Equality Tests:
+ok
+Minimize profiles audit perms Binary equality set rlimit rttime <= 12 weeksok
 Minimize profiles deny perms ok
 Minimize profiles audit deny perms ok
 Minimize profiles extended no-filter audit deny perms ok
@@ -3558,66 +3595,65 @@
 Minimize profiles audit xtrans ok
 Minimize profiles deny xtrans ok
 Minimize profiles audit deny xtrans ok
-Equality Tests:
-Binary equality set rlimit rttime <= 12 weekstest_deprecation1 (__main__.AAErrorTests.test_deprecation1) ... test_cache_when_requested (__main__.AAParserBasicCachingTests.test_cache_when_requested) ... ok
+test_deprecation1 (__main__.AAErrorTests.test_deprecation1) ... test_cache_when_requested (__main__.AAParserBasicCachingTests.test_cache_when_requested) ... ok
 test_deprecation2 (__main__.AAErrorTests.test_deprecation2) ... ok
-test_double (__main__.AAErrorTests.test_double) ... ok
-test_features_match_when_caching (__main__.AAParserBasicCachingTests.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.'
+test_double (__main__.AAErrorTests.test_double) ... PASS
+ok
+test_features_match_when_caching (__main__.AAParserBasicCachingTests.test_features_match_when_caching) ... ok
+test_modefail (__main__.AAErrorTests.test_modefail) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.'
 test_no_cache_by_default (__main__.AAParserBasicCachingTests.test_no_cache_by_default) ... ok
-test_modefail (__main__.AAErrorTests.test_modefail) ... ok
 test_multi_include (__main__.AAErrorTests.test_multi_include) ... ok
-test_no_cache_w_skip_cache (__main__.AAParserBasicCachingTests.test_no_cache_w_skip_cache) ... ok
 test_non_existant_profile (__main__.AAErrorTests.test_non_existant_profile) ... ok
 test_non_existant_symlink_target (__main__.AAErrorTests.test_non_existant_symlink_target) ... ok
-test_write_features_when_caching (__main__.AAParserBasicCachingTests.test_write_features_when_caching) ... ok
+test_no_cache_w_skip_cache (__main__.AAParserBasicCachingTests.test_no_cache_w_skip_cache) ... ok
 test_non_existant_symlink_target_in_directory (__main__.AAErrorTests.test_non_existant_symlink_target_in_directory) ... ok
 test_non_existant_symlink_target_j0 (__main__.AAErrorTests.test_non_existant_symlink_target_j0) ... ok
-test_non_existant_symlink_target_j1 (__main__.AAErrorTests.test_non_existant_symlink_target_j1) ... ok
+test_write_features_when_caching (__main__.AAParserBasicCachingTests.test_write_features_when_caching) ...  ok
+ok
+test_non_existant_symlink_target_j1 (__main__.AAErrorTests.test_non_existant_symlink_target_j1) ... Binary equality set rlimit cpu <= 42 weeksok
 test_non_existant_symlink_target_j8 (__main__.AAErrorTests.test_non_existant_symlink_target_j8) ... ok
-test_cache_when_requested (__main__.AAParserAltCacheBasicTests.test_cache_when_requested) ... ok
 test_non_existant_symlink_target_jauto (__main__.AAErrorTests.test_non_existant_symlink_target_jauto) ... ok
+test_cache_when_requested (__main__.AAParserAltCacheBasicTests.test_cache_when_requested) ... ok
 test_okay (__main__.AAErrorTests.test_okay) ... ok
-test_single (__main__.AAErrorTests.test_single) ...  ok
-ok
-test_features_match_when_caching (__main__.AAParserAltCacheBasicTests.test_features_match_when_caching) ... Binary equality set rlimit cpu <= 42 weeksok
+test_single (__main__.AAErrorTests.test_single) ... ok
 
 ----------------------------------------------------------------------
-Ran 14 tests in 0.139s
+Ran 14 tests in 0.197s
 
 OK
-skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.'
-test_no_cache_by_default (__main__.AAParserAltCacheBasicTests.test_no_cache_by_default) ... ok
-test_no_cache_w_skip_cache (__main__.AAParserAltCacheBasicTests.test_no_cache_w_skip_cache) ... ok
-test_write_features_when_caching (__main__.AAParserAltCacheBasicTests.test_write_features_when_caching) ... PASS
 ok
+test_features_match_when_caching (__main__.AAParserAltCacheBasicTests.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.'
+test_no_cache_by_default (__main__.AAParserAltCacheBasicTests.test_no_cache_by_default) ... ok
+test_no_cache_w_skip_cache (__main__.AAParserAltCacheBasicTests.test_no_cache_w_skip_cache) ...  ok
+Binary equality set rlimit memlock <= 2GBok
+test_write_features_when_caching (__main__.AAParserAltCacheBasicTests.test_write_features_when_caching) ... ok
 test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheExists.test_cache_when_requested) ... ok
 test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_features_match_when_caching) ...  ok
-skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.'
-test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_by_default) ... Binary equality set rlimit memlock <= 2GBok
-test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_w_skip_cache) ... ok
-test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_write_features_when_caching) ... ok
-test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_cache_when_requested) ...  ok
 
 Skipping network af_inet tests. Kernel feature masks not supported.
 
+Binary equality file rule carveout regex vs priority (audit)skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.'
+test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_by_default) ... ok
+test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheExists.test_no_cache_w_skip_cache) ...  ok
 ok
-test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_features_match_when_caching) ... Binary equality file rule carveout regex vs priority (audit)skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.'
-test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_by_default) ... ok
-test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_w_skip_cache) ...  ok
-Binary equality file rule default audit deny vs audit priority carveoutok
-test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_write_features_when_caching) ... ok
-test_cache_when_requested (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_cache_when_requested) ...  ok
+test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheExists.test_write_features_when_caching) ... Binary equality file rule default audit deny vs audit priority carveoutok
+test_cache_when_requested (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_cache_when_requested) ...  ok
 
    equality  of '' vs ''
 
 Binary equality ''x'' dbus sendok
+test_features_match_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.'
+test_no_cache_by_default (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_by_default) ... ok
+test_no_cache_w_skip_cache (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_no_cache_w_skip_cache) ... ok
+test_write_features_when_caching (__main__.AAParserCreateCacheBasicTestsCacheNotExist.test_write_features_when_caching) ...  ok
+Binary equality ''x'' dbus receiveok
+test_cache_when_requested (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_cache_when_requested) ... ok
 test_features_match_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_features_match_when_caching) ... skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.'
-test_no_cache_by_default (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_by_default) ... ok
+test_no_cache_by_default (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_by_default) ...  ok
+Binary equality ''x'' dbus send + receiveok
 test_no_cache_w_skip_cache (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_no_cache_w_skip_cache) ... ok
-test_write_features_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_write_features_when_caching) ...  ok
-Binary equality ''x'' dbus receiveok
+test_write_features_when_caching (__main__.AAParserCreateCacheAltCacheTestsCacheNotExist.test_write_features_when_caching) ... ok
 test_abstraction_mtime_preserved (__main__.AAParserCachingTests.test_abstraction_mtime_preserved) ...  ok
-Binary equality ''x'' dbus send + receive ok
 Binary equality ''x'' dbus all accesses ok
 Binary equality ''x'' dbus implied accesses with a bus conditional ok
 Binary equality ''x'' dbus implied accesses for services ok
@@ -3626,9 +3662,9 @@
 Binary equality ''x'' dbus implied accesses for messages with peer labels ok
 Binary equality ''x'' dbus element parsing ok
 Binary equality ''x'' dbus access parsing ok
-Binary equality ''x'' dbus variable expansion ok
-ok
-test_abstraction_newer_rewrites_cache (__main__.AAParserCachingTests.test_abstraction_newer_rewrites_cache) ... Binary equality ''x'' dbus variable expansion, multiple values/rules ok
+Binary equality ''x'' dbus variable expansionok
+test_abstraction_newer_rewrites_cache (__main__.AAParserCachingTests.test_abstraction_newer_rewrites_cache) ...  ok
+Binary equality ''x'' dbus variable expansion, multiple values/rules ok
 Binary equality ''x'' dbus variable expansion, ensure rule de-duping occurs ok
 Binary equality ''x'' dbus minimization with all perms ok
 Binary equality ''x'' dbus minimization with bind ok
@@ -3636,12 +3672,12 @@
 Binary equality ''x'' dbus minimization with an audit modifier ok
 Binary equality ''x'' dbus minimization with a deny modifier ok
 Binary equality ''x'' dbus minimization found in dbus abstractions ok
-Binary equality ''x'' dbus slash filtering for paths ok
+Binary equality ''x'' dbus slash filtering for pathsok
+test_abstraction_newer_skips_cache (__main__.AAParserCachingTests.test_abstraction_newer_skips_cache) ...  ok
 Binary equality ''x'' allow modifier for "capability" ok
 Binary equality ''x'' audit allow modifier for "capability" ok
 Binary inequality ''x'' audit, deny, and audit deny modifiers for "capability" ok
-Binary inequality ''x'' audit vs deny and audit deny modifiers for "capability"ok
-test_abstraction_newer_skips_cache (__main__.AAParserCachingTests.test_abstraction_newer_skips_cache) ...  ok
+Binary inequality ''x'' audit vs deny and audit deny modifiers for "capability" ok
 Binary inequality ''x'' deny and audit deny modifiers for "capability" ok
 Binary equality ''x'' allow modifier for "capability mac_admin" ok
 Binary equality ''x'' audit allow modifier for "capability mac_admin" ok
@@ -3650,7 +3686,8 @@
 Binary inequality ''x'' deny and audit deny modifiers for "capability mac_admin" ok
 Binary equality ''x'' allow modifier for "mount" ok
 Binary equality ''x'' audit allow modifier for "mount" ok
-Binary inequality ''x'' audit, deny, and audit deny modifiers for "mount" ok
+Binary inequality ''x'' audit, deny, and audit deny modifiers for "mount"ok
+test_cache_loaded_when_exists (__main__.AAParserCachingTests.test_cache_loaded_when_exists) ...  ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "mount" ok
 Binary inequality ''x'' deny and audit deny modifiers for "mount" ok
 Binary equality ''x'' allow modifier for "mount /a" ok
@@ -3658,17 +3695,18 @@
 Binary inequality ''x'' audit, deny, and audit deny modifiers for "mount /a" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "mount /a" ok
 Binary inequality ''x'' deny and audit deny modifiers for "mount /a" ok
-Binary equality ''x'' allow modifier for "mount /a -> /b"ok
-test_cache_loaded_when_exists (__main__.AAParserCachingTests.test_cache_loaded_when_exists) ...  ok
+Binary equality ''x'' allow modifier for "mount /a -> /b" ok
 Binary equality ''x'' audit allow modifier for "mount /a -> /b" ok
 Binary inequality ''x'' audit, deny, and audit deny modifiers for "mount /a -> /b" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "mount /a -> /b" ok
-Binary inequality ''x'' deny and audit deny modifiers for "mount /a -> /b" ok
+Binary inequality ''x'' deny and audit deny modifiers for "mount /a -> /b"ok
+test_cache_not_loaded_when_features_differ (__main__.AAParserCachingTests.test_cache_not_loaded_when_features_differ) ...  ok
 Binary equality ''x'' allow modifier for "mount options in (ro) /a -> b" ok
 Binary equality ''x'' audit allow modifier for "mount options in (ro) /a -> b" ok
 Binary inequality ''x'' audit, deny, and audit deny modifiers for "mount options in (ro) /a -> b" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "mount options in (ro) /a -> b" ok
-Binary inequality ''x'' deny and audit deny modifiers for "mount options in (ro) /a -> b" ok
+Binary inequality ''x'' deny and audit deny modifiers for "mount options in (ro) /a -> b"ok
+test_cache_not_loaded_when_skip_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_arg) ...  ok
 Binary equality ''x'' allow modifier for "remount" ok
 Binary equality ''x'' audit allow modifier for "remount" ok
 Binary inequality ''x'' audit, deny, and audit deny modifiers for "remount" ok
@@ -3676,14 +3714,15 @@
 Binary inequality ''x'' deny and audit deny modifiers for "remount" ok
 Binary equality ''x'' allow modifier for "remount /a" ok
 Binary equality ''x'' audit allow modifier for "remount /a" ok
-Binary inequality ''x'' audit, deny, and audit deny modifiers for "remount /a"ok
-test_cache_not_loaded_when_features_differ (__main__.AAParserCachingTests.test_cache_not_loaded_when_features_differ) ...  ok
+Binary inequality ''x'' audit, deny, and audit deny modifiers for "remount /a" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "remount /a" ok
 Binary inequality ''x'' deny and audit deny modifiers for "remount /a" ok
 Binary equality ''x'' allow modifier for "umount" ok
 Binary equality ''x'' audit allow modifier for "umount" ok
-Binary inequality ''x'' audit, deny, and audit deny modifiers for "umount" ok
-Binary inequality ''x'' audit vs deny and audit deny modifiers for "umount" ok
+Binary inequality ''x'' audit, deny, and audit deny modifiers for "umount"Generated 24964 xtransition interaction tests
+ ok
+Binary inequality ''x'' audit vs deny and audit deny modifiers for "umount"ok
+test_cache_not_loaded_when_skip_read_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_read_arg) ...  ok
 Binary inequality ''x'' deny and audit deny modifiers for "umount" ok
 Binary equality ''x'' allow modifier for "umount /a" ok
 Binary equality ''x'' audit allow modifier for "umount /a" ok
@@ -3696,11 +3735,11 @@
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "pivot_root" ok
 Binary inequality ''x'' deny and audit deny modifiers for "pivot_root" ok
 Binary equality ''x'' allow modifier for "pivot_root /a" ok
-Binary equality ''x'' audit allow modifier for "pivot_root /a"ok
-test_cache_not_loaded_when_skip_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_arg) ...  ok
+Binary equality ''x'' audit allow modifier for "pivot_root /a" ok
 Binary inequality ''x'' audit, deny, and audit deny modifiers for "pivot_root /a" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "pivot_root /a" ok
-Binary inequality ''x'' deny and audit deny modifiers for "pivot_root /a" ok
+Binary inequality ''x'' deny and audit deny modifiers for "pivot_root /a"ok
+test_cache_purge_removes_cache_file (__main__.AAParserCachingTests.test_cache_purge_removes_cache_file) ...  ok
 Binary equality ''x'' allow modifier for "pivot_root oldroot=/" ok
 Binary equality ''x'' audit allow modifier for "pivot_root oldroot=/" ok
 Binary inequality ''x'' audit, deny, and audit deny modifiers for "pivot_root oldroot=/" ok
@@ -3715,12 +3754,11 @@
 Binary equality ''x'' audit allow modifier for "pivot_root oldroot=/ /a -> foo" ok
 Binary inequality ''x'' audit, deny, and audit deny modifiers for "pivot_root oldroot=/ /a -> foo" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "pivot_root oldroot=/ /a -> foo" ok
-Binary inequality ''x'' deny and audit deny modifiers for "pivot_root oldroot=/ /a -> foo"ok
-test_cache_not_loaded_when_skip_read_arg (__main__.AAParserCachingTests.test_cache_not_loaded_when_skip_read_arg) ...  ok
-Binary equality ''x'' allow modifier for "ptrace" ok
+Binary inequality ''x'' deny and audit deny modifiers for "pivot_root oldroot=/ /a -> foo" ok
+Binary equality ''x'' allow modifier for "ptrace"ok
+test_cache_purge_removes_features_file (__main__.AAParserCachingTests.test_cache_purge_removes_features_file) ...  ok
 Binary equality ''x'' audit allow modifier for "ptrace" ok
-Binary inequality ''x'' audit, deny, and audit deny modifiers for "ptrace"Generated 24964 xtransition interaction tests
- ok
+Binary inequality ''x'' audit, deny, and audit deny modifiers for "ptrace" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "ptrace" ok
 Binary inequality ''x'' deny and audit deny modifiers for "ptrace" ok
 Binary equality ''x'' allow modifier for "ptrace trace" ok
@@ -3734,9 +3772,9 @@
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "ptrace (readby,tracedby) peer=unconfined" ok
 Binary inequality ''x'' deny and audit deny modifiers for "ptrace (readby,tracedby) peer=unconfined" ok
 Binary equality ''x'' allow modifier for "signal" ok
-Binary equality ''x'' audit allow modifier for "signal" ok
-Binary inequality ''x'' audit, deny, and audit deny modifiers for "signal"ok
-test_cache_purge_removes_cache_file (__main__.AAParserCachingTests.test_cache_purge_removes_cache_file) ...  ok
+Binary equality ''x'' audit allow modifier for "signal"ok
+test_cache_purge_removes_other_cache_files (__main__.AAParserCachingTests.test_cache_purge_removes_other_cache_files) ...  ok
+Binary inequality ''x'' audit, deny, and audit deny modifiers for "signal" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "signal" ok
 Binary inequality ''x'' deny and audit deny modifiers for "signal" ok
 Binary equality ''x'' allow modifier for "signal (send,receive)" ok
@@ -3750,11 +3788,11 @@
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "signal peer=unconfined" ok
 Binary inequality ''x'' deny and audit deny modifiers for "signal peer=unconfined" ok
 Binary equality ''x'' allow modifier for "signal receive set=(kill)" ok
-Binary equality ''x'' audit allow modifier for "signal receive set=(kill)" ok
+Binary equality ''x'' audit allow modifier for "signal receive set=(kill)"ok
+test_cache_writing_clears_all_files (__main__.AAParserCachingTests.test_cache_writing_clears_all_files) ...  ok
 Binary inequality ''x'' audit, deny, and audit deny modifiers for "signal receive set=(kill)" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "signal receive set=(kill)" ok
-Binary inequality ''x'' deny and audit deny modifiers for "signal receive set=(kill)"ok
-test_cache_purge_removes_features_file (__main__.AAParserCachingTests.test_cache_purge_removes_features_file) ...  ok
+Binary inequality ''x'' deny and audit deny modifiers for "signal receive set=(kill)" ok
 Binary equality ''x'' allow modifier for "dbus" ok
 Binary equality ''x'' audit allow modifier for "dbus" ok
 Binary inequality ''x'' audit, deny, and audit deny modifiers for "dbus" ok
@@ -3764,17 +3802,18 @@
 Binary equality ''x'' audit allow modifier for "dbus send" ok
 Binary inequality ''x'' audit, deny, and audit deny modifiers for "dbus send" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "dbus send" ok
-Binary inequality ''x'' deny and audit deny modifiers for "dbus send" ok
+Binary inequality ''x'' deny and audit deny modifiers for "dbus send"Generated 45132 dbus tests
+ ok
 Binary equality ''x'' allow modifier for "dbus bus=system" ok
 Binary equality ''x'' audit allow modifier for "dbus bus=system" ok
-Binary inequality ''x'' audit, deny, and audit deny modifiers for "dbus bus=system" ok
+Binary inequality ''x'' audit, deny, and audit deny modifiers for "dbus bus=system"ok
+test_cache_writing_collision_of_features (__main__.AAParserCachingTests.test_cache_writing_collision_of_features) ...  ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "dbus bus=system" ok
 Binary inequality ''x'' deny and audit deny modifiers for "dbus bus=system" ok
 Binary equality ''x'' allow modifier for "dbus bind name=foo" ok
 Binary equality ''x'' audit allow modifier for "dbus bind name=foo" ok
 Binary inequality ''x'' audit, deny, and audit deny modifiers for "dbus bind name=foo" ok
-Binary inequality ''x'' audit vs deny and audit deny modifiers for "dbus bind name=foo"ok
-test_cache_purge_removes_other_cache_files (__main__.AAParserCachingTests.test_cache_purge_removes_other_cache_files) ...  ok
+Binary inequality ''x'' audit vs deny and audit deny modifiers for "dbus bind name=foo" ok
 Binary inequality ''x'' deny and audit deny modifiers for "dbus bind name=foo" ok
 Binary equality ''x'' allow modifier for "dbus peer=(label=foo)" ok
 Binary equality ''x'' audit allow modifier for "dbus peer=(label=foo)" ok
@@ -3783,7 +3822,8 @@
 Binary inequality ''x'' deny and audit deny modifiers for "dbus peer=(label=foo)" ok
 Binary equality ''x'' allow modifier for "dbus eavesdrop" ok
 Binary equality ''x'' audit allow modifier for "dbus eavesdrop" ok
-Binary inequality ''x'' audit, deny, and audit deny modifiers for "dbus eavesdrop" ok
+Binary inequality ''x'' audit, deny, and audit deny modifiers for "dbus eavesdrop"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.'
+test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ...  ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "dbus eavesdrop" ok
 Binary inequality ''x'' deny and audit deny modifiers for "dbus eavesdrop" ok
 Binary equality ''x'' allow modifier for "unix" ok
@@ -3792,14 +3832,14 @@
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "unix" ok
 Binary inequality ''x'' deny and audit deny modifiers for "unix" ok
 Binary equality ''x'' allow modifier for "unix (create, listen, accept)" ok
-Binary equality ''x'' audit allow modifier for "unix (create, listen, accept)"ok
-test_cache_writing_clears_all_files (__main__.AAParserCachingTests.test_cache_writing_clears_all_files) ...  ok
+Binary equality ''x'' audit allow modifier for "unix (create, listen, accept)" ok
 Binary inequality ''x'' audit, deny, and audit deny modifiers for "unix (create, listen, accept)" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "unix (create, listen, accept)" ok
 Binary inequality ''x'' deny and audit deny modifiers for "unix (create, listen, accept)" ok
 Binary equality ''x'' allow modifier for "unix addr=@*" ok
 Binary equality ''x'' audit allow modifier for "unix addr=@*" ok
-Binary inequality ''x'' audit, deny, and audit deny modifiers for "unix addr=@*" ok
+Binary inequality ''x'' audit, deny, and audit deny modifiers for "unix addr=@*"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.'
+test_cache_writing_skipped_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_skipped_when_features_differ) ...  ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "unix addr=@*" ok
 Binary inequality ''x'' deny and audit deny modifiers for "unix addr=@*" ok
 Binary equality ''x'' allow modifier for "unix addr=none" ok
@@ -3809,13 +3849,13 @@
 Binary inequality ''x'' deny and audit deny modifiers for "unix addr=none" ok
 Binary equality ''x'' allow modifier for "unix peer=(label=foo)" ok
 Binary equality ''x'' audit allow modifier for "unix peer=(label=foo)" ok
-Binary inequality ''x'' audit, deny, and audit deny modifiers for "unix peer=(label=foo)"ok
-test_cache_writing_collision_of_features (__main__.AAParserCachingTests.test_cache_writing_collision_of_features) ...  ok
+Binary inequality ''x'' audit, deny, and audit deny modifiers for "unix peer=(label=foo)" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "unix peer=(label=foo)" ok
 Binary inequality ''x'' deny and audit deny modifiers for "unix peer=(label=foo)" ok
 Binary equality ''x'' allow modifier for "/f r" ok
 Binary equality ''x'' audit allow modifier for "/f r" ok
-Binary inequality ''x'' audit, deny, and audit deny modifiers for "/f r" ok
+Binary inequality ''x'' audit, deny, and audit deny modifiers for "/f r"ok
+test_cache_writing_updates_cache_file (__main__.AAParserCachingTests.test_cache_writing_updates_cache_file) ...  ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f r" ok
 Binary inequality ''x'' deny and audit deny modifiers for "/f r" ok
 Binary equality ''x'' allow modifier for "/f w" ok
@@ -3829,9 +3869,9 @@
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f rwmlk" ok
 Binary inequality ''x'' deny and audit deny modifiers for "/f rwmlk" ok
 Binary equality ''x'' allow modifier for "/** r" ok
-Binary equality ''x'' audit allow modifier for "/** r"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.'
-test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ...  ok
-Binary inequality ''x'' audit, deny, and audit deny modifiers for "/** r" ok
+Binary equality ''x'' audit allow modifier for "/** r" ok
+Binary inequality ''x'' audit, deny, and audit deny modifiers for "/** r"ok
+test_equal_mtimes_preserved (__main__.AAParserCachingTests.test_equal_mtimes_preserved) ...  ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/** r" ok
 Binary inequality ''x'' deny and audit deny modifiers for "/** r" ok
 Binary equality ''x'' allow modifier for "/**/ w" ok
@@ -3847,9 +3887,9 @@
 Binary equality ''x'' allow modifier for "file /f w" ok
 Binary equality ''x'' audit allow modifier for "file /f w" ok
 Binary inequality ''x'' audit, deny, and audit deny modifiers for "file /f w" ok
-Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f w" ok
-Binary inequality ''x'' deny and audit deny modifiers for "file /f w"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.'
-test_cache_writing_skipped_when_features_differ (__main__.AAParserCachingTests.test_cache_writing_skipped_when_features_differ) ...  ok
+ok
+Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f w"test_parser_newer_uses_cache (__main__.AAParserCachingTests.test_parser_newer_uses_cache) ...  ok
+Binary inequality ''x'' deny and audit deny modifiers for "file /f w" ok
 Binary equality ''x'' allow modifier for "file /f rwmlk" ok
 Binary equality ''x'' audit allow modifier for "file /f rwmlk" ok
 Binary inequality ''x'' audit, deny, and audit deny modifiers for "file /f rwmlk" ok
@@ -3863,12 +3903,12 @@
 Binary equality ''x'' allow modifier for "link subset /a -> /b" ok
 Binary equality ''x'' audit allow modifier for "link subset /a -> /b" ok
 Binary inequality ''x'' audit, deny, and audit deny modifiers for "link subset /a -> /b" ok
-Binary inequality ''x'' audit vs deny and audit deny modifiers for "link subset /a -> /b" ok
+Binary inequality ''x'' audit vs deny and audit deny modifiers for "link subset /a -> /b"ok
+test_profile_mtime_preserved (__main__.AAParserCachingTests.test_profile_mtime_preserved) ...  ok
 Binary inequality ''x'' deny and audit deny modifiers for "link subset /a -> /b" ok
 Binary equality ''x'' allow modifier for "l /a -> /b" ok
 Binary equality ''x'' audit allow modifier for "l /a -> /b" ok
-Binary inequality ''x'' audit, deny, and audit deny modifiers for "l /a -> /b"ok
-test_cache_writing_updates_cache_file (__main__.AAParserCachingTests.test_cache_writing_updates_cache_file) ...  ok
+Binary inequality ''x'' audit, deny, and audit deny modifiers for "l /a -> /b" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "l /a -> /b" ok
 Binary inequality ''x'' deny and audit deny modifiers for "l /a -> /b" ok
 Binary equality ''x'' allow modifier for "l subset /a -> /b" ok
@@ -3880,12 +3920,12 @@
 Binary equality ''x'' audit allow modifier for "file l /a -> /b" ok
 Binary inequality ''x'' audit, deny, and audit deny modifiers for "file l /a -> /b" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "file l /a -> /b" ok
-Binary inequality ''x'' deny and audit deny modifiers for "file l /a -> /b" ok
+Binary inequality ''x'' deny and audit deny modifiers for "file l /a -> /b"ok
+test_profile_newer_rewrites_cache (__main__.AAParserCachingTests.test_profile_newer_rewrites_cache) ...  ok
 Binary equality ''x'' allow modifier for "l subset /a -> /b" ok
 Binary equality ''x'' audit allow modifier for "l subset /a -> /b" ok
 Binary inequality ''x'' audit, deny, and audit deny modifiers for "l subset /a -> /b" ok
-Binary inequality ''x'' audit vs deny and audit deny modifiers for "l subset /a -> /b"ok
-test_equal_mtimes_preserved (__main__.AAParserCachingTests.test_equal_mtimes_preserved) ...  ok
+Binary inequality ''x'' audit vs deny and audit deny modifiers for "l subset /a -> /b" ok
 Binary inequality ''x'' deny and audit deny modifiers for "l subset /a -> /b" ok
 Binary equality allow modifier for "network" ok
 Binary equality audit allow modifier for "network" ok
@@ -3896,14 +3936,14 @@
 Binary equality audit allow modifier for "network tcp" ok
 Binary inequality audit, deny, and audit deny modifiers for "network tcp" ok
 Binary inequality audit vs deny and audit deny modifiers for "network tcp" ok
-Binary inequality deny and audit deny modifiers for "network tcp" ok
+Binary inequality deny and audit deny modifiers for "network tcp"ok
+test_profile_newer_skips_cache (__main__.AAParserCachingTests.test_profile_newer_skips_cache) ...  ok
 Binary equality allow modifier for "network inet6 tcp" ok
 Binary equality audit allow modifier for "network inet6 tcp" ok
 Binary inequality audit, deny, and audit deny modifiers for "network inet6 tcp" ok
 Binary inequality audit vs deny and audit deny modifiers for "network inet6 tcp" ok
 Binary inequality deny and audit deny modifiers for "network inet6 tcp" ok
-Binary equality ''x'' allow modifier for "/f ux"ok
-test_parser_newer_uses_cache (__main__.AAParserCachingTests.test_parser_newer_uses_cache) ...  ok
+Binary equality ''x'' allow modifier for "/f ux" ok
 Binary equality ''x'' audit allow modifier for "/f ux" ok
 Binary inequality ''x'' deny, audit deny modifier for "/f ux" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f ux" ok
@@ -3912,7 +3952,8 @@
 Binary inequality ''x'' deny, audit deny modifier for "/f Ux" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f Ux" ok
 Binary equality ''x'' allow modifier for "/f px" ok
-Binary equality ''x'' audit allow modifier for "/f px" ok
+Binary equality ''x'' audit allow modifier for "/f px"ok
+test_abstraction_mtime_preserved (__main__.AAParserAltCacheTests.test_abstraction_mtime_preserved) ...  ok
 Binary inequality ''x'' deny, audit deny modifier for "/f px" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f px" ok
 Binary equality ''x'' allow modifier for "/f Px" ok
@@ -3921,30 +3962,29 @@
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f Px" ok
 Binary equality ''x'' allow modifier for "/f cx" ok
 Binary equality ''x'' audit allow modifier for "/f cx" ok
-Binary inequality ''x'' deny, audit deny modifier for "/f cx"ok
-test_profile_mtime_preserved (__main__.AAParserCachingTests.test_profile_mtime_preserved) ...  ok
+Binary inequality ''x'' deny, audit deny modifier for "/f cx" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f cx" ok
 Binary equality ''x'' allow modifier for "/f Cx" ok
 Binary equality ''x'' audit allow modifier for "/f Cx" ok
 Binary inequality ''x'' deny, audit deny modifier for "/f Cx" ok
-Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f Cx" ok
+Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f Cx"ok
+test_abstraction_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_rewrites_cache) ...  ok
 Binary equality ''x'' allow modifier for "/f ix" ok
 Binary equality ''x'' audit allow modifier for "/f ix" ok
 Binary inequality ''x'' deny, audit deny modifier for "/f ix" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f ix" ok
 Binary equality ''x'' allow modifier for "/f pux" ok
 Binary equality ''x'' audit allow modifier for "/f pux" ok
-Binary inequality ''x'' deny, audit deny modifier for "/f pux"Generated 45132 dbus tests
- ok
+Binary inequality ''x'' deny, audit deny modifier for "/f pux" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f pux" ok
 Binary equality ''x'' allow modifier for "/f Pux" ok
 Binary equality ''x'' audit allow modifier for "/f Pux" ok
-Binary inequality ''x'' deny, audit deny modifier for "/f Pux"ok
-test_profile_newer_rewrites_cache (__main__.AAParserCachingTests.test_profile_newer_rewrites_cache) ...  ok
+Binary inequality ''x'' deny, audit deny modifier for "/f Pux" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f Pux" ok
 Binary equality ''x'' allow modifier for "/f pix" ok
 Binary equality ''x'' audit allow modifier for "/f pix" ok
-Binary inequality ''x'' deny, audit deny modifier for "/f pix" ok
+Binary inequality ''x'' deny, audit deny modifier for "/f pix"ok
+test_abstraction_newer_skips_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_skips_cache) ...  ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f pix" ok
 Binary equality ''x'' allow modifier for "/f Pix" ok
 Binary equality ''x'' audit allow modifier for "/f Pix" ok
@@ -3959,7 +3999,7 @@
 Binary inequality ''x'' deny, audit deny modifier for "/f Cux" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f Cux" ok
 Binary equality ''x'' allow modifier for "/f cix"ok
-test_profile_newer_skips_cache (__main__.AAParserCachingTests.test_profile_newer_skips_cache) ...  ok
+test_cache_loaded_when_exists (__main__.AAParserAltCacheTests.test_cache_loaded_when_exists) ...  ok
 Binary equality ''x'' audit allow modifier for "/f cix" ok
 Binary inequality ''x'' deny, audit deny modifier for "/f cix" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f cix" ok
@@ -3973,12 +4013,12 @@
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* ux" ok
 Binary equality ''x'' allow modifier for "/* Ux" ok
 Binary equality ''x'' audit allow modifier for "/* Ux" ok
-Binary inequality ''x'' deny, audit deny modifier for "/* Ux" ok
+Binary inequality ''x'' deny, audit deny modifier for "/* Ux"ok
+test_cache_not_loaded_when_features_differ (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_features_differ) ...  ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* Ux" ok
 Binary equality ''x'' allow modifier for "/* px" ok
 Binary equality ''x'' audit allow modifier for "/* px" ok
-Binary inequality ''x'' deny, audit deny modifier for "/* px"ok
-test_abstraction_mtime_preserved (__main__.AAParserAltCacheTests.test_abstraction_mtime_preserved) ...  ok
+Binary inequality ''x'' deny, audit deny modifier for "/* px" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* px" ok
 Binary equality ''x'' allow modifier for "/* Px" ok
 Binary equality ''x'' audit allow modifier for "/* Px" ok
@@ -3988,14 +4028,14 @@
 Binary equality ''x'' audit allow modifier for "/* cx" ok
 Binary inequality ''x'' deny, audit deny modifier for "/* cx" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* cx" ok
-Binary equality ''x'' allow modifier for "/* Cx" ok
+Binary equality ''x'' allow modifier for "/* Cx"ok
+test_cache_not_loaded_when_skip_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_arg) ...  ok
 Binary equality ''x'' audit allow modifier for "/* Cx" ok
 Binary inequality ''x'' deny, audit deny modifier for "/* Cx" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* Cx" ok
 Binary equality ''x'' allow modifier for "/* ix" ok
 Binary equality ''x'' audit allow modifier for "/* ix" ok
-Binary inequality ''x'' deny, audit deny modifier for "/* ix"ok
-test_abstraction_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_rewrites_cache) ...  ok
+Binary inequality ''x'' deny, audit deny modifier for "/* ix" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* ix" ok
 Binary equality ''x'' allow modifier for "/* pux" ok
 Binary equality ''x'' audit allow modifier for "/* pux" ok
@@ -4003,7 +4043,8 @@
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* pux" ok
 Binary equality ''x'' allow modifier for "/* Pux" ok
 Binary equality ''x'' audit allow modifier for "/* Pux" ok
-Binary inequality ''x'' deny, audit deny modifier for "/* Pux" ok
+Binary inequality ''x'' deny, audit deny modifier for "/* Pux"ok
+test_cache_not_loaded_when_skip_read_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_read_arg) ...  ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* Pux" ok
 Binary equality ''x'' allow modifier for "/* pix" ok
 Binary equality ''x'' audit allow modifier for "/* pix" ok
@@ -4012,13 +4053,13 @@
 Binary equality ''x'' allow modifier for "/* Pix" ok
 Binary equality ''x'' audit allow modifier for "/* Pix" ok
 Binary inequality ''x'' deny, audit deny modifier for "/* Pix" ok
-Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* Pix"ok
-test_abstraction_newer_skips_cache (__main__.AAParserAltCacheTests.test_abstraction_newer_skips_cache) ...  ok
+Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* Pix" ok
 Binary equality ''x'' allow modifier for "/* cux" ok
 Binary equality ''x'' audit allow modifier for "/* cux" ok
 Binary inequality ''x'' deny, audit deny modifier for "/* cux" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* cux" ok
-Binary equality ''x'' allow modifier for "/* Cux" ok
+Binary equality ''x'' allow modifier for "/* Cux"ok
+test_cache_purge_leaves_original_cache_alone (__main__.AAParserAltCacheTests.test_cache_purge_leaves_original_cache_alone) ...  ok
 Binary equality ''x'' audit allow modifier for "/* Cux" ok
 Binary inequality ''x'' deny, audit deny modifier for "/* Cux" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* Cux" ok
@@ -4031,10 +4072,10 @@
 Binary inequality ''x'' deny, audit deny modifier for "/* Cix" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/* Cix" ok
 Binary equality ''x'' allow modifier for "/f px -> b " ok
-Binary equality ''x'' audit allow modifier for "/f px -> b "ok
-test_cache_loaded_when_exists (__main__.AAParserAltCacheTests.test_cache_loaded_when_exists) ...  ok
+Binary equality ''x'' audit allow modifier for "/f px -> b " ok
 Binary equality ''x'' allow modifier for "/f Px -> b" ok
-Binary equality ''x'' audit allow modifier for "/f Px -> b" ok
+Binary equality ''x'' audit allow modifier for "/f Px -> b"ok
+test_cache_purge_removes_cache_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_cache_file) ...  ok
 Binary equality ''x'' allow modifier for "/f cx -> b" ok
 Binary equality ''x'' audit allow modifier for "/f cx -> b" ok
 Binary equality ''x'' allow modifier for "/f Cx -> b" ok
@@ -4055,11 +4096,11 @@
 Binary equality ''x'' audit allow modifier for "/f cix -> b" ok
 Binary equality ''x'' allow modifier for "/f Cix -> b" ok
 Binary equality ''x'' audit allow modifier for "/f Cix -> b" ok
-Binary equality ''x'' allow modifier for "/* px -> b" ok
+Binary equality ''x'' allow modifier for "/* px -> b"ok
+test_cache_purge_removes_features_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_features_file) ...  ok
 Binary equality ''x'' audit allow modifier for "/* px -> b" ok
 Binary equality ''x'' allow modifier for "/* Px -> b" ok
-Binary equality ''x'' audit allow modifier for "/* Px -> b"ok
-test_cache_not_loaded_when_features_differ (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_features_differ) ...  ok
+Binary equality ''x'' audit allow modifier for "/* Px -> b" ok
 Binary equality ''x'' allow modifier for "/* cx -> b" ok
 Binary equality ''x'' audit allow modifier for "/* cx -> b" ok
 Binary equality ''x'' allow modifier for "/* Cx -> b" ok
@@ -4077,14 +4118,14 @@
 Binary equality ''x'' allow modifier for "/* Cux -> b" ok
 Binary equality ''x'' audit allow modifier for "/* Cux -> b" ok
 Binary equality ''x'' allow modifier for "/* cix -> b" ok
-Binary equality ''x'' audit allow modifier for "/* cix -> b" ok
+Binary equality ''x'' audit allow modifier for "/* cix -> b"ok
+test_cache_purge_removes_other_cache_files (__main__.AAParserAltCacheTests.test_cache_purge_removes_other_cache_files) ...  ok
 Binary equality ''x'' allow modifier for "/* Cix -> b" ok
 Binary equality ''x'' audit allow modifier for "/* Cix -> b" ok
 Binary equality ''x'' allow modifier for "file /f ux" ok
 Binary equality ''x'' audit allow modifier for "file /f ux" ok
 Binary inequality ''x'' deny, audit deny modifier for "file /f ux" ok
-Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f ux"ok
-test_cache_not_loaded_when_skip_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_arg) ...  ok
+Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f ux" ok
 Binary equality ''x'' allow modifier for "file /f Ux" ok
 Binary equality ''x'' audit allow modifier for "file /f Ux" ok
 Binary inequality ''x'' deny, audit deny modifier for "file /f Ux" ok
@@ -4093,7 +4134,8 @@
 Binary equality ''x'' audit allow modifier for "file /f px" ok
 Binary inequality ''x'' deny, audit deny modifier for "file /f px" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f px" ok
-Binary equality ''x'' allow modifier for "file /f Px" ok
+Binary equality ''x'' allow modifier for "file /f Px"ok
+test_cache_writing_clears_all_files (__main__.AAParserAltCacheTests.test_cache_writing_clears_all_files) ...  ok
 Binary equality ''x'' audit allow modifier for "file /f Px" ok
 Binary inequality ''x'' deny, audit deny modifier for "file /f Px" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f Px" ok
@@ -4101,14 +4143,14 @@
 Binary equality ''x'' audit allow modifier for "file /f cx" ok
 Binary inequality ''x'' deny, audit deny modifier for "file /f cx" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f cx" ok
-Binary equality ''x'' allow modifier for "file /f Cx"ok
-test_cache_not_loaded_when_skip_read_arg (__main__.AAParserAltCacheTests.test_cache_not_loaded_when_skip_read_arg) ...  ok
+Binary equality ''x'' allow modifier for "file /f Cx" ok
 Binary equality ''x'' audit allow modifier for "file /f Cx" ok
 Binary inequality ''x'' deny, audit deny modifier for "file /f Cx" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f Cx" ok
 Binary equality ''x'' allow modifier for "file /f ix" ok
 Binary equality ''x'' audit allow modifier for "file /f ix" ok
-Binary inequality ''x'' deny, audit deny modifier for "file /f ix" ok
+Binary inequality ''x'' deny, audit deny modifier for "file /f ix"ok
+test_cache_writing_collision_of_features (__main__.AAParserAltCacheTests.test_cache_writing_collision_of_features) ...  ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f ix" ok
 Binary equality ''x'' allow modifier for "file /f pux" ok
 Binary equality ''x'' audit allow modifier for "file /f pux" ok
@@ -4120,10 +4162,10 @@
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f Pux" ok
 Binary equality ''x'' allow modifier for "file /f pix" ok
 Binary equality ''x'' audit allow modifier for "file /f pix" ok
-Binary inequality ''x'' deny, audit deny modifier for "file /f pix"ok
-test_cache_purge_leaves_original_cache_alone (__main__.AAParserAltCacheTests.test_cache_purge_leaves_original_cache_alone) ...  ok
+Binary inequality ''x'' deny, audit deny modifier for "file /f pix" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f pix" ok
-Binary equality ''x'' allow modifier for "file /f Pix" ok
+Binary equality ''x'' allow modifier for "file /f Pix"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.'
+test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ...  ok
 Binary equality ''x'' audit allow modifier for "file /f Pix" ok
 Binary inequality ''x'' deny, audit deny modifier for "file /f Pix" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /f Pix" ok
@@ -4137,9 +4179,9 @@
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f Cux" ok
 Binary equality ''x'' allow modifier for "/f cix" ok
 Binary equality ''x'' audit allow modifier for "/f cix" ok
-Binary inequality ''x'' deny, audit deny modifier for "/f cix" ok
-Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f cix"ok
-test_cache_purge_removes_cache_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_cache_file) ...  ok
+Binary inequality ''x'' deny, audit deny modifier for "/f cix"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.'
+test_cache_writing_skipped_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_skipped_when_features_differ) ...  ok
+Binary inequality ''x'' audit vs deny and audit deny modifiers for "/f cix" ok
 Binary equality ''x'' allow modifier for "/f Cix" ok
 Binary equality ''x'' audit allow modifier for "/f Cix" ok
 Binary inequality ''x'' deny, audit deny modifier for "/f Cix" ok
@@ -4152,12 +4194,12 @@
 Binary equality ''x'' audit allow modifier for "file /* Ux" ok
 Binary inequality ''x'' deny, audit deny modifier for "file /* Ux" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* Ux" ok
-Binary equality ''x'' allow modifier for "file /* px" ok
+Binary equality ''x'' allow modifier for "file /* px"ok
+test_cache_writing_updates_cache_file (__main__.AAParserAltCacheTests.test_cache_writing_updates_cache_file) ...  ok
 Binary equality ''x'' audit allow modifier for "file /* px" ok
 Binary inequality ''x'' deny, audit deny modifier for "file /* px" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* px" ok
-ok
-Binary equality ''x'' allow modifier for "file /* Px"test_cache_purge_removes_features_file (__main__.AAParserAltCacheTests.test_cache_purge_removes_features_file) ...  ok
+Binary equality ''x'' allow modifier for "file /* Px" ok
 Binary equality ''x'' audit allow modifier for "file /* Px" ok
 Binary inequality ''x'' deny, audit deny modifier for "file /* Px" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* Px" ok
@@ -4167,23 +4209,24 @@
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* cx" ok
 Binary equality ''x'' allow modifier for "file /* Cx" ok
 Binary equality ''x'' audit allow modifier for "file /* Cx" ok
-Binary inequality ''x'' deny, audit deny modifier for "file /* Cx" ok
+Binary inequality ''x'' deny, audit deny modifier for "file /* Cx"ok
+test_equal_mtimes_preserved (__main__.AAParserAltCacheTests.test_equal_mtimes_preserved) ...  ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* Cx" ok
 Binary equality ''x'' allow modifier for "file /* ix" ok
 Binary equality ''x'' audit allow modifier for "file /* ix" ok
 Binary inequality ''x'' deny, audit deny modifier for "file /* ix" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* ix" ok
 Binary equality ''x'' allow modifier for "file /* pux" ok
-Binary equality ''x'' audit allow modifier for "file /* pux"ok
-test_cache_purge_removes_other_cache_files (__main__.AAParserAltCacheTests.test_cache_purge_removes_other_cache_files) ...  ok
+Binary equality ''x'' audit allow modifier for "file /* pux" ok
 Binary inequality ''x'' deny, audit deny modifier for "file /* pux" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* pux" ok
 Binary equality ''x'' allow modifier for "file /* Pux" ok
 Binary equality ''x'' audit allow modifier for "file /* Pux" ok
 Binary inequality ''x'' deny, audit deny modifier for "file /* Pux" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* Pux" ok
-Binary equality ''x'' allow modifier for "file /* pix" ok
-Binary equality ''x'' audit allow modifier for "file /* pix" ok
+Binary equality ''x'' allow modifier for "file /* pix"ok
+ ok
+test_parser_newer_uses_cache (__main__.AAParserAltCacheTests.test_parser_newer_uses_cache) ... Binary equality ''x'' audit allow modifier for "file /* pix" ok
 Binary inequality ''x'' deny, audit deny modifier for "file /* pix" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* pix" ok
 Binary equality ''x'' allow modifier for "file /* Pix" ok
@@ -4192,13 +4235,13 @@
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* Pix" ok
 Binary equality ''x'' allow modifier for "file /* cux" ok
 Binary equality ''x'' audit allow modifier for "file /* cux" ok
-Binary inequality ''x'' deny, audit deny modifier for "file /* cux"ok
-test_cache_writing_clears_all_files (__main__.AAParserAltCacheTests.test_cache_writing_clears_all_files) ...  ok
+Binary inequality ''x'' deny, audit deny modifier for "file /* cux" ok
 Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* cux" ok
 Binary equality ''x'' allow modifier for "file /* Cux" ok
 Binary equality ''x'' audit allow modifier for "file /* Cux" ok
 Binary inequality ''x'' deny, audit deny modifier for "file /* Cux" ok
-Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* Cux" ok
+Binary inequality ''x'' audit vs deny and audit deny modifiers for "file /* Cux"ok
+test_profile_mtime_preserved (__main__.AAParserAltCacheTests.test_profile_mtime_preserved) ...  ok
 Binary equality ''x'' allow modifier for "file /* cix" ok
 Binary equality ''x'' audit allow modifier for "file /* cix" ok
 Binary inequality ''x'' deny, audit deny modifier for "file /* cix" ok
@@ -4210,14 +4253,14 @@
 Binary equality ''x'' allow modifier for "file /f px -> b " ok
 Binary equality ''x'' audit allow modifier for "file /f px -> b " ok
 Binary equality ''x'' allow modifier for "file /f Px -> b" ok
-Binary equality ''x'' audit allow modifier for "file /f Px -> b"ok
-test_cache_writing_collision_of_features (__main__.AAParserAltCacheTests.test_cache_writing_collision_of_features) ...  ok
+Binary equality ''x'' audit allow modifier for "file /f Px -> b" ok
 Binary equality ''x'' allow modifier for "file /f cx -> b" ok
 Binary equality ''x'' audit allow modifier for "file /f cx -> b" ok
 Binary equality ''x'' allow modifier for "file /f Cx -> b" ok
 Binary equality ''x'' audit allow modifier for "file /f Cx -> b" ok
 Binary equality ''x'' allow modifier for "file /f pux -> b" ok
-Binary equality ''x'' audit allow modifier for "file /f pux -> b" ok
+Binary equality ''x'' audit allow modifier for "file /f pux -> b"ok
+test_profile_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_profile_newer_rewrites_cache) ...  ok
 Binary equality ''x'' allow modifier for "file /f Pux -> b" ok
 Binary equality ''x'' audit allow modifier for "file /f Pux -> b" ok
 Binary equality ''x'' allow modifier for "file /f pix -> b" ok
@@ -4234,12 +4277,12 @@
 Binary equality ''x'' audit allow modifier for "file /f Cix -> b" ok
 Binary equality ''x'' allow modifier for "file /* px -> b" ok
 Binary equality ''x'' audit allow modifier for "file /* px -> b" ok
-Binary equality ''x'' allow modifier for "file /* Px -> b"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.'
-test_cache_writing_does_not_overwrite_features_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_does_not_overwrite_features_when_features_differ) ...  ok
+Binary equality ''x'' allow modifier for "file /* Px -> b" ok
 Binary equality ''x'' audit allow modifier for "file /* Px -> b" ok
 Binary equality ''x'' allow modifier for "file /* cx -> b" ok
 Binary equality ''x'' audit allow modifier for "file /* cx -> b" ok
-Binary equality ''x'' allow modifier for "file /* Cx -> b" ok
+Binary equality ''x'' allow modifier for "file /* Cx -> b"ok
+test_profile_newer_skips_cache (__main__.AAParserAltCacheTests.test_profile_newer_skips_cache) ...  ok
 Binary equality ''x'' audit allow modifier for "file /* Cx -> b" ok
 Binary equality ''x'' allow modifier for "file /* pux -> b" ok
 Binary equality ''x'' audit allow modifier for "file /* pux -> b" ok
@@ -4260,8 +4303,13 @@
 Binary inequality ''x'' deny and audit deny x modifiers for "/f" ok
 Binary inequality ''x'' deny and audit deny x modifiers for "/*" ok
 Binary inequality ''x'' deny and audit deny x modifiers for "file /f" ok
-Binary inequality ''x'' deny and audit deny x modifiers for "file /*"skipped 'WARNING: /sys/kernel/security/apparmor does not exist. Skipping test.'
-test_cache_writing_skipped_when_features_differ (__main__.AAParserAltCacheTests.test_cache_writing_skipped_when_features_differ) ...  ok
+Binary inequality ''x'' deny and audit deny x modifiers for "file /*"ok
+
+----------------------------------------------------------------------
+Ran 66 tests in 45.674s
+
+OK (skipped=9)
+ ok
 Binary equality ''x'' leading and trailing perms for "r" ok
 Binary equality ''x'' leading and trailing perms for "w" ok
 Binary equality ''x'' leading and trailing perms for "a" ok
@@ -4283,8 +4331,7 @@
 Binary equality ''x'' leading and trailing perms for "rak" ok
 Binary equality ''x'' leading and trailing perms for "ram" ok
 Binary equality ''x'' leading and trailing perms for "rlk" ok
-Binary equality ''x'' leading and trailing perms for "rlm"ok
-test_cache_writing_updates_cache_file (__main__.AAParserAltCacheTests.test_cache_writing_updates_cache_file) ...  ok
+Binary equality ''x'' leading and trailing perms for "rlm" ok
 Binary equality ''x'' leading and trailing perms for "rkm" ok
 Binary equality ''x'' leading and trailing perms for "wlk" ok
 Binary equality ''x'' leading and trailing perms for "wlm" ok
@@ -4303,8 +4350,7 @@
 Binary equality ''x'' leading and trailing perms for "rwlkm" ok
 Binary equality ''x'' leading and trailing perms for "ralkm" ok
 Binary equality ''x'' leading and trailing perms for "ux" ok
-Binary equality ''x'' leading and trailing perms for "Ux"ok
-test_equal_mtimes_preserved (__main__.AAParserAltCacheTests.test_equal_mtimes_preserved) ...  ok
+Binary equality ''x'' leading and trailing perms for "Ux" ok
 Binary equality ''x'' leading and trailing perms for "px" ok
 Binary equality ''x'' leading and trailing perms for "Px" ok
 Binary equality ''x'' leading and trailing perms for "cx" ok
@@ -4321,8 +4367,7 @@
 Binary equality ''x'' leading and trailing perms for x-transition "px" ok
 Binary equality ''x'' leading and trailing perms for x-transition "Px" ok
 Binary equality ''x'' leading and trailing perms for x-transition "cx" ok
-Binary equality ''x'' leading and trailing perms for x-transition "Cx"ok
-test_parser_newer_uses_cache (__main__.AAParserAltCacheTests.test_parser_newer_uses_cache) ...  ok
+Binary equality ''x'' leading and trailing perms for x-transition "Cx" ok
 Binary equality ''x'' leading and trailing perms for x-transition "pux" ok
 Binary equality ''x'' leading and trailing perms for x-transition "Pux" ok
 Binary equality ''x'' leading and trailing perms for x-transition "pix" ok
@@ -4338,8 +4383,7 @@
 Binary equality ''x'' leading and trailing perms for "k" ok
 Binary equality ''x'' leading and trailing perms for "m" ok
 Binary equality ''x'' leading and trailing perms for "rw" ok
-Binary equality ''x'' leading and trailing perms for "ra"ok
-test_profile_mtime_preserved (__main__.AAParserAltCacheTests.test_profile_mtime_preserved) ...  ok
+Binary equality ''x'' leading and trailing perms for "ra" ok
 Binary equality ''x'' leading and trailing perms for "rl" ok
 Binary equality ''x'' leading and trailing perms for "rk" ok
 Binary equality ''x'' leading and trailing perms for "rm" ok
@@ -4355,8 +4399,7 @@
 Binary equality ''x'' leading and trailing perms for "rlk" ok
 Binary equality ''x'' leading and trailing perms for "rlm" ok
 Binary equality ''x'' leading and trailing perms for "rkm" ok
-Binary equality ''x'' leading and trailing perms for "wlk"ok
-test_profile_newer_rewrites_cache (__main__.AAParserAltCacheTests.test_profile_newer_rewrites_cache) ...  ok
+Binary equality ''x'' leading and trailing perms for "wlk" ok
 Binary equality ''x'' leading and trailing perms for "wlm" ok
 Binary equality ''x'' leading and trailing perms for "wkm" ok
 Binary equality ''x'' leading and trailing perms for "alk" ok
@@ -4373,8 +4416,7 @@
 Binary equality ''x'' leading and trailing perms for "rwlkm" ok
 Binary equality ''x'' leading and trailing perms for "ralkm" ok
 Binary equality ''x'' leading and trailing perms for "ux" ok
-Binary equality ''x'' leading and trailing perms for "Ux"ok
-test_profile_newer_skips_cache (__main__.AAParserAltCacheTests.test_profile_newer_skips_cache) ...  ok
+Binary equality ''x'' leading and trailing perms for "Ux" ok
 Binary equality ''x'' leading and trailing perms for "px" ok
 Binary equality ''x'' leading and trailing perms for "Px" ok
 Binary equality ''x'' leading and trailing perms for "cx" ok
@@ -4387,13 +4429,7 @@
 Binary equality ''x'' leading and trailing perms for "cux" ok
 Binary equality ''x'' leading and trailing perms for "Cux" ok
 Binary equality ''x'' leading and trailing perms for "cix" ok
-Binary equality ''x'' leading and trailing perms for "Cix"ok
-
-----------------------------------------------------------------------
-Ran 66 tests in 43.965s
-
-OK (skipped=9)
- ok
+Binary equality ''x'' leading and trailing perms for "Cix" ok
 Binary equality ''x'' leading and trailing perms for x-transition "px" ok
 Binary equality ''x'' leading and trailing perms for x-transition "Px" ok
 Binary equality ''x'' leading and trailing perms for x-transition "cx" ok
@@ -17919,1828 +17955,7 @@
 Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "/* cux" ok
 Binary equality 'priority=0'x'priority=0' allow modifier for "/* Cux" ok
 Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* Cux" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "/* Cux" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "/* Cux" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/* cix" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* cix" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "/* cix" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "/* cix" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/* Cix" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* Cix" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "/* Cix" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "/* Cix" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/f px -> b " ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f px -> b " ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/f Px -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f Px -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/f cx -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f cx -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/f Cx -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f Cx -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/f pux -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f pux -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/f Pux -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f Pux -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/f pix -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f pix -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/f Pix -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f Pix -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/f cux -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f cux -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/f Cux -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f Cux -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/f cix -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f cix -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/f Cix -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f Cix -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/* px -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* px -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/* Px -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* Px -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/* cx -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* cx -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/* Cx -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* Cx -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/* pux -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* pux -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/* Pux -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* Pux -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/* pix -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* pix -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/* Pix -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* Pix -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/* cux -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* cux -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/* Cux -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* Cux -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/* cix -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* cix -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/* Cix -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* Cix -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f ux" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f ux" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f ux" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f ux" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Ux" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Ux" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f Ux" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f Ux" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f px" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f px" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f px" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f px" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Px" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Px" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f Px" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f Px" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f cx" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f cx" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f cx" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f cx" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Cx" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Cx" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f Cx" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f Cx" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f ix" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f ix" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f ix" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f ix" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f pux" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f pux" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f pux" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f pux" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Pux" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Pux" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f Pux" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f Pux" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f pix" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f pix" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f pix" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f pix" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Pix" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Pix" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f Pix" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f Pix" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/f cux" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f cux" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "/f cux" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "/f cux" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/f Cux" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f Cux" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "/f Cux" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "/f Cux" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/f cix" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f cix" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "/f cix" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "/f cix" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "/f Cix" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f Cix" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "/f Cix" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "/f Cix" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* ux" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* ux" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* ux" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* ux" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Ux" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Ux" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* Ux" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* Ux" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* px" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* px" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* px" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* px" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Px" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Px" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* Px" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* Px" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* cx" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* cx" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* cx" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* cx" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Cx" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Cx" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* Cx" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* Cx" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* ix" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* ix" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* ix" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* ix" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* pux" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* pux" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* pux" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* pux" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Pux" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Pux" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* Pux" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* Pux" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* pix" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* pix" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* pix" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* pix" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Pix" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Pix" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* Pix" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* Pix" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* cux" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* cux" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* cux" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* cux" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Cux" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Cux" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* Cux" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* Cux" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* cix" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* cix" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* cix" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* cix" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Cix" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Cix" ok
-Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* Cix" ok
-Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* Cix" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f px -> b " ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f px -> b " ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Px -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Px -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f cx -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f cx -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Cx -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Cx -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f pux -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f pux -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Pux -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Pux -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f pix -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f pix -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Pix -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Pix -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f cux -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f cux -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Cux -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Cux -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f cix -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f cix -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Cix -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Cix -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* px -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* px -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Px -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Px -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* cx -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* cx -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Cx -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Cx -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* pux -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* pux -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Pux -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Pux -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* pix -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* pix -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Pix -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Pix -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* cux -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* cux -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Cux -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Cux -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* cix -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* cix -> b" ok
-Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Cix -> b" ok
-Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Cix -> b" ok
-Binary inequality 'priority=0'x'priority=0' deny and audit deny x modifiers for "/f" ok
-Binary inequality 'priority=0'x'priority=0' deny and audit deny x modifiers for "/*" ok
-Binary inequality 'priority=0'x'priority=0' deny and audit deny x modifiers for "file /f" ok
-Binary inequality 'priority=0'x'priority=0' deny and audit deny x modifiers for "file /*" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
-Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
-Binary equality 'priority=0'x'priority=0' Exec perm "ux" - most specific match: same as glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Ux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "px" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Px" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cx" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cx" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "ix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "pux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Pux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "pix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Pix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "px -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Px -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cx -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cx -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "pux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Pux ->b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "pix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Pix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ux" vs deny x - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "ux" - most specific match: different from glob ok
-Binary equality 'priority=0'x'priority=0' Exec perm "Ux" - most specific match: same as glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "px" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Px" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cx" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cx" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "ix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "pux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Pux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "pix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Pix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "px -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Px -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cx -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cx -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "pux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Pux ->b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "pix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Pix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs deny x - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "ux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Ux" - most specific match: different from glob ok
-Binary equality 'priority=0'x'priority=0' Exec perm "px" - most specific match: same as glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Px" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cx" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cx" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "ix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "pux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Pux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "pix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Pix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "px -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Px -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cx -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cx -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "pux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Pux ->b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "pix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Pix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "px" vs deny x - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "ux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Ux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "px" - most specific match: different from glob ok
-Binary equality 'priority=0'x'priority=0' Exec perm "Px" - most specific match: same as glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cx" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cx" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "ix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "pux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Pux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "pix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Pix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "px -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Px -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cx -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cx -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "pux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Pux ->b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "pix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Pix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Px" vs deny x - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "ux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Ux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "px" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Px" - most specific match: different from glob ok
-Binary equality 'priority=0'x'priority=0' Exec perm "cx" - most specific match: same as glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cx" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "ix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "pux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Pux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "pix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Pix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "cux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "cix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "px -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Px -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "cx -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cx -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "pux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Pux ->b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "pix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Pix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "cux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "cix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "cx" vs deny x - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "ux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Ux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "px" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Px" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cx" - most specific match: different from glob ok
-Binary equality 'priority=0'x'priority=0' Exec perm "Cx" - most specific match: same as glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "ix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "pux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Pux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "pix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Pix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Cux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Cix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "px -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Px -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cx -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Cx -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "pux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Pux ->b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "pix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Pix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Cux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Cix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs deny x - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "ux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Ux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "px" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Px" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cx" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cx" - most specific match: different from glob ok
-Binary equality 'priority=0'x'priority=0' Exec perm "ix" - most specific match: same as glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "pux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Pux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "pix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Pix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "px -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Px -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cx -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cx -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "pux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Pux ->b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "pix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Pix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "ix" vs deny x - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "ux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Ux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "px" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Px" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cx" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cx" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "ix" - most specific match: different from glob ok
-Binary equality 'priority=0'x'priority=0' Exec perm "pux" - most specific match: same as glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Pux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "pix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Pix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cux" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cix" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "px -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Px -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cx -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cx -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "pux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Pux ->b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "pix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Pix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cux -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cix -> b" - most specific match: different from glob ok
-Binary inequality 'priority=0'x'priority=0' Exec "pux" vs deny x - most specific match: different from globsimple.pl .. 
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "/* Cux"simple.pl .. 
 1..72144
 ok 1 - ./simple_tests//abi/bad_1.sd: abi testing - abi relative path in quotes
 ok 2 - ./simple_tests//abi/bad_10.sd: abi testing - abi path quotes in <> with spaces
@@ -29547,8 +27762,7 @@
 ok 9787 - ./simple_tests//generated_dbus/message-rules-16505.sd: message-rules
 ok 9788 - ./simple_tests//generated_dbus/message-rules-16506.sd: message-rules
 ok 9789 - ./simple_tests//generated_dbus/message-rules-16507.sd: message-rules
-ok 9790 - ./simpl ok
-e_tests//generated_dbus/message-rules-16508.sd: message-rules
+ok 9790 - ./simple_tests//generated_dbus/message-rules-16508.sd: message-rules
 ok 9791 - ./simple_tests//generated_dbus/message-rules-16509.sd: message-rules
 ok 9792 - ./simple_tests//generated_dbus/message-rules-1651.sd: message-rules
 ok 9793 - ./simple_tests//generated_dbus/message-rules-16510.sd: message-rules
@@ -34011,7 +32225,7 @@
 ok 14250 - ./simple_tests//generated_dbus/message-rules-20521.sd: message-rules
 ok 14251 - ./simple_tests//generated_dbus/message-rules-20522.sd: message-rules
 ok 14252 - ./simple_tests//generated_dbus/message-rules-20523.sd: message-rules
-ok 14253 - ./simple_tests//generated_Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "ux" - most specific match: different from globdbus/message-rules-20524.sd: message-rules
+ok 14253 - ./simple_tests//generated_dbus/message-rules-20524.sd: message-rules
 ok 14254 - ./simple_tests//generated_dbus/message-rules-20525.sd: message-rules
 ok 14255 - ./simple_tests//generated_dbus/message-rules-20526.sd: message-rules
 ok 14256 - ./simple_tests//generated_dbus/message-rules-20527.sd: message-rules
@@ -40933,7 +39147,8 @@
 ok 21172 - ./simple_tests//generated_dbus/message-rules-26752.sd: message-rules
 ok 21173 - ./simple_tests//generated_dbus/message-rules-26753.sd: message-rules
 ok 21174 - ./simple_tests//generated_dbus/message-rules-26754.sd: message-rules
-ok 21175 - ./simple_tests//generated_dbus/message-rules-26755.sd: message-rules
+ok ok
+ 21175 - ./simple_tests//generated_dbus/message-rules-26755.sd: message-rules
 ok 21176 - ./simple_tests//generated_dbus/message-rules-26756.sd: message-rules
 ok 21177 - ./simple_tests//generated_dbus/message-rules-26757.sd: message-rules
 ok 21178 - ./simple_tests//generated_dbus/message-rules-26758.sd: message-rules
@@ -41599,7 +39814,7 @@
 ok 21838 - ./simple_tests//generated_dbus/message-rules-27351.sd: message-rules
 ok 21839 - ./simple_tests//generated_dbus/message-rules-27352.sd: message-rules
 ok 21840 - ./simple_tests//generated_dbus/message-rules-27353.sd: message-rules
-ok 21841 - ./simple_tests//generated_dbus/message-rules-27354.sd: message-rules
+ok 21841 - ./simple_tests//generated_dbus/mesBinary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "/* Cux"sage-rules-27354.sd: message-rules
 ok 21842 - ./simple_tests//generated_dbus/message-rules-27355.sd: message-rules
 ok 21843 - ./simple_tests//generated_dbus/message-rules-27356.sd: message-rules
 ok 21844 - ./simple_tests//generated_dbus/message-rules-27357.sd: message-rules
@@ -46624,7 +44839,8 @@
 ok 26863 - ./simple_tests//generated_dbus/message-rules-31874.sd: message-rules
 ok 26864 - ./simple_tests//generated_dbus/message-rules-31875.sd: message-rules
 ok 26865 - ./simple_tests//generated_dbus/message-rules-31876.sd: message-rules
-ok 26866 - ./simple_tests//generated_dbus/message-rules-31877.sd: message-rules
+ok 26866 -  ok
+./simple_tests//generated_dbus/message-rules-31877.sd: message-rules
 ok 26867 - ./simple_tests//generated_dbus/message-rules-31878.sd: message-rules
 ok 26868 - ./simple_tests//generated_dbus/message-rules-31879.sd: message-rules
 ok 26869 - ./simple_tests//generated_dbus/message-rules-3188.sd: message-rules
@@ -46829,8 +45045,7 @@
 ok 27068 - ./simple_tests//generated_dbus/message-rules-32058.sd: message-rules
 ok 27069 - ./simple_tests//generated_dbus/message-rules-32059.sd: message-rules
 ok 27070 - ./simple_tests//generated_dbus/message-rules-3206.sd: message-rules
-ok 27071 - ./simple_t ok
-ests//generated_dbus/message-rules-32060.sd: message-rules
+ok 27071 - ./simple_tests//generated_dbus/message-rules-32060.sd: message-rules
 ok 27072 - ./simple_tests//generated_dbus/message-rules-32061.sd: message-rules
 ok 27073 - ./simple_tests//generated_dbus/message-rules-32062.sd: message-rules
 ok 27074 - ./simple_tests//generated_dbus/message-rules-32063.sd: message-rules
@@ -47445,7 +45660,7 @@
 ok 27683 - ./simple_tests//generated_dbus/message-rules-32611.sd: message-rules
 ok 27684 - ./simple_tests//generated_dbus/message-rules-32612.sd: message-rules
 ok 27685 - ./simple_tests//generated_dbus/message-rules-32613.sd: message-rules
-ok 27686 - ./simple_tests//generated_dbus/message-rules-32614.sd: message-rules
+ok 27686 - ./simple_tests//generated_dbuBinary equality 'priority=0'x'priority=0' allow modifier for "/* cix"s/message-rules-32614.sd: message-rules
 ok 27687 - ./simple_tests//generated_dbus/message-rules-32615.sd: message-rules
 ok 27688 - ./simple_tests//generated_dbus/message-rules-32616.sd: message-rules
 ok 27689 - ./simple_tests//generated_dbus/message-rules-32617.sd: message-rules
@@ -48060,7 +46275,7 @@
 ok 28298 - ./simple_tests//generated_dbus/message-rules-33165.sd: message-rules
 ok 28299 - ./simple_tests//generated_dbus/message-rules-33166.sd: message-rules
 ok 28300 - ./simple_tests//generated_dbus/message-rules-33167.sd: message-rules
-ok 28301 - ./simple_tests//generated_dbus/message-rules-3316Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Ux" - most specific match: different from glob8.sd: message-rules
+ok 28301 - ./simple_tests//generated_dbus/message-rules-33168.sd: message-rules
 ok 28302 - ./simple_tests//generated_dbus/message-rules-33169.sd: message-rules
 ok 28303 - ./simple_tests//generated_dbus/message-rules-3317.sd: message-rules
 ok 28304 - ./simple_tests//generated_dbus/message-rules-33170.sd: message-rules
@@ -48522,8 +46737,7 @@
 ok 28760 - ./simple_tests//generated_dbus/message-rules-33581.sd: message-rules
 ok 28761 - ./simple_tests//generated_dbus/message-rules-33582.sd: message-rules
 ok 28762 - ./simple_tests//generated_dbus/message-rules-33583.sd: message-rules
-ok 28763 - ./s ok
-imple_tests//generated_dbus/message-rules-33584.sd: message-rules
+ok 28763 - ./simple_tests//generated_dbus/message-rules-33584.sd: message-rules
 ok 28764 - ./simple_tests//generated_dbus/message-rules-33585.sd: message-rules
 ok 28765 - ./simple_tests//generated_dbus/message-rules-33586.sd: message-rules
 ok 28766 - ./simple_tests//generated_dbus/message-rules-33587.sd: message-rules
@@ -50625,7 +48839,7 @@
 ok 30862 - ./simple_tests//generated_dbus/message-rules-35473.sd: message-rules
 ok 30863 - ./simple_tests//generated_dbus/message-rules-35474.sd: message-rules
 ok 30864 - ./simple_tests//generated_dbus/message-rules-35475.sd: message-rules
-ok 30865 - ./simple_tesBinary inequality 'priority=0'x'priority=0' Exec "Pux" vs "px" - most specific match: different from globts//generated_dbus/message-rules-35476.sd: message-rules
+ok 30865 - ./simple_tests//generated_dbus/message-rules-35476.sd: message-rules
 ok 30866 - ./simple_tests//generated_dbus/message-rules-35477.sd: message-rules
 ok 30867 - ./simple_tests//generated_dbus/message-rules-35478.sd: message-rules
 ok 30868 - ./simple_tests//generated_dbus/message-rules-35479.sd: message-rules
@@ -51804,8 +50018,7 @@
 ok 32041 - ./simple_tests//generated_dbus/message-rules-36534.sd: message-rules
 ok 32042 - ./simple_tests//generated_dbus/message-rules-36535.sd: message-rules
 ok 32043 - ./simple_tests//generated_dbus/message-rules-36536.sd: message-rules
-ok 32044 - ./simple_tests//generated_dbus/ ok
-message-rules-36537.sd: message-rules
+ok 32044 - ./simple_tests//generated_dbus/message-rules-36537.sd: message-rules
 ok 32045 - ./simple_tests//generated_dbus/message-rules-36538.sd: message-rules
 ok 32046 - ./simple_tests//generated_dbus/message-rules-36539.sd: message-rules
 ok 32047 - ./simple_tests//generated_dbus/message-rules-3654.sd: message-rules
@@ -54881,7 +53094,7 @@
 ok 35117 - ./simple_tests//generated_dbus/message-rules-39302.sd: message-rules
 ok 35118 - ./simple_tests//generated_dbus/message-rules-39303.sd: message-rules
 ok 35119 - ./simple_tests//generated_dbus/message-rules-39304.sd: message-rules
-ok 35120 - ./simple_tests//generated_dbus/message-rules-39305.sdBinary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Px" - most specific match: different from glob: message-rules
+ok 35120 - ./simple_tests//generated_dbus/message-rules-39305.sd: message-rules
 ok 35121 - ./simple_tests//generated_dbus/message-rules-39306.sd: message-rules
 ok 35122 - ./simple_tests//generated_dbus/message-rules-39307.sd: message-rules
 ok 35123 - ./simple_tests//generated_dbus/message-rules-39308.sd: message-rules
@@ -57189,8 +55402,7 @@
 ok 37425 - ./simple_tests//generated_dbus/message-rules-4138.sd: message-rules
 ok 37426 - ./simple_tests//generated_dbus/message-rules-41380.sd: message-rules
 ok 37427 - ./simple_tests//generated_dbus/message-rules-41381.sd: message-rules
-ok ok
- 37428 - ./simple_tests//generated_dbus/message-rules-41382.sd: message-rules
+ok 37428 - ./simple_tests//generated_dbus/message-rules-41382.sd: message-rules
 ok 37429 - ./simple_tests//generated_dbus/message-rules-41383.sd: message-rules
 ok 37430 - ./simple_tests//generated_dbus/message-rules-41384.sd: message-rules
 ok 37431 - ./simple_tests//generated_dbus/message-rules-41385.sd: message-rules
@@ -58779,7 +56991,7 @@
 ok 39014 - ./simple_tests//generated_dbus/message-rules-4281.sd: message-rules
 ok 39015 - ./simple_tests//generated_dbus/message-rules-42810.sd: message-rules
 ok 39016 - ./simple_tests//generated_dbus/message-rules-42811.sd: message-rules
-ok 39017 - ./simple_tests//generatBinary inequality 'priority=0'x'priority=0' Exec "Pux" vs "cx" - most specific match: different from globed_dbus/message-rules-42812.sd: message-rules
+ok 39017 - ./simple_tests//generated_dbus/message-rules-42812.sd: message-rules
 ok 39018 - ./simple_tests//generated_dbus/message-rules-42813.sd: message-rules
 ok 39019 - ./simple_tests//generated_dbus/message-rules-42814.sd: message-rules
 ok 39020 - ./simple_tests//generated_dbus/message-rules-42815.sd: message-rules
@@ -60800,8 +59012,7 @@
 ok 41035 - ./simple_tests//generated_dbus/message-rules-5847.sd: message-rules
 ok 41036 - ./simple_tests//generated_dbus/message-rules-5848.sd: message-rules
 ok 41037 - ./simple_tests//generated_dbus/message-rules-5849.sd: message-rules
-ok 41038 - ./simple_tests//gen ok
-erated_dbus/message-rules-585.sd: message-rules
+ok 41038 - ./simple_tests//generated_dbus/message-rules-585.sd: message-rules
 ok 41039 - ./simple_tests//generated_dbus/message-rules-5850.sd: message-rules
 ok 41040 - ./simple_tests//generated_dbus/message-rules-5851.sd: message-rules
 ok 41041 - ./simple_tests//generated_dbus/message-rules-5852.sd: message-rules
@@ -62462,7 +60673,7 @@
 ok 42696 - ./simple_tests//generated_dbus/message-rules-7341.sd: message-rules
 ok 42697 - ./simple_tests//generated_dbus/message-rules-7342.sd: message-rules
 ok 42698 - ./simple_tests//generated_dbus/message-rules-7343.sd: message-rules
-ok 42699 - ./simple_tests//generated_dbus/message-rules-7344.sd: messBinary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Cx" - most specific match: different from globage-rules
+ok 42699 - ./simple_tests//generated_dbus/message-rules-7344.sd: message-rules
 ok 42700 - ./simple_tests//generated_dbus/message-rules-7345.sd: message-rules
 ok 42701 - ./simple_tests//generated_dbus/message-rules-7346.sd: message-rules
 ok 42702 - ./simple_tests//generated_dbus/message-rules-7347.sd: message-rules
@@ -64747,8 +62958,7 @@
 ok 44981 - ./simple_tests//generated_dbus/message-rules-9399.sd: message-rules
 ok 44982 - ./simple_tests//generated_dbus/message-rules-94.sd: message-rules
 ok 44983 - ./simple_tests//generated_dbus/message-rules-940.sd: message-rules
-ok 44984 - ./simple_tests//gener ok
-ated_dbus/message-rules-9400.sd: message-rules
+ok 44984 - ./simple_tests//generated_dbus/message-rules-9400.sd: message-rules
 ok 44985 - ./simple_tests//generated_dbus/message-rules-9401.sd: message-rules
 ok 44986 - ./simple_tests//generated_dbus/message-rules-9402.sd: message-rules
 ok 44987 - ./simple_tests//generated_dbus/message-rules-9403.sd: message-rules
@@ -66091,7 +64301,7 @@
 ok 46324 - ./simple_tests//generated_perms_leading/exact-re-cxtarget2.sd: simple_tests/generated_perms_leading/exact-re-cxtarget2.sd
 ok 46325 - ./simple_tests//generated_perms_leading/exact-re-ix.sd: simple_tests/generated_perms_leading/exact-re-ix.sd
 ok 46326 - ./simple_tests//generated_perms_leading/exact-re-ownerCix.sd: simple_tests/generated_perms_leading/exact-re-ownerCix.sd
-ok 46327 - ./simple_tests//generaBinary inequality 'priority=0'x'priority=0' Exec "Pux" vs "ix" - most specific match: different from globted_perms_leading/exact-re-ownerCixtarget.sd: simple_tests/generated_perms_leading/exact-re-ownerCixtarget.sd
+ok 46327 - ./simple_tests//generated_perms_leading/exact-re-ownerCixtarget.sd: simple_tests/generated_perms_leading/exact-re-ownerCixtarget.sd
 ok 46328 - ./simple_tests//generated_perms_leading/exact-re-ownerCixtarget2.sd: simple_tests/generated_perms_leading/exact-re-ownerCixtarget2.sd
 ok 46329 - ./simple_tests//generated_perms_leading/exact-re-ownerCux.sd: simple_tests/generated_perms_leading/exact-re-ownerCux.sd
 ok 46330 - ./simple_tests//generated_perms_leading/exact-re-ownerCuxtarget.sd: simple_tests/generated_perms_leading/exact-re-ownerCuxtarget.sd
@@ -67285,8 +65495,7 @@
 ok 47518 - ./simple_tests//generated_perms_safe/exact-re-inv-ownersafepix-rule-.sd: simple_tests/generated_perms_safe/exact-re-inv-ownersafepix-rule-.sd
 ok 47519 - ./simple_tests//generated_perms_safe/exact-re-inv-ownersafepix-rule-target.sd: simple_tests/generated_perms_safe/exact-re-inv-ownersafepix-rule-target.sd
 ok 47520 - ./simple_tests//generated_perms_safe/exact-re-inv-ownersafepix-rule-target2.sd: simple_tests/generated_perms_safe/exact-re-inv-ownersafepix-rule-target2.sd
-ok 47521 - ./simple_tests//generated_perms_safe/exact-re-inv- ok
-ownersafepux-rule-.sd: simple_tests/generated_perms_safe/exact-re-inv-ownersafepux-rule-.sd
+ok 47521 - ./simple_tests//generated_perms_safe/exact-re-inv-ownersafepux-rule-.sd: simple_tests/generated_perms_safe/exact-re-inv-ownersafepux-rule-.sd
 ok 47522 - ./simple_tests//generated_perms_safe/exact-re-inv-ownersafepux-rule-target.sd: simple_tests/generated_perms_safe/exact-re-inv-ownersafepux-rule-target.sd
 ok 47523 - ./simple_tests//generated_perms_safe/exact-re-inv-ownersafepux-rule-target2.sd: simple_tests/generated_perms_safe/exact-re-inv-ownersafepux-rule-target2.sd
 ok 47524 - ./simple_tests//generated_perms_safe/exact-re-inv-ownersafepx-rule-.sd: simple_tests/generated_perms_safe/exact-re-inv-ownersafepx-rule-.sd
@@ -67908,7 +66117,7 @@
 ok 48140 - ./simple_tests//generated_x/ambiguous-Cixtarget2-ownerpixtarget.sd: simple_tests/generated_x/ambiguous-Cixtarget2-ownerpixtarget.sd
 ok 48141 - ./simple_tests//generated_x/ambiguous-Cixtarget2-ownerpixtarget2.sd: simple_tests/generated_x/ambiguous-Cixtarget2-ownerpixtarget2.sd
 ok 48142 - ./simple_tests//generated_x/ambiguous-Cixtarget2-ownerpux.sd: simple_tests/generated_x/ambiguous-Cixtarget2-ownerpux.sd
-ok 48143 - ./simple_tests//generated_x/ambiBinary inequality 'priority=0'x'priority=0' Exec "Pux" vs "pux" - most specific match: different from globguous-Cixtarget2-ownerpuxtarget.sd: simple_tests/generated_x/ambiguous-Cixtarget2-ownerpuxtarget.sd
+ok 48143 - ./simple_tests//generated_x/ambiguous-Cixtarget2-ownerpuxtarget.sd: simple_tests/generated_x/ambiguous-Cixtarget2-ownerpuxtarget.sd
 ok 48144 - ./simple_tests//generated_x/ambiguous-Cixtarget2-ownerpuxtarget2.sd: simple_tests/generated_x/ambiguous-Cixtarget2-ownerpuxtarget2.sd
 ok 48145 - ./simple_tests//generated_x/ambiguous-Cixtarget2-ownerpx.sd: simple_tests/generated_x/ambiguous-Cixtarget2-ownerpx.sd
 ok 48146 - ./simple_tests//generated_x/ambiguous-Cixtarget2-ownerpxtarget.sd: simple_tests/generated_x/ambiguous-Cixtarget2-ownerpxtarget.sd
@@ -68807,8 +67016,7 @@
 ok 49039 - ./simple_tests//generated_x/ambiguous-Puxtarget2-ownerPxtarget.sd: simple_tests/generated_x/ambiguous-Puxtarget2-ownerPxtarget.sd
 ok 49040 - ./simple_tests//generated_x/ambiguous-Puxtarget2-ownerPxtarget2.sd: simple_tests/generated_x/ambiguous-Puxtarget2-ownerPxtarget2.sd
 ok 49041 - ./simple_tests//generated_x/ambiguous-Puxtarget2-ownercix.sd: simple_tests/generated_x/ambiguous-Puxtarget2-ownercix.sd
-ok 49042 - ./simple_tests//generated_x/ambiguous-Puxtarget2-ownercixtarget.sd: simple_tests/generated_x/ambiguous-Puxtarge ok
-t2-ownercixtarget.sd
+ok 49042 - ./simple_tests//generated_x/ambiguous-Puxtarget2-ownercixtarget.sd: simple_tests/generated_x/ambiguous-Puxtarget2-ownercixtarget.sd
 ok 49043 - ./simple_tests//generated_x/ambiguous-Puxtarget2-ownercixtarget2.sd: simple_tests/generated_x/ambiguous-Puxtarget2-ownercixtarget2.sd
 ok 49044 - ./simple_tests//generated_x/ambiguous-Puxtarget2-ownercux.sd: simple_tests/generated_x/ambiguous-Puxtarget2-ownercux.sd
 ok 49045 - ./simple_tests//generated_x/ambiguous-Puxtarget2-ownercuxtarget.sd: simple_tests/generated_x/ambiguous-Puxtarget2-ownercuxtarget.sd
@@ -69963,7 +68171,8 @@
 ok 50194 - ./simple_tests//generated_x/ambiguous-ownerCixtarget-ownerpux.sd: simple_tests/generated_x/ambiguous-ownerCixtarget-ownerpux.sd
 ok 50195 - ./simple_tests//generated_x/ambiguous-ownerCixtarget-ownerpuxtarget.sd: simple_tests/generated_x/ambiguous-ownerCixtarget-ownerpuxtarget.sd
 ok 50196 - ./simple_tests//generated_x/ambiguous-ownerCixtarget-ownerpuxtarget2.sd: simple_tests/generated_x/ambiguous-ownerCixtarget-ownerpuxtarget2.sd
-ok 50197 - ./simple_tests//generated_x/ambiguous-ownerCixtarget-ownerpx.sd: simple_tests/generated_x/ambiguous-ownerCixtarget-ownerpx.sd
+ok 50197 - ./simple_tests//generated_x/ambiguous-ownerCixtarget-ownerpx.sd: simple_tests/generated_x/ambiguous-ownerCixtarget-owner ok
+px.sd
 ok 50198 - ./simple_tests//generated_x/ambiguous-ownerCixtarget-ownerpxtarget.sd: simple_tests/generated_x/ambiguous-ownerCixtarget-ownerpxtarget.sd
 ok 50199 - ./simple_tests//generated_x/ambiguous-ownerCixtarget-ownerpxtarget2.sd: simple_tests/generated_x/ambiguous-ownerCixtarget-ownerpxtarget2.sd
 ok 50200 - ./simple_tests//generated_x/ambiguous-ownerCixtarget-ownerux.sd: simple_tests/generated_x/ambiguous-ownerCixtarget-ownerux.sd
@@ -70915,7 +69124,7 @@
 ok 51146 - ./simple_tests//generated_x/ambiguous-ownerPuxtarget2-cuxtarget2.sd: simple_tests/generated_x/ambiguous-ownerPuxtarget2-cuxtarget2.sd
 ok 51147 - ./simple_tests//generated_x/ambiguous-ownerPuxtarget2-cx.sd: simple_tests/generated_x/ambiguous-ownerPuxtarget2-cx.sd
 ok 51148 - ./simple_tests//generated_x/ambiguous-ownerPuxtarget2-cxtarget.sd: simple_tests/generated_x/ambiguous-ownerPuxtarget2-cxtarget.sd
-ok 51149 - ./simple_tests//generated_x/ambiguous-ownerPuxtarget2-cxtarget2.sd: simple_tests/generated_x/ambiguous-ownerPuxtarget2-cBinary equality 'priority=0'x'priority=0' Exec perm "Pux" - most specific match: same as globxtarget2.sd
+ok 51149 - ./simple_tests//generated_x/ambiguous-ownerPuxtarget2-cxtarget2.sd: simple_tests/generated_x/ambiguous-ownerPuxtarget2-cxtarget2.sd
 ok 51150 - ./simple_tests//generated_x/ambiguous-ownerPuxtarget2-ix.sd: simple_tests/generated_x/ambiguous-ownerPuxtarget2-ix.sd
 ok 51151 - ./simple_tests//generated_x/ambiguous-ownerPuxtarget2-ownerCix.sd: simple_tests/generated_x/ambiguous-ownerPuxtarget2-ownerCix.sd
 ok 51152 - ./simple_tests//generated_x/ambiguous-ownerPuxtarget2-ownerCixtarget.sd: simple_tests/generated_x/ambiguous-ownerPuxtarget2-ownerCixtarget.sd
@@ -71392,7 +69601,7 @@
 ok 51623 - ./simple_tests//generated_x/ambiguous-ownercixtarget2-ownerPxtarget.sd: simple_tests/generated_x/ambiguous-ownercixtarget2-ownerPxtarget.sd
 ok 51624 - ./simple_tests//generated_x/ambiguous-ownercixtarget2-ownerPxtarget2.sd: simple_tests/generated_x/ambiguous-ownercixtarget2-ownerPxtarget2.sd
 ok 51625 - ./simple_tests//generated_x/ambiguous-ownercixtarget2-ownercix.sd: simple_tests/generated_x/ambiguous-ownercixtarget2-ownercix.sd
-ok 51626 - ./simple_tests//generated_x/ambiguous-ownercixtarget2-ownercixtarget.sd: simple_tests/generated_x/ambiguous-ownercixtarget2-ownercixtarget.sd
+ok 51626 - ./simple_tests//generatedBinary equality 'priority=0'x'priority=0' audit allow modifier for "/* cix"_x/ambiguous-ownercixtarget2-ownercixtarget.sd: simple_tests/generated_x/ambiguous-ownercixtarget2-ownercixtarget.sd
 ok 51627 - ./simple_tests//generated_x/ambiguous-ownercixtarget2-ownercixtarget2.sd: simple_tests/generated_x/ambiguous-ownercixtarget2-ownercixtarget2.sd
 ok 51628 - ./simple_tests//generated_x/ambiguous-ownercixtarget2-ownercux.sd: simple_tests/generated_x/ambiguous-ownercixtarget2-ownercux.sd
 ok 51629 - ./simple_tests//generated_x/ambiguous-ownercixtarget2-ownercuxtarget.sd: simple_tests/generated_x/ambiguous-ownercixtarget2-ownercuxtarget.sd
@@ -71628,8 +69837,7 @@
 ok 51859 - ./simple_tests//generated_x/ambiguous-ownercuxtarget2-ownercx.sd: simple_tests/generated_x/ambiguous-ownercuxtarget2-ownercx.sd
 ok 51860 - ./simple_tests//generated_x/ambiguous-ownercuxtarget2-ownercxtarget.sd: simple_tests/generated_x/ambiguous-ownercuxtarget2-ownercxtarget.sd
 ok 51861 - ./simple_tests//generated_x/ambiguous-ownercuxtarget2-ownercxtarget2.sd: simple_tests/generated_x/ambiguous-ownercuxtarget2-ownercxtarget2.sd
-ok 51862 - ./simple_tests//generated_x/ambiguous-ownercuxtarget2-ownerix.sd: simple_tests/generated_x/ambigu ok
-ous-ownercuxtarget2-ownerix.sd
+ok 51862 - ./simple_tests//generated_x/ambiguous-ownercuxtarget2-ownerix.sd: simple_tests/generated_x/ambiguous-ownercuxtarget2-ownerix.sd
 ok 51863 - ./simple_tests//generated_x/ambiguous-ownercuxtarget2-ownerpix.sd: simple_tests/generated_x/ambiguous-ownercuxtarget2-ownerpix.sd
 ok 51864 - ./simple_tests//generated_x/ambiguous-ownercuxtarget2-ownerpixtarget.sd: simple_tests/generated_x/ambiguous-ownercuxtarget2-ownerpixtarget.sd
 ok 51865 - ./simple_tests//generated_x/ambiguous-ownercuxtarget2-ownerpixtarget2.sd: simple_tests/generated_x/ambiguous-ownercuxtarget2-ownerpixtarget2.sd
@@ -71841,7 +70049,8 @@
 ok 52071 - ./simple_tests//generated_x/ambiguous-ownercxtarget2-ownerCxtarget2.sd: simple_tests/generated_x/ambiguous-ownercxtarget2-ownerCxtarget2.sd
 ok 52072 - ./simple_tests//generated_x/ambiguous-ownercxtarget2-ownerPix.sd: simple_tests/generated_x/ambiguous-ownercxtarget2-ownerPix.sd
 ok 52073 - ./simple_tests//generated_x/ambiguous-ownercxtarget2-ownerPixtarget.sd: simple_tests/generated_x/ambiguous-ownercxtarget2-ownerPixtarget.sd
-ok 52074 - ./simple_tests//generated_x/ambiguous-ownercxtarget2-ownerPixtarget2.sd: simple_tests/generated_x/ambiguous-ownercxtarget2-ownerPixtarget2.sd
+ok 52074 - ./simple_tests//generated_x/ambiguous-owner ok
+cxtarget2-ownerPixtarget2.sd: simple_tests/generated_x/ambiguous-ownercxtarget2-ownerPixtarget2.sd
 ok 52075 - ./simple_tests//generated_x/ambiguous-ownercxtarget2-ownerPux.sd: simple_tests/generated_x/ambiguous-ownercxtarget2-ownerPux.sd
 ok 52076 - ./simple_tests//generated_x/ambiguous-ownercxtarget2-ownerPuxtarget.sd: simple_tests/generated_x/ambiguous-ownercxtarget2-ownerPuxtarget.sd
 ok 52077 - ./simple_tests//generated_x/ambiguous-ownercxtarget2-ownerPuxtarget2.sd: simple_tests/generated_x/ambiguous-ownercxtarget2-ownerPuxtarget2.sd
@@ -72783,7 +70992,7 @@
 ok 53013 - ./simple_tests//generated_x/ambiguous-pix-pix.sd: simple_tests/generated_x/ambiguous-pix-pix.sd
 ok 53014 - ./simple_tests//generated_x/ambiguous-pix-pixtarget.sd: simple_tests/generated_x/ambiguous-pix-pixtarget.sd
 ok 53015 - ./simple_tests//generated_x/ambiguous-pix-pixtarget2.sd: simple_tests/generated_x/ambiguous-pix-pixtarget2.sd
-ok 53016 - ./simple_teBinary inequality 'priority=0'x'priority=0' Exec "Pux" vs "pix" - most specific match: different from globsts//generated_x/ambiguous-pix-pux.sd: simple_tests/generated_x/ambiguous-pix-pux.sd
+ok 53016 - ./simple_tests//generated_x/ambiguous-pix-pux.sd: simple_tests/generated_x/ambiguous-pix-pux.sd
 ok 53017 - ./simple_tests//generated_x/ambiguous-pix-puxtarget.sd: simple_tests/generated_x/ambiguous-pix-puxtarget.sd
 ok 53018 - ./simple_tests//generated_x/ambiguous-pix-puxtarget2.sd: simple_tests/generated_x/ambiguous-pix-puxtarget2.sd
 ok 53019 - ./simple_tests//generated_x/ambiguous-pix-px.sd: simple_tests/generated_x/ambiguous-pix-px.sd
@@ -72816,7 +71025,7 @@
 ok 53046 - ./simple_tests//generated_x/ambiguous-pixtarget-cuxtarget2.sd: simple_tests/generated_x/ambiguous-pixtarget-cuxtarget2.sd
 ok 53047 - ./simple_tests//generated_x/ambiguous-pixtarget-cx.sd: simple_tests/generated_x/ambiguous-pixtarget-cx.sd
 ok 53048 - ./simple_tests//generated_x/ambiguous-pixtarget-cxtarget.sd: simple_tests/generated_x/ambiguous-pixtarget-cxtarget.sd
-ok 53049 - ./simple_tests//generated_x/ambiguous-pixtarget-cxtarget2.sd: simple_tests/generated_x/ambiguous-pixtarget-cxtarget2.sd
+ok 53049 - ./simple_tests//Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "/* cix"generated_x/ambiguous-pixtarget-cxtarget2.sd: simple_tests/generated_x/ambiguous-pixtarget-cxtarget2.sd
 ok 53050 - ./simple_tests//generated_x/ambiguous-pixtarget-ix.sd: simple_tests/generated_x/ambiguous-pixtarget-ix.sd
 ok 53051 - ./simple_tests//generated_x/ambiguous-pixtarget-ownerCix.sd: simple_tests/generated_x/ambiguous-pixtarget-ownerCix.sd
 ok 53052 - ./simple_tests//generated_x/ambiguous-pixtarget-ownerCixtarget.sd: simple_tests/generated_x/ambiguous-pixtarget-ownerCixtarget.sd
@@ -73789,7 +71998,8 @@
 ok 54019 - ./simple_tests//generated_x/conflict-Cuxtarget-Cxtarget2.sd: simple_tests/generated_x/conflict-Cuxtarget-Cxtarget2.sd
 ok 54020 - ./simple_tests//generated_x/conflict-Cuxtarget-Pix.sd: simple_tests/generated_x/conflict-Cuxtarget-Pix.sd
 ok 54021 - ./simple_tests//generated_x/conflict-Cuxtarget-Pixtarget.sd: simple_tests/generated_x/conflict-Cuxtarget-Pixtarget.sd
-ok 54022 - ./simple_tests//generated_x/conflict-Cuxtarget-Pixtarget2.sd: simple_tests/generated_x/conflict-Cuxtarget-Pixtarget2.sd
+ok 54022 - ./simple_tests//generated_x/conflict-Cuxtarget-Pixtarget2.sd: simple_tests/generated_x/conflict ok
+-Cuxtarget-Pixtarget2.sd
 ok 54023 - ./simple_tests//generated_x/conflict-Cuxtarget-Pux.sd: simple_tests/generated_x/conflict-Cuxtarget-Pux.sd
 ok 54024 - ./simple_tests//generated_x/conflict-Cuxtarget-Puxtarget.sd: simple_tests/generated_x/conflict-Cuxtarget-Puxtarget.sd
 ok 54025 - ./simple_tests//generated_x/conflict-Cuxtarget-Puxtarget2.sd: simple_tests/generated_x/conflict-Cuxtarget-Puxtarget2.sd
@@ -74279,8 +72489,7 @@
 ok 54509 - ./simple_tests//generated_x/conflict-Pixtarget-ownerPuxtarget2.sd: simple_tests/generated_x/conflict-Pixtarget-ownerPuxtarget2.sd
 ok 54510 - ./simple_tests//generated_x/conflict-Pixtarget-ownerPx.sd: simple_tests/generated_x/conflict-Pixtarget-ownerPx.sd
 ok 54511 - ./simple_tests//generated_x/conflict-Pixtarget-ownerPxtarget.sd: simple_tests/generated_x/conflict-Pixtarget-ownerPxtarget.sd
-ok 54512 - ./simple_tests//generated_x/conflict-Pixtarget-ownerPxtarget2 ok
-.sd: simple_tests/generated_x/conflict-Pixtarget-ownerPxtarget2.sd
+ok 54512 - ./simple_tests//generated_x/conflict-Pixtarget-ownerPxtarget2.sd: simple_tests/generated_x/conflict-Pixtarget-ownerPxtarget2.sd
 ok 54513 - ./simple_tests//generated_x/conflict-Pixtarget-ownercix.sd: simple_tests/generated_x/conflict-Pixtarget-ownercix.sd
 ok 54514 - ./simple_tests//generated_x/conflict-Pixtarget-ownercixtarget.sd: simple_tests/generated_x/conflict-Pixtarget-ownercixtarget.sd
 ok 54515 - ./simple_tests//generated_x/conflict-Pixtarget-ownercixtarget2.sd: simple_tests/generated_x/conflict-Pixtarget-ownercixtarget2.sd
@@ -75029,7 +73238,7 @@
 ok 55258 - ./simple_tests//generated_x/conflict-cixtarget2-ownerCux.sd: simple_tests/generated_x/conflict-cixtarget2-ownerCux.sd
 ok 55259 - ./simple_tests//generated_x/conflict-cixtarget2-ownerCuxtarget.sd: simple_tests/generated_x/conflict-cixtarget2-ownerCuxtarget.sd
 ok 55260 - ./simple_tests//generated_x/conflict-cixtarget2-ownerCuxtarget2.sd: simple_tests/generated_x/conflict-cixtarget2-ownerCuxtarget2.sd
-ok 55261 - ./simple_testsBinary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Pix" - most specific match: different from glob//generated_x/conflict-cixtarget2-ownerCx.sd: simple_tests/generated_x/conflict-cixtarget2-ownerCx.sd
+ok 55261 - ./simple_tests//generated_x/conflict-cixtarget2-ownerCx.sd: simple_tests/generated_x/conflict-cixtarget2-ownerCx.sd
 ok 55262 - ./simple_tests//generated_x/conflict-cixtarget2-ownerCxtarget.sd: simple_tests/generated_x/conflict-cixtarget2-ownerCxtarget.sd
 ok 55263 - ./simple_tests//generated_x/conflict-cixtarget2-ownerCxtarget2.sd: simple_tests/generated_x/conflict-cixtarget2-ownerCxtarget2.sd
 ok 55264 - ./simple_tests//generated_x/conflict-cixtarget2-ownerPix.sd: simple_tests/generated_x/conflict-cixtarget2-ownerPix.sd
@@ -75801,7 +74010,7 @@
 ok 56030 - ./simple_tests//generated_x/conflict-ownerCixtarget2-ownerPx.sd: simple_tests/generated_x/conflict-ownerCixtarget2-ownerPx.sd
 ok 56031 - ./simple_tests//generated_x/conflict-ownerCixtarget2-ownerPxtarget.sd: simple_tests/generated_x/conflict-ownerCixtarget2-ownerPxtarget.sd
 ok 56032 - ./simple_tests//generated_x/conflict-ownerCixtarget2-ownerPxtarget2.sd: simple_tests/generated_x/conflict-ownerCixtarget2-ownerPxtarget2.sd
-ok 56033 - ./simple_tests//generated_x/conflict-ownerCixtarget2-ownercix.sd: simple_tests/generated_x/conflict-ownerCixtarget2-ownercix.sd
+ok 56033 - ./simple_tests//generated_x/conflict-ownerCixtarget2-ownercix.sd: simple_tests/generated_x/conflicBinary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "/* cix"t-ownerCixtarget2-ownercix.sd
 ok 56034 - ./simple_tests//generated_x/conflict-ownerCixtarget2-ownercixtarget.sd: simple_tests/generated_x/conflict-ownerCixtarget2-ownercixtarget.sd
 ok 56035 - ./simple_tests//generated_x/conflict-ownerCixtarget2-ownercixtarget2.sd: simple_tests/generated_x/conflict-ownerCixtarget2-ownercixtarget2.sd
 ok 56036 - ./simple_tests//generated_x/conflict-ownerCixtarget2-ownercux.sd: simple_tests/generated_x/conflict-ownerCixtarget2-ownercux.sd
@@ -76041,7 +74250,8 @@
 ok 56270 - ./simple_tests//generated_x/conflict-ownerCuxtarget2-ownerix.sd: simple_tests/generated_x/conflict-ownerCuxtarget2-ownerix.sd
 ok 56271 - ./simple_tests//generated_x/conflict-ownerCuxtarget2-ownerpix.sd: simple_tests/generated_x/conflict-ownerCuxtarget2-ownerpix.sd
 ok 56272 - ./simple_tests//generated_x/conflict-ownerCuxtarget2-ownerpixtarget.sd: simple_tests/generated_x/conflict-ownerCuxtarget2-ownerpixtarget.sd
-ok 56273 - ./simple_tests//generated_x/conflict-ownerCuxtarget2-ownerpixtarget2.sd: simple_tests/generated_x/conflict-ownerCuxtarget2-ownerpixtarget2.sd
+ok 56273 - ./simple_tests//generated_x/conflict-ownerCuxtarget2-ownerpixtarget2.sd: sim ok
+ple_tests/generated_x/conflict-ownerCuxtarget2-ownerpixtarget2.sd
 ok 56274 - ./simple_tests//generated_x/conflict-ownerCuxtarget2-ownerpux.sd: simple_tests/generated_x/conflict-ownerCuxtarget2-ownerpux.sd
 ok 56275 - ./simple_tests//generated_x/conflict-ownerCuxtarget2-ownerpuxtarget.sd: simple_tests/generated_x/conflict-ownerCuxtarget2-ownerpuxtarget.sd
 ok 56276 - ./simple_tests//generated_x/conflict-ownerCuxtarget2-ownerpuxtarget2.sd: simple_tests/generated_x/conflict-ownerCuxtarget2-ownerpuxtarget2.sd
@@ -76105,8 +74315,7 @@
 ok 56334 - ./simple_tests//generated_x/conflict-ownerCx-ownerPx.sd: simple_tests/generated_x/conflict-ownerCx-ownerPx.sd
 ok 56335 - ./simple_tests//generated_x/conflict-ownerCx-ownerPxtarget.sd: simple_tests/generated_x/conflict-ownerCx-ownerPxtarget.sd
 ok 56336 - ./simple_tests//generated_x/conflict-ownerCx-ownerPxtarget2.sd: simple_tests/generated_x/conflict-ownerCx-ownerPxtarget2.sd
-ok 56337 - ./ ok
-simple_tests//generated_x/conflict-ownerCx-ownercix.sd: simple_tests/generated_x/conflict-ownerCx-ownercix.sd
+ok 56337 - ./simple_tests//generated_x/conflict-ownerCx-ownercix.sd: simple_tests/generated_x/conflict-ownerCx-ownercix.sd
 ok 56338 - ./simple_tests//generated_x/conflict-ownerCx-ownercixtarget.sd: simple_tests/generated_x/conflict-ownerCx-ownercixtarget.sd
 ok 56339 - ./simple_tests//generated_x/conflict-ownerCx-ownercixtarget2.sd: simple_tests/generated_x/conflict-ownerCx-ownercixtarget2.sd
 ok 56340 - ./simple_tests//generated_x/conflict-ownerCx-ownercux.sd: simple_tests/generated_x/conflict-ownerCx-ownercux.sd
@@ -77014,7 +75223,7 @@
 ok 57242 - ./simple_tests//generated_x/conflict-ownercix-ownerPixtarget2.sd: simple_tests/generated_x/conflict-ownercix-ownerPixtarget2.sd
 ok 57243 - ./simple_tests//generated_x/conflict-ownercix-ownerPux.sd: simple_tests/generated_x/conflict-ownercix-ownerPux.sd
 ok 57244 - ./simple_tests//generated_x/conflict-ownercix-ownerPuxtarget.sd: simple_tests/generated_x/conflict-ownercix-ownerPuxtarget.sd
-ok 57245 - ./simple_tests//generated_x/conflict-ownercix-ownerPuxtarget2.sd: simple_tesBinary inequality 'priority=0'x'priority=0' Exec "Pux" vs "cux" - most specific match: different from globts/generated_x/conflict-ownercix-ownerPuxtarget2.sd
+ok 57245 - ./simple_tests//generated_x/conflict-ownercix-ownerPuxtarget2.sd: simple_tests/generated_x/conflict-ownercix-ownerPuxtarget2.sd
 ok 57246 - ./simple_tests//generated_x/conflict-ownercix-ownerPx.sd: simple_tests/generated_x/conflict-ownercix-ownerPx.sd
 ok 57247 - ./simple_tests//generated_x/conflict-ownercix-ownerPxtarget.sd: simple_tests/generated_x/conflict-ownercix-ownerPxtarget.sd
 ok 57248 - ./simple_tests//generated_x/conflict-ownercix-ownerPxtarget2.sd: simple_tests/generated_x/conflict-ownercix-ownerPxtarget2.sd
@@ -77316,7 +75525,7 @@
 ok 57544 - ./simple_tests//generated_x/conflict-ownercuxtarget-ownerPix.sd: simple_tests/generated_x/conflict-ownercuxtarget-ownerPix.sd
 ok 57545 - ./simple_tests//generated_x/conflict-ownercuxtarget-ownerPixtarget.sd: simple_tests/generated_x/conflict-ownercuxtarget-ownerPixtarget.sd
 ok 57546 - ./simple_tests//generated_x/conflict-ownercuxtarget-ownerPixtarget2.sd: simple_tests/generated_x/conflict-ownercuxtarget-ownerPixtarget2.sd
-ok 57547 - ./simple_tests//generated_x/conflict-ownercuxtarget-ownerPux.sd: simple_tests/generated_x/conflict-ownercuxtarget-ownerPux.sd
+ok 57547 - ./simple_tests//generated_x/conflict-ownercuxtarget-ownerPux.sd: simple_tests/generated_x/Binary equality 'priority=0'x'priority=0' allow modifier for "/* Cix"conflict-ownercuxtarget-ownerPux.sd
 ok 57548 - ./simple_tests//generated_x/conflict-ownercuxtarget-ownerPuxtarget.sd: simple_tests/generated_x/conflict-ownercuxtarget-ownerPuxtarget.sd
 ok 57549 - ./simple_tests//generated_x/conflict-ownercuxtarget-ownerPuxtarget2.sd: simple_tests/generated_x/conflict-ownercuxtarget-ownerPuxtarget2.sd
 ok 57550 - ./simple_tests//generated_x/conflict-ownercuxtarget-ownerPx.sd: simple_tests/generated_x/conflict-ownercuxtarget-ownerPx.sd
@@ -78048,8 +76257,7 @@
 ok 58276 - ./simple_tests//generated_x/conflict-ownerpuxtarget-Pix.sd: simple_tests/generated_x/conflict-ownerpuxtarget-Pix.sd
 ok 58277 - ./simple_tests//generated_x/conflict-ownerpuxtarget-Pixtarget.sd: simple_tests/generated_x/conflict-ownerpuxtarget-Pixtarget.sd
 ok 58278 - ./simple_tests//generated_x/conflict-ownerpuxtarget-Pixtarget2.sd: simple_tests/generated_x/conflict-ownerpuxtarget-Pixtarget2.sd
-ok 58279 - ./simple_tests//generated_x/conflict-ownerpuxtarget-Pux.sd: simple_tests/generated_x ok
-/conflict-ownerpuxtarget-Pux.sd
+ok 58279 - ./simple_tests//generated_x/conflict-ownerpuxtarget-Pux.sd: simple_tests/generated_x/conflict-ownerpuxtarget-Pux.sd
 ok 58280 - ./simple_tests//generated_x/conflict-ownerpuxtarget-Puxtarget.sd: simple_tests/generated_x/conflict-ownerpuxtarget-Puxtarget.sd
 ok 58281 - ./simple_tests//generated_x/conflict-ownerpuxtarget-Puxtarget2.sd: simple_tests/generated_x/conflict-ownerpuxtarget-Puxtarget2.sd
 ok 58282 - ./simple_tests//generated_x/conflict-ownerpuxtarget-Px.sd: simple_tests/generated_x/conflict-ownerpuxtarget-Px.sd
@@ -78107,7 +76315,7 @@
 ok 58334 - ./simple_tests//generated_x/conflict-ownerpuxtarget-pixtarget.sd: simple_tests/generated_x/conflict-ownerpuxtarget-pixtarget.sd
 ok 58335 - ./simple_tests//generated_x/conflict-ownerpuxtarget-pixtarget2.sd: simple_tests/generated_x/conflict-ownerpuxtarget-pixtarget2.sd
 ok 58336 - ./simple_tests//generated_x/conflict-ownerpuxtarget-pux.sd: simple_tests/generated_x/conflict-ownerpuxtarget-pux.sd
-ok 58337 - ./simple_tests//generated_x/conflict-ownerpuxtarget-puxtarget.sd: simple_tests/generated_x/conflict-owneBinary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Cux" - most specific match: different from globrpuxtarget-puxtarget.sd
+ok 58337 - ./simple_tests//generated_x/conflict-ownerpuxtarget-puxtarget.sd: simple_tests/generated_x/conflict-ownerpuxtarget-puxtarget.sd
 ok 58338 - ./simple_tests//generated_x/conflict-ownerpuxtarget-puxtarget2.sd: simple_tests/generated_x/conflict-ownerpuxtarget-puxtarget2.sd
 ok 58339 - ./simple_tests//generated_x/conflict-ownerpuxtarget-px.sd: simple_tests/generated_x/conflict-ownerpuxtarget-px.sd
 ok 58340 - ./simple_tests//generated_x/conflict-ownerpuxtarget-pxtarget.sd: simple_tests/generated_x/conflict-ownerpuxtarget-pxtarget.sd
@@ -78473,7 +76681,8 @@
 ok 58700 - ./simple_tests//generated_x/conflict-ownerux-ownercxtarget.sd: simple_tests/generated_x/conflict-ownerux-ownercxtarget.sd
 ok 58701 - ./simple_tests//generated_x/conflict-ownerux-ownercxtarget2.sd: simple_tests/generated_x/conflict-ownerux-ownercxtarget2.sd
 ok 58702 - ./simple_tests//generated_x/conflict-ownerux-ownerix.sd: simple_tests/generated_x/conflict-ownerux-ownerix.sd
-ok 58703 - ./simple_tests//generated_x/conflict-ownerux-ownerpix.sd: simple_tests/generated_x/conflict-ownerux-ownerpix.sd
+ok 58703 - ./simple_tests//generated_x/conflict-ownerux-ownerpix.sd: simple_tests/generat ok
+ed_x/conflict-ownerux-ownerpix.sd
 ok 58704 - ./simple_tests//generated_x/conflict-ownerux-ownerpixtarget.sd: simple_tests/generated_x/conflict-ownerux-ownerpixtarget.sd
 ok 58705 - ./simple_tests//generated_x/conflict-ownerux-ownerpixtarget2.sd: simple_tests/generated_x/conflict-ownerux-ownerpixtarget2.sd
 ok 58706 - ./simple_tests//generated_x/conflict-ownerux-ownerpux.sd: simple_tests/generated_x/conflict-ownerux-ownerpux.sd
@@ -78997,7 +77206,7 @@
 ok 59224 - ./simple_tests//generated_x/conflict-px-ownerPxtarget2.sd: simple_tests/generated_x/conflict-px-ownerPxtarget2.sd
 ok 59225 - ./simple_tests//generated_x/conflict-px-ownercix.sd: simple_tests/generated_x/conflict-px-ownercix.sd
 ok 59226 - ./simple_tests//generated_x/conflict-px-ownercixtarget.sd: simple_tests/generated_x/conflict-px-ownercixtarget.sd
-ok 59227 - ./simple_tests//generated_x/conflict-px-ownercixtarget2.sd: simple_tests/generated_x/conflict-px-ownercixtarget2.sd
+ok 59227 - ./simple_tests//generated_x/conflict-px-ownercixtarget2.sd: simple_tests/generatBinary equality 'priority=0'x'priority=0' audit allow modifier for "/* Cix"ed_x/conflict-px-ownercixtarget2.sd
 ok 59228 - ./simple_tests//generated_x/conflict-px-ownercux.sd: simple_tests/generated_x/conflict-px-ownercux.sd
 ok 59229 - ./simple_tests//generated_x/conflict-px-ownercuxtarget.sd: simple_tests/generated_x/conflict-px-ownercuxtarget.sd
 ok 59230 - ./simple_tests//generated_x/conflict-px-ownercuxtarget2.sd: simple_tests/generated_x/conflict-px-ownercuxtarget2.sd
@@ -79129,8 +77338,7 @@
 ok 59356 - ./simple_tests//generated_x/conflict-pxtarget2-cxtarget.sd: simple_tests/generated_x/conflict-pxtarget2-cxtarget.sd
 ok 59357 - ./simple_tests//generated_x/conflict-pxtarget2-cxtarget2.sd: simple_tests/generated_x/conflict-pxtarget2-cxtarget2.sd
 ok 59358 - ./simple_tests//generated_x/conflict-pxtarget2-ix.sd: simple_tests/generated_x/conflict-pxtarget2-ix.sd
-ok 59359 - ./simple_tests//generate ok
-d_x/conflict-pxtarget2-ownerCix.sd: simple_tests/generated_x/conflict-pxtarget2-ownerCix.sd
+ok 59359 - ./simple_tests//generated_x/conflict-pxtarget2-ownerCix.sd: simple_tests/generated_x/conflict-pxtarget2-ownerCix.sd
 ok 59360 - ./simple_tests//generated_x/conflict-pxtarget2-ownerCixtarget.sd: simple_tests/generated_x/conflict-pxtarget2-ownerCixtarget.sd
 ok 59361 - ./simple_tests//generated_x/conflict-pxtarget2-ownerCixtarget2.sd: simple_tests/generated_x/conflict-pxtarget2-ownerCixtarget2.sd
 ok 59362 - ./simple_tests//generated_x/conflict-pxtarget2-ownerCux.sd: simple_tests/generated_x/conflict-pxtarget2-ownerCux.sd
@@ -79527,7 +77735,8 @@
 ok 59753 - ./simple_tests//generated_x/dominate-Cux-ownerPuxtarget2.sd: simple_tests/generated_x/dominate-Cux-ownerPuxtarget2.sd
 ok 59754 - ./simple_tests//generated_x/dominate-Cux-ownerPx.sd: simple_tests/generated_x/dominate-Cux-ownerPx.sd
 ok 59755 - ./simple_tests//generated_x/dominate-Cux-ownerPxtarget.sd: simple_tests/generated_x/dominate-Cux-ownerPxtarget.sd
-ok 59756 - ./simple_tests//generated_x/dominate-Cux-ownerPxtarget2.sd: simple_tests/generated_x/dominate-Cux-ownerPxtarget2.sd
+ok 59756 - ./simple_tests//generated_x/dominate-Cux-ownerPxt ok
+arget2.sd: simple_tests/generated_x/dominate-Cux-ownerPxtarget2.sd
 ok 59757 - ./simple_tests//generated_x/dominate-Cux-ownercix.sd: simple_tests/generated_x/dominate-Cux-ownercix.sd
 ok 59758 - ./simple_tests//generated_x/dominate-Cux-ownercixtarget.sd: simple_tests/generated_x/dominate-Cux-ownercixtarget.sd
 ok 59759 - ./simple_tests//generated_x/dominate-Cux-ownercixtarget2.sd: simple_tests/generated_x/dominate-Cux-ownercixtarget2.sd
@@ -79985,7 +78194,7 @@
 ok 60211 - ./simple_tests//generated_x/dominate-Pix-ownerPxtarget.sd: simple_tests/generated_x/dominate-Pix-ownerPxtarget.sd
 ok 60212 - ./simple_tests//generated_x/dominate-Pix-ownerPxtarget2.sd: simple_tests/generated_x/dominate-Pix-ownerPxtarget2.sd
 ok 60213 - ./simple_tests//generated_x/dominate-Pix-ownercix.sd: simple_tests/generated_x/dominate-Pix-ownercix.sd
-ok 60214 - ./simple_tests//generated_x/dominate-Pix-ownercixtarget.sd: simple_tests/generated_x/doBinary inequality 'priority=0'x'priority=0' Exec "Pux" vs "cix" - most specific match: different from globminate-Pix-ownercixtarget.sd
+ok 60214 - ./simple_tests//generated_x/dominate-Pix-ownercixtarget.sd: simple_tests/generated_x/dominate-Pix-ownercixtarget.sd
 ok 60215 - ./simple_tests//generated_x/dominate-Pix-ownercixtarget2.sd: simple_tests/generated_x/dominate-Pix-ownercixtarget2.sd
 ok 60216 - ./simple_tests//generated_x/dominate-Pix-ownercux.sd: simple_tests/generated_x/dominate-Pix-ownercux.sd
 ok 60217 - ./simple_tests//generated_x/dominate-Pix-ownercuxtarget.sd: simple_tests/generated_x/dominate-Pix-ownercuxtarget.sd
@@ -80705,7 +78914,7 @@
 ok 60931 - ./simple_tests//generated_x/dominate-cixtarget-Cuxtarget.sd: simple_tests/generated_x/dominate-cixtarget-Cuxtarget.sd
 ok 60932 - ./simple_tests//generated_x/dominate-cixtarget-Cuxtarget2.sd: simple_tests/generated_x/dominate-cixtarget-Cuxtarget2.sd
 ok 60933 - ./simple_tests//generated_x/dominate-cixtarget-Cx.sd: simple_tests/generated_x/dominate-cixtarget-Cx.sd
-ok 60934 - ./simple_tests//generated_x/dominate-cixtarget-Cxtarget.sd: simple_tests/generated_x/dominate-cixtarget-Cxtarget.sd
+ok 60934 - ./simple_tests//generated_x/dominate-cixtarget-Cxtarget.sd: sBinary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "/* Cix"imple_tests/generated_x/dominate-cixtarget-Cxtarget.sd
 ok 60935 - ./simple_tests//generated_x/dominate-cixtarget-Cxtarget2.sd: simple_tests/generated_x/dominate-cixtarget-Cxtarget2.sd
 ok 60936 - ./simple_tests//generated_x/dominate-cixtarget-Pix.sd: simple_tests/generated_x/dominate-cixtarget-Pix.sd
 ok 60937 - ./simple_tests//generated_x/dominate-cixtarget-Pixtarget.sd: simple_tests/generated_x/dominate-cixtarget-Pixtarget.sd
@@ -81515,8 +79724,7 @@
 ok 61741 - ./simple_tests//generated_x/dominate-ownerCixtarget-ownercxtarget2.sd: simple_tests/generated_x/dominate-ownerCixtarget-ownercxtarget2.sd
 ok 61742 - ./simple_tests//generated_x/dominate-ownerCixtarget-ownerix.sd: simple_tests/generated_x/dominate-ownerCixtarget-ownerix.sd
 ok 61743 - ./simple_tests//generated_x/dominate-ownerCixtarget-ownerpix.sd: simple_tests/generated_x/dominate-ownerCixtarget-ownerpix.sd
-ok 61744 - ./simple_test ok
-s//generated_x/dominate-ownerCixtarget-ownerpixtarget.sd: simple_tests/generated_x/dominate-ownerCixtarget-ownerpixtarget.sd
+ok 61744 - ./simple_tests//generated_x/dominate-ownerCixtarget-ownerpixtarget.sd: simple_tests/generated_x/dominate-ownerCixtarget-ownerpixtarget.sd
 ok 61745 - ./simple_tests//generated_x/dominate-ownerCixtarget-ownerpixtarget2.sd: simple_tests/generated_x/dominate-ownerCixtarget-ownerpixtarget2.sd
 ok 61746 - ./simple_tests//generated_x/dominate-ownerCixtarget-ownerpux.sd: simple_tests/generated_x/dominate-ownerCixtarget-ownerpux.sd
 ok 61747 - ./simple_tests//generated_x/dominate-ownerCixtarget-ownerpuxtarget.sd: simple_tests/generated_x/dominate-ownerCixtarget-ownerpuxtarget.sd
@@ -81666,7 +79874,8 @@
 ok 61891 - ./simple_tests//generated_x/dominate-ownerCux-ownercx.sd: simple_tests/generated_x/dominate-ownerCux-ownercx.sd
 ok 61892 - ./simple_tests//generated_x/dominate-ownerCux-ownercxtarget.sd: simple_tests/generated_x/dominate-ownerCux-ownercxtarget.sd
 ok 61893 - ./simple_tests//generated_x/dominate-ownerCux-ownercxtarget2.sd: simple_tests/generated_x/dominate-ownerCux-ownercxtarget2.sd
-ok 61894 - ./simple_tests//generated_x/dominate-ownerCux-ownerix.sd: simple_tests/generated_x/dominate-ownerCux-ownerix.sd
+ok 61894 - ./simple_tests//generated_x/dominate-ownerCux-ownerix.sd: simple_tests/ge ok
+nerated_x/dominate-ownerCux-ownerix.sd
 ok 61895 - ./simple_tests//generated_x/dominate-ownerCux-ownerpix.sd: simple_tests/generated_x/dominate-ownerCux-ownerpix.sd
 ok 61896 - ./simple_tests//generated_x/dominate-ownerCux-ownerpixtarget.sd: simple_tests/generated_x/dominate-ownerCux-ownerpixtarget.sd
 ok 61897 - ./simple_tests//generated_x/dominate-ownerCux-ownerpixtarget2.sd: simple_tests/generated_x/dominate-ownerCux-ownerpixtarget2.sd
@@ -82121,7 +80330,7 @@
 ok 62346 - ./simple_tests//generated_x/dominate-ownerPix-ownercuxtarget2.sd: simple_tests/generated_x/dominate-ownerPix-ownercuxtarget2.sd
 ok 62347 - ./simple_tests//generated_x/dominate-ownerPix-ownercx.sd: simple_tests/generated_x/dominate-ownerPix-ownercx.sd
 ok 62348 - ./simple_tests//generated_x/dominate-ownerPix-ownercxtarget.sd: simple_tests/generated_x/dominate-ownerPix-ownercxtarget.sd
-ok 62349 - ./simple_tests//generated_Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Cix" - most specific match: different from globx/dominate-ownerPix-ownercxtarget2.sd: simple_tests/generated_x/dominate-ownerPix-ownercxtarget2.sd
+ok 62349 - ./simple_tests//generated_x/dominate-ownerPix-ownercxtarget2.sd: simple_tests/generated_x/dominate-ownerPix-ownercxtarget2.sd
 ok 62350 - ./simple_tests//generated_x/dominate-ownerPix-ownerix.sd: simple_tests/generated_x/dominate-ownerPix-ownerix.sd
 ok 62351 - ./simple_tests//generated_x/dominate-ownerPix-ownerpix.sd: simple_tests/generated_x/dominate-ownerPix-ownerpix.sd
 ok 62352 - ./simple_tests//generated_x/dominate-ownerPix-ownerpixtarget.sd: simple_tests/generated_x/dominate-ownerPix-ownerpixtarget.sd
@@ -83117,7 +81326,7 @@
 ok 63342 - ./simple_tests//generated_x/dominate-ownercuxtarget-ownerpux.sd: simple_tests/generated_x/dominate-ownercuxtarget-ownerpux.sd
 ok 63343 - ./simple_tests//generated_x/dominate-ownercuxtarget-ownerpuxtarget.sd: simple_tests/generated_x/dominate-ownercuxtarget-ownerpuxtarget.sd
 ok 63344 - ./simple_tests//generated_x/dominate-ownercuxtarget-ownerpuxtarget2.sd: simple_tests/generated_x/dominate-ownercuxtarget-ownerpuxtarget2.sd
-ok 63345 - ./simple_tests//generated_x/dominate-ownercuxtarget-ownerpx.sd: simple_tests/generated_x/dominate-ownercuxtarget-ownerpx.sd
+ok 6334Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "/* Cix"5 - ./simple_tests//generated_x/dominate-ownercuxtarget-ownerpx.sd: simple_tests/generated_x/dominate-ownercuxtarget-ownerpx.sd
 ok 63346 - ./simple_tests//generated_x/dominate-ownercuxtarget-ownerpxtarget.sd: simple_tests/generated_x/dominate-ownercuxtarget-ownerpxtarget.sd
 ok 63347 - ./simple_tests//generated_x/dominate-ownercuxtarget-ownerpxtarget2.sd: simple_tests/generated_x/dominate-ownercuxtarget-ownerpxtarget2.sd
 ok 63348 - ./simple_tests//generated_x/dominate-ownercuxtarget-ownerux.sd: simple_tests/generated_x/dominate-ownercuxtarget-ownerux.sd
@@ -83237,8 +81446,7 @@
 ok 63462 - ./simple_tests//generated_x/dominate-ownercx-ix.sd: simple_tests/generated_x/dominate-ownercx-ix.sd
 ok 63463 - ./simple_tests//generated_x/dominate-ownercx-ownerCix.sd: simple_tests/generated_x/dominate-ownercx-ownerCix.sd
 ok 63464 - ./simple_tests//generated_x/dominate-ownercx-ownerCixtarget.sd: simple_tests/generated_x/dominate-ownercx-ownerCixtarget.sd
-ok 63465 - ./simple_tests//generated_x/dominate-ownercx-ownerCixtarget2.sd: simple_tests/generate ok
-d_x/dominate-ownercx-ownerCixtarget2.sd
+ok 63465 - ./simple_tests//generated_x/dominate-ownercx-ownerCixtarget2.sd: simple_tests/generated_x/dominate-ownercx-ownerCixtarget2.sd
 ok 63466 - ./simple_tests//generated_x/dominate-ownercx-ownerCux.sd: simple_tests/generated_x/dominate-ownercx-ownerCux.sd
 ok 63467 - ./simple_tests//generated_x/dominate-ownercx-ownerCuxtarget.sd: simple_tests/generated_x/dominate-ownercx-ownerCuxtarget.sd
 ok 63468 - ./simple_tests//generated_x/dominate-ownercx-ownerCuxtarget2.sd: simple_tests/generated_x/dominate-ownercx-ownerCuxtarget2.sd
@@ -83851,7 +82059,8 @@
 ok 64075 - ./simple_tests//generated_x/dominate-ownerpuxtarget-ownerCuxtarget.sd: simple_tests/generated_x/dominate-ownerpuxtarget-ownerCuxtarget.sd
 ok 64076 - ./simple_tests//generated_x/dominate-ownerpuxtarget-ownerCuxtarget2.sd: simple_tests/generated_x/dominate-ownerpuxtarget-ownerCuxtarget2.sd
 ok 64077 - ./simple_tests//generated_x/dominate-ownerpuxtarget-ownerCx.sd: simple_tests/generated_x/dominate-ownerpuxtarget-ownerCx.sd
-ok 64078 - ./simple_tests//generated_x/dominate-ownerpuxtarget-ownerCxtarget.sd: simple_tests/generated_x/dominate-ownerpuxtarget-ownerCxtarget.sd
+ok 64078 - ./simple_tests/ ok
+/generated_x/dominate-ownerpuxtarget-ownerCxtarget.sd: simple_tests/generated_x/dominate-ownerpuxtarget-ownerCxtarget.sd
 ok 64079 - ./simple_tests//generated_x/dominate-ownerpuxtarget-ownerCxtarget2.sd: simple_tests/generated_x/dominate-ownerpuxtarget-ownerCxtarget2.sd
 ok 64080 - ./simple_tests//generated_x/dominate-ownerpuxtarget-ownerPix.sd: simple_tests/generated_x/dominate-ownerpuxtarget-ownerPix.sd
 ok 64081 - ./simple_tests//generated_x/dominate-ownerpuxtarget-ownerPixtarget.sd: simple_tests/generated_x/dominate-ownerpuxtarget-ownerPixtarget.sd
@@ -84000,7 +82209,7 @@
 ok 64224 - ./simple_tests//generated_x/dominate-ownerpx-ownerCixtarget.sd: simple_tests/generated_x/dominate-ownerpx-ownerCixtarget.sd
 ok 64225 - ./simple_tests//generated_x/dominate-ownerpx-ownerCixtarget2.sd: simple_tests/generated_x/dominate-ownerpx-ownerCixtarget2.sd
 ok 64226 - ./simple_tests//generated_x/dominate-ownerpx-ownerCux.sd: simple_tests/generated_x/dominate-ownerpx-ownerCux.sd
-ok 64227 - ./simple_tests//generated_Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "px -> b" - most specific match: different from globx/dominate-ownerpx-ownerCuxtarget.sd: simple_tests/generated_x/dominate-ownerpx-ownerCuxtarget.sd
+ok 64227 - ./simple_tests//generated_x/dominate-ownerpx-ownerCuxtarget.sd: simple_tests/generated_x/dominate-ownerpx-ownerCuxtarget.sd
 ok 64228 - ./simple_tests//generated_x/dominate-ownerpx-ownerCuxtarget2.sd: simple_tests/generated_x/dominate-ownerpx-ownerCuxtarget2.sd
 ok 64229 - ./simple_tests//generated_x/dominate-ownerpx-ownerCx.sd: simple_tests/generated_x/dominate-ownerpx-ownerCx.sd
 ok 64230 - ./simple_tests//generated_x/dominate-ownerpx-ownerCxtarget.sd: simple_tests/generated_x/dominate-ownerpx-ownerCxtarget.sd
@@ -85034,8 +83243,7 @@
 ok 65258 - ./simple_tests//generated_x/dominate-ux-ux.sd: simple_tests/generated_x/dominate-ux-ux.sd
 ok 65259 - ./simple_tests//generated_x/exact-Cix-Cix.sd: simple_tests/generated_x/exact-Cix-Cix.sd
 ok 65260 - ./simple_tests//generated_x/exact-Cix-Cixtarget.sd: simple_tests/generated_x/exact-Cix-Cixtarget.sd
-ok 65261 - ./simple_tests//generated_x/exact-Cix-Cixtarget2.sd: simple_test ok
-s/generated_x/exact-Cix-Cixtarget2.sd
+ok 65261 - ./simple_tests//generated_x/exact-Cix-Cixtarget2.sd: simple_tests/generated_x/exact-Cix-Cixtarget2.sd
 ok 65262 - ./simple_tests//generated_x/exact-Cix-Cux.sd: simple_tests/generated_x/exact-Cix-Cux.sd
 ok 65263 - ./simple_tests//generated_x/exact-Cix-Cuxtarget.sd: simple_tests/generated_x/exact-Cix-Cuxtarget.sd
 ok 65264 - ./simple_tests//generated_x/exact-Cix-Cuxtarget2.sd: simple_tests/generated_x/exact-Cix-Cuxtarget2.sd
@@ -85209,7 +83417,7 @@
 ok 65432 - ./simple_tests//generated_x/exact-Cixtarget2-cux.sd: simple_tests/generated_x/exact-Cixtarget2-cux.sd
 ok 65433 - ./simple_tests//generated_x/exact-Cixtarget2-cuxtarget.sd: simple_tests/generated_x/exact-Cixtarget2-cuxtarget.sd
 ok 65434 - ./simple_tests//generated_x/exact-Cixtarget2-cuxtarget2.sd: simple_tests/generated_x/exact-Cixtarget2-cuxtarget2.sd
-ok 65435 - ./simple_tests//generated_x/exact-Cixtarget2-cx.sd: simple_tests/generated_x/exact-Cixtarget2-cx.sd
+oBinary equality 'priority=0'x'priority=0' allow modifier for "/f px -> b "k 65435 - ./simple_tests//generated_x/exact-Cixtarget2-cx.sd: simple_tests/generated_x/exact-Cixtarget2-cx.sd
 ok 65436 - ./simple_tests//generated_x/exact-Cixtarget2-cxtarget.sd: simple_tests/generated_x/exact-Cixtarget2-cxtarget.sd
 ok 65437 - ./simple_tests//generated_x/exact-Cixtarget2-cxtarget2.sd: simple_tests/generated_x/exact-Cixtarget2-cxtarget2.sd
 ok 65438 - ./simple_tests//generated_x/exact-Cixtarget2-ix.sd: simple_tests/generated_x/exact-Cixtarget2-ix.sd
@@ -85961,7 +84169,8 @@
 ok 66184 - ./simple_tests//generated_x/exact-Pux-Puxtarget.sd: simple_tests/generated_x/exact-Pux-Puxtarget.sd
 ok 66185 - ./simple_tests//generated_x/exact-Pux-Puxtarget2.sd: simple_tests/generated_x/exact-Pux-Puxtarget2.sd
 ok 66186 - ./simple_tests//generated_x/exact-Pux-Px.sd: simple_tests/generated_x/exact-Pux-Px.sd
-ok 66187 - ./simple_tests//generated_x/exact-Pux-Pxtarget.sd: simple_tests/generated_x/exact-Pux-Pxtarget.sd
+ok 66187 - ./simple_tests//generated_x/exact-Pux-Pxtarget.s ok
+d: simple_tests/generated_x/exact-Pux-Pxtarget.sd
 ok 66188 - ./simple_tests//generated_x/exact-Pux-Pxtarget2.sd: simple_tests/generated_x/exact-Pux-Pxtarget2.sd
 ok 66189 - ./simple_tests//generated_x/exact-Pux-cix.sd: simple_tests/generated_x/exact-Pux-cix.sd
 ok 66190 - ./simple_tests//generated_x/exact-Pux-cixtarget.sd: simple_tests/generated_x/exact-Pux-cixtarget.sd
@@ -86132,7 +84341,7 @@
 ok 66355 - ./simple_tests//generated_x/exact-Puxtarget2-ownerCuxtarget.sd: simple_tests/generated_x/exact-Puxtarget2-ownerCuxtarget.sd
 ok 66356 - ./simple_tests//generated_x/exact-Puxtarget2-ownerCuxtarget2.sd: simple_tests/generated_x/exact-Puxtarget2-ownerCuxtarget2.sd
 ok 66357 - ./simple_tests//generated_x/exact-Puxtarget2-ownerCx.sd: simple_tests/generated_x/exact-Puxtarget2-ownerCx.sd
-ok 66358 - ./simple_tests//generated_x/exact-Puxtarget2-ownerCxtarget.sd: simple_tests/generated_x/eBinary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Px -> b" - most specific match: different from globxact-Puxtarget2-ownerCxtarget.sd
+ok 66358 - ./simple_tests//generated_x/exact-Puxtarget2-ownerCxtarget.sd: simple_tests/generated_x/exact-Puxtarget2-ownerCxtarget.sd
 ok 66359 - ./simple_tests//generated_x/exact-Puxtarget2-ownerCxtarget2.sd: simple_tests/generated_x/exact-Puxtarget2-ownerCxtarget2.sd
 ok 66360 - ./simple_tests//generated_x/exact-Puxtarget2-ownerPix.sd: simple_tests/generated_x/exact-Puxtarget2-ownerPix.sd
 ok 66361 - ./simple_tests//generated_x/exact-Puxtarget2-ownerPixtarget.sd: simple_tests/generated_x/exact-Puxtarget2-ownerPixtarget.sd
@@ -87296,8 +85505,7 @@
 ok 67519 - ./simple_tests//generated_x/exact-ownerCixtarget-ownerpix.sd: simple_tests/generated_x/exact-ownerCixtarget-ownerpix.sd
 ok 67520 - ./simple_tests//generated_x/exact-ownerCixtarget-ownerpixtarget.sd: simple_tests/generated_x/exact-ownerCixtarget-ownerpixtarget.sd
 ok 67521 - ./simple_tests//generated_x/exact-ownerCixtarget-ownerpixtarget2.sd: simple_tests/generated_x/exact-ownerCixtarget-ownerpixtarget2.sd
-ok 675 ok
-22 - ./simple_tests//generated_x/exact-ownerCixtarget-ownerpux.sd: simple_tests/generated_x/exact-ownerCixtarget-ownerpux.sd
+ok 67522 - ./simple_tests//generated_x/exact-ownerCixtarget-ownerpux.sd: simple_tests/generated_x/exact-ownerCixtarget-ownerpux.sd
 ok 67523 - ./simple_tests//generated_x/exact-ownerCixtarget-ownerpuxtarget.sd: simple_tests/generated_x/exact-ownerCixtarget-ownerpuxtarget.sd
 ok 67524 - ./simple_tests//generated_x/exact-ownerCixtarget-ownerpuxtarget2.sd: simple_tests/generated_x/exact-ownerCixtarget-ownerpuxtarget2.sd
 ok 67525 - ./simple_tests//generated_x/exact-ownerCixtarget-ownerpx.sd: simple_tests/generated_x/exact-ownerCixtarget-ownerpx.sd
@@ -87328,7 +85536,7 @@
 ok 67550 - ./simple_tests//generated_x/exact-ownerCixtarget2-Pixtarget2.sd: simple_tests/generated_x/exact-ownerCixtarget2-Pixtarget2.sd
 ok 67551 - ./simple_tests//generated_x/exact-ownerCixtarget2-Pux.sd: simple_tests/generated_x/exact-ownerCixtarget2-Pux.sd
 ok 67552 - ./simple_tests//generated_x/exact-ownerCixtarget2-Puxtarget.sd: simple_tests/generated_x/exact-ownerCixtarget2-Puxtarget.sd
-ok 67553 - ./simple_tests//generated_x/exact-ownerCixtarget2-Puxtarget2.sd: simple_tests/generated_x/exact-ownerCixtarget2-Puxtarget2.sd
+ok 67553 - ./simple_tests//geBinary equality 'priority=0'x'priority=0' audit allow modifier for "/f px -> b "nerated_x/exact-ownerCixtarget2-Puxtarget2.sd: simple_tests/generated_x/exact-ownerCixtarget2-Puxtarget2.sd
 ok 67554 - ./simple_tests//generated_x/exact-ownerCixtarget2-Px.sd: simple_tests/generated_x/exact-ownerCixtarget2-Px.sd
 ok 67555 - ./simple_tests//generated_x/exact-ownerCixtarget2-Pxtarget.sd: simple_tests/generated_x/exact-ownerCixtarget2-Pxtarget.sd
 ok 67556 - ./simple_tests//generated_x/exact-ownerCixtarget2-Pxtarget2.sd: simple_tests/generated_x/exact-ownerCixtarget2-Pxtarget2.sd
@@ -88183,7 +86391,8 @@
 ok 68405 - ./simple_tests//generated_x/exact-ownerPuxtarget-ownerCixtarget2.sd: simple_tests/generated_x/exact-ownerPuxtarget-ownerCixtarget2.sd
 ok 68406 - ./simple_tests//generated_x/exact-ownerPuxtarget-ownerCux.sd: simple_tests/generated_x/exact-ownerPuxtarget-ownerCux.sd
 ok 68407 - ./simple_tests//generated_x/exact-ownerPuxtarget-ownerCuxtarget.sd: simple_tests/generated_x/exact-ownerPuxtarget-ownerCuxtarget.sd
-ok 68408 - ./simple_tests//generated_x/exact-ownerPuxtarget-ownerCuxtarget2.sd: simple_tests/generated_x/exact-ownerPuxtarget-ownerCuxtarget2.sd
+ok 68408 - ./simple_tests//generated_x/exact-ownerPuxtarget-ownerCuxta ok
+rget2.sd: simple_tests/generated_x/exact-ownerPuxtarget-ownerCuxtarget2.sd
 ok 68409 - ./simple_tests//generated_x/exact-ownerPuxtarget-ownerCx.sd: simple_tests/generated_x/exact-ownerPuxtarget-ownerCx.sd
 ok 68410 - ./simple_tests//generated_x/exact-ownerPuxtarget-ownerCxtarget.sd: simple_tests/generated_x/exact-ownerPuxtarget-ownerCxtarget.sd
 ok 68411 - ./simple_tests//generated_x/exact-ownerPuxtarget-ownerCxtarget2.sd: simple_tests/generated_x/exact-ownerPuxtarget-ownerCxtarget2.sd
@@ -88304,7 +86513,7 @@
 ok 68526 - ./simple_tests//generated_x/exact-ownerPuxtarget2-ux.sd: simple_tests/generated_x/exact-ownerPuxtarget2-ux.sd
 ok 68527 - ./simple_tests//generated_x/exact-ownerPx-Cix.sd: simple_tests/generated_x/exact-ownerPx-Cix.sd
 ok 68528 - ./simple_tests//generated_x/exact-ownerPx-Cixtarget.sd: simple_tests/generated_x/exact-ownerPx-Cixtarget.sd
-ok 68529 - ./simple_tests//generated_x/exact-ownerPx-Cixtarget2.sd: simple_tests/geBinary inequality 'priority=0'x'priority=0' Exec "Pux" vs "cx -> b" - most specific match: different from globnerated_x/exact-ownerPx-Cixtarget2.sd
+ok 68529 - ./simple_tests//generated_x/exact-ownerPx-Cixtarget2.sd: simple_tests/generated_x/exact-ownerPx-Cixtarget2.sd
 ok 68530 - ./simple_tests//generated_x/exact-ownerPx-Cux.sd: simple_tests/generated_x/exact-ownerPx-Cux.sd
 ok 68531 - ./simple_tests//generated_x/exact-ownerPx-Cuxtarget.sd: simple_tests/generated_x/exact-ownerPx-Cuxtarget.sd
 ok 68532 - ./simple_tests//generated_x/exact-ownerPx-Cuxtarget2.sd: simple_tests/generated_x/exact-ownerPx-Cuxtarget2.sd
@@ -89393,8 +87602,7 @@
 ok 69615 - ./simple_tests//generated_x/exact-ownerpixtarget-cx.sd: simple_tests/generated_x/exact-ownerpixtarget-cx.sd
 ok 69616 - ./simple_tests//generated_x/exact-ownerpixtarget-cxtarget.sd: simple_tests/generated_x/exact-ownerpixtarget-cxtarget.sd
 ok 69617 - ./simple_tests//generated_x/exact-ownerpixtarget-cxtarget2.sd: simple_tests/generated_x/exact-ownerpixtarget-cxtarget2.sd
-ok ok
- 69618 - ./simple_tests//generated_x/exact-ownerpixtarget-ix.sd: simple_tests/generated_x/exact-ownerpixtarget-ix.sd
+ok 69618 - ./simple_tests//generated_x/exact-ownerpixtarget-ix.sd: simple_tests/generated_x/exact-ownerpixtarget-ix.sd
 ok 69619 - ./simple_tests//generated_x/exact-ownerpixtarget-ownerCix.sd: simple_tests/generated_x/exact-ownerpixtarget-ownerCix.sd
 ok 69620 - ./simple_tests//generated_x/exact-ownerpixtarget-ownerCixtarget.sd: simple_tests/generated_x/exact-ownerpixtarget-ownerCixtarget.sd
 ok 69621 - ./simple_tests//generated_x/exact-ownerpixtarget-ownerCixtarget2.sd: simple_tests/generated_x/exact-ownerpixtarget-ownerCixtarget2.sd
@@ -89835,7 +88043,7 @@
 ok 70056 - ./simple_tests//generated_x/exact-ownerpxtarget-Pix.sd: simple_tests/generated_x/exact-ownerpxtarget-Pix.sd
 ok 70057 - ./simple_tests//generated_x/exact-ownerpxtarget-Pixtarget.sd: simple_tests/generated_x/exact-ownerpxtarget-Pixtarget.sd
 ok 70058 - ./simple_tests//generated_x/exact-ownerpxtarget-Pixtarget2.sd: simple_tests/generated_x/exact-ownerpxtarget-Pixtarget2.sd
-ok 70059 - ./simple_tests//generated_x/exact-ownerpxtarget-Pux.sd: simple_tests/generated_x/exact-ownerpxtarget-Pux.sd
+ok 70059 - ./simple_tests//generated_x/exact-ownerpxtarget-Pux.sd: simple_tests/generated_x/exact-ownerpxtargetBinary equality 'priority=0'x'priority=0' allow modifier for "/f Px -> b"-Pux.sd
 ok 70060 - ./simple_tests//generated_x/exact-ownerpxtarget-Puxtarget.sd: simple_tests/generated_x/exact-ownerpxtarget-Puxtarget.sd
 ok 70061 - ./simple_tests//generated_x/exact-ownerpxtarget-Puxtarget2.sd: simple_tests/generated_x/exact-ownerpxtarget-Puxtarget2.sd
 ok 70062 - ./simple_tests//generated_x/exact-ownerpxtarget-Px.sd: simple_tests/generated_x/exact-ownerpxtarget-Px.sd
@@ -90336,7 +88544,8 @@
 ok 70557 - ./simple_tests//generated_x/exact-pux-ownercxtarget2.sd: simple_tests/generated_x/exact-pux-ownercxtarget2.sd
 ok 70558 - ./simple_tests//generated_x/exact-pux-ownerix.sd: simple_tests/generated_x/exact-pux-ownerix.sd
 ok 70559 - ./simple_tests//generated_x/exact-pux-ownerpix.sd: simple_tests/generated_x/exact-pux-ownerpix.sd
-ok 70560 - ./simple_tests//generated_x/exact-pux-ownerpixtarget.sd: simple_tests/generated_x/exact-pux-ownerpixtarget.sd
+ok 70560 - ./simple_tests//generated_x/exact-pux-ownerpixtarget.sd: simple_tests/generated_x/exact-pux-owner ok
+pixtarget.sd
 ok 70561 - ./simple_tests//generated_x/exact-pux-ownerpixtarget2.sd: simple_tests/generated_x/exact-pux-ownerpixtarget2.sd
 ok 70562 - ./simple_tests//generated_x/exact-pux-ownerpux.sd: simple_tests/generated_x/exact-pux-ownerpux.sd
 ok 70563 - ./simple_tests//generated_x/exact-pux-ownerpuxtarget.sd: simple_tests/generated_x/exact-pux-ownerpuxtarget.sd
@@ -90372,7 +88581,7 @@
 ok 70593 - ./simple_tests//generated_x/exact-puxtarget-Puxtarget2.sd: simple_tests/generated_x/exact-puxtarget-Puxtarget2.sd
 ok 70594 - ./simple_tests//generated_x/exact-puxtarget-Px.sd: simple_tests/generated_x/exact-puxtarget-Px.sd
 ok 70595 - ./simple_tests//generated_x/exact-puxtarget-Pxtarget.sd: simple_tests/generated_x/exact-puxtarget-Pxtarget.sd
-ok 70596 - ./simple_tests//generated_x/exact-puxtarget-Pxtarget2.sd: simplBinary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Cx -> b" - most specific match: different from globe_tests/generated_x/exact-puxtarget-Pxtarget2.sd
+ok 70596 - ./simple_tests//generated_x/exact-puxtarget-Pxtarget2.sd: simple_tests/generated_x/exact-puxtarget-Pxtarget2.sd
 ok 70597 - ./simple_tests//generated_x/exact-puxtarget-cix.sd: simple_tests/generated_x/exact-puxtarget-cix.sd
 ok 70598 - ./simple_tests//generated_x/exact-puxtarget-cixtarget.sd: simple_tests/generated_x/exact-puxtarget-cixtarget.sd
 ok 70599 - ./simple_tests//generated_x/exact-puxtarget-cixtarget2.sd: simple_tests/generated_x/exact-puxtarget-cixtarget2.sd
@@ -91419,7 +89628,7 @@
 ok 71638 - ./simple_tests//profile/flags/flags_ok16.sd: validate some uses of the profile flags.
 ok 71639 - ./simple_tests//profile/flags/flags_ok17.sd: validate some uses of the profile flags.
 ok 71640 - ./simple_tests//profile/flags/flags_ok18.sd: validate some uses of the profile flags.
-ok 71641 - ./simple_tests//profile/flags/flags_ok19.sd: check debug flag is supported
+ok 71641 - ./simple_tests//profile/flags/flags_ok19.sd: check debug flag is supportBinary equality 'priority=0'x'priority=0' audit allow modifier for "/f Px -> b"ed
 ok 71642 - ./simple_tests//profile/flags/flags_ok2.sd: validate some uses of the profile flags.
 ok 71643 - ./simple_tests//profile/flags/flags_ok20.sd: check debug flag is accepted
 ok 71644 - ./simple_tests//profile/flags/flags_ok21.sd: check debug flag is accepted
@@ -91935,11 +90144,1838 @@
 ok 72142 - ./simple_tests//xtrans/simple_ok_x_mods_1.sd: test valid overlapping x mods
 ok 72143 - ./simple_tests//xtrans/x-conflict.sd: test for conflict resolution in minimization phase of dfa gen
 ok 72144 - ./simple_tests//xtrans/x-conflict2.sd: test for reused flag state
- ok
 ok
 All tests successful.
-Files=1, Tests=72144, 768 wallclock secs (26.86 usr  3.46 sys + 236.18 cusr 565.60 csys = 832.10 CPU)
+Files=1, Tests=72144, 827 wallclock secs (19.39 usr  3.57 sys + 214.32 cusr 652.02 csys = 889.30 CPU)
 Result: PASS
+ ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/f cx -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f cx -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/f Cx -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f Cx -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/f pux -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f pux -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/f Pux -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f Pux -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/f pix -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f pix -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/f Pix -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f Pix -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/f cux -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f cux -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/f Cux -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f Cux -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/f cix -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f cix -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/f Cix -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f Cix -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/* px -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* px -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/* Px -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* Px -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/* cx -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* cx -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/* Cx -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* Cx -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/* pux -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* pux -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/* Pux -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* Pux -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/* pix -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* pix -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/* Pix -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* Pix -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/* cux -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* cux -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/* Cux -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* Cux -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/* cix -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* cix -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/* Cix -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/* Cix -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f ux" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f ux" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f ux" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f ux" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Ux" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Ux" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f Ux" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f Ux" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f px" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f px" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f px" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f px" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Px" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Px" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f Px" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f Px" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f cx" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f cx" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f cx" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f cx" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Cx" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Cx" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f Cx" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f Cx" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f ix" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f ix" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f ix" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f ix" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f pux" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f pux" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f pux" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f pux" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Pux" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Pux" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f Pux" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f Pux" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f pix" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f pix" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f pix" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f pix" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Pix" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Pix" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /f Pix" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /f Pix" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/f cux" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f cux" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "/f cux" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "/f cux" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/f Cux" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f Cux" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "/f Cux" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "/f Cux" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/f cix" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f cix" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "/f cix" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "/f cix" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "/f Cix" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "/f Cix" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "/f Cix" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "/f Cix" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* ux" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* ux" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* ux" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* ux" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Ux" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Ux" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* Ux" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* Ux" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* px" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* px" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* px" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* px" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Px" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Px" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* Px" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* Px" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* cx" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* cx" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* cx" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* cx" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Cx" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Cx" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* Cx" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* Cx" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* ix" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* ix" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* ix" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* ix" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* pux" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* pux" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* pux" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* pux" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Pux" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Pux" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* Pux" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* Pux" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* pix" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* pix" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* pix" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* pix" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Pix" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Pix" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* Pix" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* Pix" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* cux" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* cux" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* cux" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* cux" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Cux" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Cux" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* Cux" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* Cux" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* cix" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* cix" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* cix" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* cix" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Cix" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Cix" ok
+Binary inequality 'priority=0'x'priority=0' deny, audit deny modifier for "file /* Cix" ok
+Binary inequality 'priority=0'x'priority=0' audit vs deny and audit deny modifiers for "file /* Cix" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f px -> b " ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f px -> b " ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Px -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Px -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f cx -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f cx -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Cx -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Cx -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f pux -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f pux -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Pux -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Pux -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f pix -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f pix -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Pix -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Pix -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f cux -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f cux -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Cux -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Cux -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f cix -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f cix -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /f Cix -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /f Cix -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* px -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* px -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Px -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Px -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* cx -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* cx -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Cx -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Cx -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* pux -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* pux -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Pux -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Pux -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* pix -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* pix -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Pix -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Pix -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* cux -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* cux -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Cux -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Cux -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* cix -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* cix -> b" ok
+Binary equality 'priority=0'x'priority=0' allow modifier for "file /* Cix -> b" ok
+Binary equality 'priority=0'x'priority=0' audit allow modifier for "file /* Cix -> b" ok
+Binary inequality 'priority=0'x'priority=0' deny and audit deny x modifiers for "/f" ok
+Binary inequality 'priority=0'x'priority=0' deny and audit deny x modifiers for "/*" ok
+Binary inequality 'priority=0'x'priority=0' deny and audit deny x modifiers for "file /f" ok
+Binary inequality 'priority=0'x'priority=0' deny and audit deny x modifiers for "file /*" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Ux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Px" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cx" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Pix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cux" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for x-transition "Cix" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "r" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "w" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "a" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "l" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "k" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "m" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rw" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ra" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwl" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ral" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rak" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ram" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "akm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "lkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralk" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "wlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "alkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "rwlkm" ok
+Binary equality 'priority=0'x'priority=0' leading and trailing perms for "ralkm" ok
+Binary equality 'priority=0'x'priority=0' Exec perm "ux" - most specific match: same as glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Ux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "px" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Px" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cx" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cx" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "ix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "pux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Pux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "pix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Pix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "px -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Px -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cx -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cx -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "pux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Pux ->b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "pix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Pix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "cix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs "Cix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ux" vs deny x - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "ux" - most specific match: different from glob ok
+Binary equality 'priority=0'x'priority=0' Exec perm "Ux" - most specific match: same as glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "px" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Px" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cx" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cx" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "ix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "pux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Pux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "pix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Pix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "px -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Px -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cx -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cx -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "pux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Pux ->b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "pix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Pix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "cix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs "Cix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Ux" vs deny x - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "ux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Ux" - most specific match: different from glob ok
+Binary equality 'priority=0'x'priority=0' Exec perm "px" - most specific match: same as glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Px" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cx" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cx" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "ix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "pux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Pux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "pix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Pix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "px -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Px -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cx -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cx -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "pux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Pux ->b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "pix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Pix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "cix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs "Cix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "px" vs deny x - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "ux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Ux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "px" - most specific match: different from glob ok
+Binary equality 'priority=0'x'priority=0' Exec perm "Px" - most specific match: same as glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cx" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cx" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "ix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "pux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Pux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "pix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Pix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "px -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Px -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cx -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cx -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "pux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Pux ->b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "pix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Pix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "cix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs "Cix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Px" vs deny x - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "ux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Ux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "px" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Px" - most specific match: different from glob ok
+Binary equality 'priority=0'x'priority=0' Exec perm "cx" - most specific match: same as glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cx" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "ix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "pux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Pux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "pix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Pix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "cux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "cix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "px -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Px -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "cx -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cx -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "pux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Pux ->b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "pix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Pix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "cux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "cix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs "Cix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "cx" vs deny x - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "ux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Ux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "px" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Px" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cx" - most specific match: different from glob ok
+Binary equality 'priority=0'x'priority=0' Exec perm "Cx" - most specific match: same as glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "ix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "pux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Pux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "pix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Pix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Cux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Cix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "px -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Px -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cx -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Cx -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "pux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Pux ->b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "pix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Pix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Cux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "cix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs "Cix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Cx" vs deny x - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "ux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Ux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "px" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Px" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cx" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cx" - most specific match: different from glob ok
+Binary equality 'priority=0'x'priority=0' Exec perm "ix" - most specific match: same as glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "pux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Pux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "pix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Pix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "px -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Px -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cx -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cx -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "pux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Pux ->b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "pix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Pix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "cix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs "Cix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "ix" vs deny x - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "ux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Ux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "px" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Px" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cx" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cx" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "ix" - most specific match: different from glob ok
+Binary equality 'priority=0'x'priority=0' Exec perm "pux" - most specific match: same as glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Pux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "pix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Pix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "px -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Px -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cx -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cx -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "pux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Pux ->b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "pix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Pix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cux -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "cix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs "Cix -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "pux" vs deny x - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "ux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Ux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "px" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Px" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "cx" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Cx" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "ix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "pux" - most specific match: different from glob ok
+Binary equality 'priority=0'x'priority=0' Exec perm "Pux" - most specific match: same as glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "pix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Pix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "cux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Cux" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "cix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Cix" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "px -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Px -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "cx -> b" - most specific match: different from glob ok
+Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Cx -> b" - most specific match: different from glob ok
 Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "pux -> b" - most specific match: different from glob ok
 Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "Pux ->b" - most specific match: different from glob ok
 Binary inequality 'priority=0'x'priority=0' Exec "Pux" vs "pix -> b" - most specific match: different from glob ok
@@ -120301,132 +120337,132 @@
 creating build/lib/apparmor
 copying staging/__init__.py -> build/lib/apparmor
 copying staging/easyprof.py -> build/lib/apparmor
-copying staging/gui.py -> build/lib/apparmor
-copying staging/update_profile.py -> build/lib/apparmor
+copying staging/severity.py -> build/lib/apparmor
+copying staging/ui.py -> build/lib/apparmor
+copying staging/cleanprofile.py -> build/lib/apparmor
 copying staging/tools.py -> build/lib/apparmor
-copying staging/config.py -> build/lib/apparmor
-copying staging/aa.py -> build/lib/apparmor
+copying staging/fail.py -> build/lib/apparmor
+copying staging/aare.py -> build/lib/apparmor
 copying staging/notify.py -> build/lib/apparmor
-copying staging/cleanprofile.py -> build/lib/apparmor
+copying staging/gui.py -> build/lib/apparmor
+copying staging/config.py -> build/lib/apparmor
+copying staging/profile_storage.py -> build/lib/apparmor
 copying staging/logparser.py -> build/lib/apparmor
 copying staging/common.py -> build/lib/apparmor
-copying staging/severity.py -> build/lib/apparmor
 copying staging/translations.py -> build/lib/apparmor
-copying staging/fail.py -> build/lib/apparmor
-copying staging/sandbox.py -> build/lib/apparmor
 copying staging/profile_list.py -> build/lib/apparmor
-copying staging/profile_storage.py -> build/lib/apparmor
+copying staging/update_profile.py -> build/lib/apparmor
+copying staging/sandbox.py -> build/lib/apparmor
+copying staging/aa.py -> build/lib/apparmor
 copying staging/regex.py -> build/lib/apparmor
-copying staging/ui.py -> build/lib/apparmor
-copying staging/aare.py -> build/lib/apparmor
 creating build/lib/apparmor/rule
-copying staging/rule/all.py -> build/lib/apparmor/rule
-copying staging/rule/unix.py -> build/lib/apparmor/rule
-copying staging/rule/io_uring.py -> build/lib/apparmor/rule
-copying staging/rule/alias.py -> build/lib/apparmor/rule
-copying staging/rule/rlimit.py -> build/lib/apparmor/rule
-copying staging/rule/dbus.py -> build/lib/apparmor/rule
-copying staging/rule/mount.py -> build/lib/apparmor/rule
-copying staging/rule/capability.py -> build/lib/apparmor/rule
 copying staging/rule/signal.py -> build/lib/apparmor/rule
-copying staging/rule/mqueue.py -> build/lib/apparmor/rule
 copying staging/rule/change_profile.py -> build/lib/apparmor/rule
-copying staging/rule/__init__.py -> build/lib/apparmor/rule
-copying staging/rule/pivot_root.py -> build/lib/apparmor/rule
+copying staging/rule/abi.py -> build/lib/apparmor/rule
 copying staging/rule/file.py -> build/lib/apparmor/rule
-copying staging/rule/include.py -> build/lib/apparmor/rule
-copying staging/rule/variable.py -> build/lib/apparmor/rule
+copying staging/rule/boolean.py -> build/lib/apparmor/rule
+copying staging/rule/capability.py -> build/lib/apparmor/rule
 copying staging/rule/ptrace.py -> build/lib/apparmor/rule
-copying staging/rule/network.py -> build/lib/apparmor/rule
+copying staging/rule/variable.py -> build/lib/apparmor/rule
+copying staging/rule/dbus.py -> build/lib/apparmor/rule
+copying staging/rule/mqueue.py -> build/lib/apparmor/rule
+copying staging/rule/rlimit.py -> build/lib/apparmor/rule
+copying staging/rule/__init__.py -> build/lib/apparmor/rule
+copying staging/rule/include.py -> build/lib/apparmor/rule
+copying staging/rule/pivot_root.py -> build/lib/apparmor/rule
+copying staging/rule/all.py -> build/lib/apparmor/rule
+copying staging/rule/io_uring.py -> build/lib/apparmor/rule
+copying staging/rule/alias.py -> build/lib/apparmor/rule
+copying staging/rule/mount.py -> build/lib/apparmor/rule
 copying staging/rule/userns.py -> build/lib/apparmor/rule
-copying staging/rule/abi.py -> build/lib/apparmor/rule
-copying staging/rule/boolean.py -> build/lib/apparmor/rule
+copying staging/rule/network.py -> build/lib/apparmor/rule
+copying staging/rule/unix.py -> build/lib/apparmor/rule
 running install_lib
 creating /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages
 creating /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
-copying build/lib/apparmor/gui.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
-copying build/lib/apparmor/update_profile.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
+copying build/lib/apparmor/severity.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
+copying build/lib/apparmor/ui.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
+copying build/lib/apparmor/easyprof.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
+copying build/lib/apparmor/cleanprofile.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
 copying build/lib/apparmor/tools.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
+copying build/lib/apparmor/fail.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
+copying build/lib/apparmor/aare.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
+copying build/lib/apparmor/notify.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
+copying build/lib/apparmor/gui.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
 copying build/lib/apparmor/config.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
-copying build/lib/apparmor/easyprof.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
 creating /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
-copying build/lib/apparmor/rule/all.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
-copying build/lib/apparmor/rule/unix.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
-copying build/lib/apparmor/rule/io_uring.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
-copying build/lib/apparmor/rule/alias.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
-copying build/lib/apparmor/rule/rlimit.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
-copying build/lib/apparmor/rule/dbus.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
-copying build/lib/apparmor/rule/mount.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
-copying build/lib/apparmor/rule/capability.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
 copying build/lib/apparmor/rule/signal.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
-copying build/lib/apparmor/rule/mqueue.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
 copying build/lib/apparmor/rule/change_profile.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
-copying build/lib/apparmor/rule/__init__.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
-copying build/lib/apparmor/rule/pivot_root.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
+copying build/lib/apparmor/rule/abi.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
 copying build/lib/apparmor/rule/file.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
-copying build/lib/apparmor/rule/include.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
-copying build/lib/apparmor/rule/variable.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
+copying build/lib/apparmor/rule/boolean.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
+copying build/lib/apparmor/rule/capability.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
 copying build/lib/apparmor/rule/ptrace.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
-copying build/lib/apparmor/rule/network.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
+copying build/lib/apparmor/rule/variable.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
+copying build/lib/apparmor/rule/dbus.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
+copying build/lib/apparmor/rule/mqueue.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
+copying build/lib/apparmor/rule/rlimit.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
+copying build/lib/apparmor/rule/__init__.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
+copying build/lib/apparmor/rule/include.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
+copying build/lib/apparmor/rule/pivot_root.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
+copying build/lib/apparmor/rule/all.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
+copying build/lib/apparmor/rule/io_uring.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
+copying build/lib/apparmor/rule/alias.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
+copying build/lib/apparmor/rule/mount.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
 copying build/lib/apparmor/rule/userns.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
-copying build/lib/apparmor/rule/abi.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
-copying build/lib/apparmor/rule/boolean.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
-copying build/lib/apparmor/aa.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
-copying build/lib/apparmor/notify.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
-copying build/lib/apparmor/cleanprofile.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
+copying build/lib/apparmor/rule/network.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
+copying build/lib/apparmor/rule/unix.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule
+copying build/lib/apparmor/profile_storage.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
 copying build/lib/apparmor/__init__.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
 copying build/lib/apparmor/logparser.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
 copying build/lib/apparmor/common.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
-copying build/lib/apparmor/severity.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
 copying build/lib/apparmor/translations.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
-copying build/lib/apparmor/fail.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
-copying build/lib/apparmor/sandbox.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
 copying build/lib/apparmor/profile_list.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
-copying build/lib/apparmor/profile_storage.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
+copying build/lib/apparmor/update_profile.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
+copying build/lib/apparmor/sandbox.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
+copying build/lib/apparmor/aa.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
 copying build/lib/apparmor/regex.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
-copying build/lib/apparmor/ui.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
-copying build/lib/apparmor/aare.py -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/gui.py to gui.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/update_profile.py to update_profile.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/easyprof.py to easyprof.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-313.pyc
 byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/tools.py to tools.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/aare.py to aare.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/gui.py to gui.cpython-313.pyc
 byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/easyprof.py to easyprof.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/all.py to all.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/unix.py to unix.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/io_uring.py to io_uring.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py to rlimit.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/dbus.py to dbus.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/mount.py to mount.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/capability.py to capability.cpython-313.pyc
 byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/signal.py to signal.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/mqueue.py to mqueue.cpython-313.pyc
 byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/pivot_root.py to pivot_root.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-313.pyc
 byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/boolean.py to boolean.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/capability.py to capability.cpython-313.pyc
 byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py to ptrace.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/network.py to network.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/dbus.py to dbus.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/mqueue.py to mqueue.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py to rlimit.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/pivot_root.py to pivot_root.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/all.py to all.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/io_uring.py to io_uring.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/mount.py to mount.cpython-313.pyc
 byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/userns.py to userns.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/boolean.py to boolean.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/network.py to network.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/unix.py to unix.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-313.pyc
 byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-313.pyc
 byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-313.pyc
 byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-313.pyc
 byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-313.pyc
 byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/update_profile.py to update_profile.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-313.pyc
+byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-313.pyc
 byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/regex.py to regex.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-313.pyc
-byte-compiling /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/apparmor/aare.py to aare.cpython-313.pyc
 running install_egg_info
 running egg_info
 creating apparmor.egg-info
@@ -120444,8 +120480,8 @@
 copying easyprof/easyprof.conf -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/etc/apparmor
 creating /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/share/apparmor/easyprof
 creating /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/share/apparmor/easyprof/templates
-copying easyprof/templates/sandbox -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/share/apparmor/easyprof/templates
 copying easyprof/templates/default -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/share/apparmor/easyprof/templates
+copying easyprof/templates/sandbox -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/share/apparmor/easyprof/templates
 copying easyprof/templates/user-application -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/share/apparmor/easyprof/templates
 copying easyprof/templates/sandbox-x -> /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/share/apparmor/easyprof/templates
 creating /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/share/apparmor/easyprof/policygroups
@@ -120509,46 +120545,46 @@
 creating build/lib/apparmor
 copying staging/__init__.py -> build/lib/apparmor
 copying staging/easyprof.py -> build/lib/apparmor
-copying staging/gui.py -> build/lib/apparmor
-copying staging/update_profile.py -> build/lib/apparmor
+copying staging/severity.py -> build/lib/apparmor
+copying staging/ui.py -> build/lib/apparmor
+copying staging/cleanprofile.py -> build/lib/apparmor
 copying staging/tools.py -> build/lib/apparmor
-copying staging/config.py -> build/lib/apparmor
-copying staging/aa.py -> build/lib/apparmor
+copying staging/fail.py -> build/lib/apparmor
+copying staging/aare.py -> build/lib/apparmor
 copying staging/notify.py -> build/lib/apparmor
-copying staging/cleanprofile.py -> build/lib/apparmor
+copying staging/gui.py -> build/lib/apparmor
+copying staging/config.py -> build/lib/apparmor
+copying staging/profile_storage.py -> build/lib/apparmor
 copying staging/logparser.py -> build/lib/apparmor
 copying staging/common.py -> build/lib/apparmor
-copying staging/severity.py -> build/lib/apparmor
 copying staging/translations.py -> build/lib/apparmor
-copying staging/fail.py -> build/lib/apparmor
-copying staging/sandbox.py -> build/lib/apparmor
 copying staging/profile_list.py -> build/lib/apparmor
-copying staging/profile_storage.py -> build/lib/apparmor
+copying staging/update_profile.py -> build/lib/apparmor
+copying staging/sandbox.py -> build/lib/apparmor
+copying staging/aa.py -> build/lib/apparmor
 copying staging/regex.py -> build/lib/apparmor
-copying staging/ui.py -> build/lib/apparmor
-copying staging/aare.py -> build/lib/apparmor
 creating build/lib/apparmor/rule
-copying staging/rule/all.py -> build/lib/apparmor/rule
-copying staging/rule/unix.py -> build/lib/apparmor/rule
-copying staging/rule/io_uring.py -> build/lib/apparmor/rule
-copying staging/rule/alias.py -> build/lib/apparmor/rule
-copying staging/rule/rlimit.py -> build/lib/apparmor/rule
-copying staging/rule/dbus.py -> build/lib/apparmor/rule
-copying staging/rule/mount.py -> build/lib/apparmor/rule
-copying staging/rule/capability.py -> build/lib/apparmor/rule
 copying staging/rule/signal.py -> build/lib/apparmor/rule
-copying staging/rule/mqueue.py -> build/lib/apparmor/rule
 copying staging/rule/change_profile.py -> build/lib/apparmor/rule
-copying staging/rule/__init__.py -> build/lib/apparmor/rule
-copying staging/rule/pivot_root.py -> build/lib/apparmor/rule
+copying staging/rule/abi.py -> build/lib/apparmor/rule
 copying staging/rule/file.py -> build/lib/apparmor/rule
-copying staging/rule/include.py -> build/lib/apparmor/rule
-copying staging/rule/variable.py -> build/lib/apparmor/rule
+copying staging/rule/boolean.py -> build/lib/apparmor/rule
+copying staging/rule/capability.py -> build/lib/apparmor/rule
 copying staging/rule/ptrace.py -> build/lib/apparmor/rule
-copying staging/rule/network.py -> build/lib/apparmor/rule
+copying staging/rule/variable.py -> build/lib/apparmor/rule
+copying staging/rule/dbus.py -> build/lib/apparmor/rule
+copying staging/rule/mqueue.py -> build/lib/apparmor/rule
+copying staging/rule/rlimit.py -> build/lib/apparmor/rule
+copying staging/rule/__init__.py -> build/lib/apparmor/rule
+copying staging/rule/include.py -> build/lib/apparmor/rule
+copying staging/rule/pivot_root.py -> build/lib/apparmor/rule
+copying staging/rule/all.py -> build/lib/apparmor/rule
+copying staging/rule/io_uring.py -> build/lib/apparmor/rule
+copying staging/rule/alias.py -> build/lib/apparmor/rule
+copying staging/rule/mount.py -> build/lib/apparmor/rule
 copying staging/rule/userns.py -> build/lib/apparmor/rule
-copying staging/rule/abi.py -> build/lib/apparmor/rule
-copying staging/rule/boolean.py -> build/lib/apparmor/rule
+copying staging/rule/network.py -> build/lib/apparmor/rule
+copying staging/rule/unix.py -> build/lib/apparmor/rule
 running install_lib
 running install_egg_info
 running egg_info
@@ -120653,7 +120689,7 @@
 make[4]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor/src'
 make[5]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor/src'
  /usr/bin/mkdir -p '/build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/arm-linux-gnueabihf'
- /bin/bash ../libtool   --mode=install /usr/bin/install -c   libapparmor.la '/build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/arm-linux-gnueabihf'
+ /bin/sh ../libtool   --mode=install /usr/bin/install -c   libapparmor.la '/build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/arm-linux-gnueabihf'
 libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.24.1 /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/arm-linux-gnueabihf/libapparmor.so.1.24.1
 libtool: install: (cd /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libapparmor.so.1.24.1 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.24.1 libapparmor.so.1; }; })
 libtool: install: (cd /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libapparmor.so.1.24.1 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.24.1 libapparmor.so; }; })
@@ -120777,7 +120813,7 @@
 make[4]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/src'
 make[5]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/src'
  /usr/bin/mkdir -p '/build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/arm-linux-gnueabihf'
- /bin/bash ../libtool   --mode=install /usr/bin/install -c   libapparmor.la '/build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/arm-linux-gnueabihf'
+ /bin/sh ../libtool   --mode=install /usr/bin/install -c   libapparmor.la '/build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/arm-linux-gnueabihf'
 libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.24.1 /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/arm-linux-gnueabihf/libapparmor.so.1.24.1
 libtool: install: (cd /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libapparmor.so.1.24.1 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.24.1 libapparmor.so.1; }; })
 libtool: install: (cd /build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libapparmor.so.1.24.1 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.24.1 libapparmor.so; }; })
@@ -120834,7 +120870,7 @@
   self.metadata.version = self._normalize_version(self.metadata.version)
 running build
 running build_py
-copying ./LibAppArmor.py -> build/lib.linux-aarch64-cpython-313/LibAppArmor
+copying ./LibAppArmor.py -> build/lib.linux-armv7l-cpython-313/LibAppArmor
 running build_ext
 make[6]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5/libraries/libapparmor.python3.13/swig/python'
 /usr/bin/python3.13 setup.py install --root="//build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp" --prefix="/usr" --install-layout=deb
@@ -120856,16 +120892,16 @@
   self.initialize_options()
 running build
 running build_py
-copying ./LibAppArmor.py -> build/lib.linux-aarch64-cpython-313/LibAppArmor
+copying ./LibAppArmor.py -> build/lib.linux-armv7l-cpython-313/LibAppArmor
 running build_ext
 running install_lib
 creating //build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor
-copying build/lib.linux-aarch64-cpython-313/LibAppArmor/_LibAppArmor.cpython-313-arm-linux-gnueabihf.so -> //build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor
-copying build/lib.linux-aarch64-cpython-313/LibAppArmor/LibAppArmor.py -> //build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor
-copying build/lib.linux-aarch64-cpython-313/LibAppArmor/__init__.py -> //build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor
+copying build/lib.linux-armv7l-cpython-313/LibAppArmor/LibAppArmor.py -> //build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor
 creating //build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__
-copying build/lib.linux-aarch64-cpython-313/LibAppArmor/__pycache__/__init__.cpython-313.pyc -> //build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__
-copying build/lib.linux-aarch64-cpython-313/LibAppArmor/__pycache__/LibAppArmor.cpython-313.pyc -> //build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__
+copying build/lib.linux-armv7l-cpython-313/LibAppArmor/__pycache__/LibAppArmor.cpython-313.pyc -> //build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__
+copying build/lib.linux-armv7l-cpython-313/LibAppArmor/__pycache__/__init__.cpython-313.pyc -> //build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__pycache__
+copying build/lib.linux-armv7l-cpython-313/LibAppArmor/__init__.py -> //build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor
+copying build/lib.linux-armv7l-cpython-313/LibAppArmor/_LibAppArmor.cpython-313-arm-linux-gnueabihf.so -> //build/reproducible-path/apparmor-4.1.0~beta5/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor
 running install_egg_info
 running egg_info
 creating LibAppArmor.egg-info
@@ -121049,109 +121085,109 @@
    dh_perl
    dh_link
    dh_strip_nondeterminism
-	Normalized debian/apparmor/usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo
-	Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo
+	Normalized debian/apparmor/usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo
 	Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo
-	Normalized debian/apparmor/usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo
-	Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo
+	Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo
 	Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo
+	Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo
+	Normalized debian/apparmor/usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo
 	Normalized debian/apparmor/usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo
-	Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo
 	Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo
-	Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo
-	Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo
+	Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo
+	Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo
 	Normalized debian/apparmor/usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo
 	Normalized debian/apparmor/usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/aa-binutils.mo
-	Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo
 	Normalized debian/apparmor/usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo
 	Normalized debian/apparmor/usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo
 	Normalized debian/apparmor/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo
 	Normalized debian/apparmor/usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/aa-binutils.mo
+	Normalized debian/apparmor/usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo
 	Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/aa-binutils.mo
+	Normalized debian/apparmor/usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo
 	Normalized debian/apparmor/usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo
-	Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo
 	Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo
-	Normalized debian/apparmor-utils/usr/share/locale/uk/LC_MESSAGES/apparmor-utils.mo
-	Normalized debian/apparmor-utils/usr/share/locale/pl/LC_MESSAGES/apparmor-utils.mo
-	Normalized debian/apparmor-utils/usr/share/locale/oc/LC_MESSAGES/apparmor-utils.mo
-	Normalized debian/apparmor-utils/usr/share/locale/tr/LC_MESSAGES/apparmor-utils.mo
+	Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo
+	Normalized debian/apparmor/usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo
+	Normalized debian/apparmor/usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo
+	Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo
+	Normalized debian/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/aa-binutils.mo
+	Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo
+	Normalized debian/apparmor/usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor/usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo
+	Normalized debian/apparmor-utils/usr/share/locale/id/LC_MESSAGES/apparmor-utils.mo
+	Normalized debian/apparmor-utils/usr/share/locale/en_GB/LC_MESSAGES/apparmor-utils.mo
+	Normalized debian/apparmor-utils/usr/share/locale/pt/LC_MESSAGES/apparmor-utils.mo
+	Normalized debian/apparmor-utils/usr/share/locale/fa/LC_MESSAGES/apparmor-utils.mo
+	Normalized debian/apparmor-utils/usr/share/locale/ro/LC_MESSAGES/apparmor-utils.mo
 	Normalized debian/apparmor-utils/usr/share/locale/bs/LC_MESSAGES/apparmor-utils.mo
-	Normalized debian/apparmor-utils/usr/share/locale/ru/LC_MESSAGES/apparmor-utils.mo
+	Normalized debian/apparmor-utils/usr/share/locale/oc/LC_MESSAGES/apparmor-utils.mo
+	Normalized debian/apparmor-utils/usr/share/locale/ug/LC_MESSAGES/apparmor-utils.mo
+	Normalized debian/apparmor-utils/usr/share/locale/it/LC_MESSAGES/apparmor-utils.mo
 	Normalized debian/apparmor-utils/usr/share/locale/gl/LC_MESSAGES/apparmor-utils.mo
-	Normalized debian/apparmor-utils/usr/share/locale/fr/LC_MESSAGES/apparmor-utils.mo
+	Normalized debian/apparmor-utils/usr/share/locale/cs/LC_MESSAGES/apparmor-utils.mo
 	Normalized debian/apparmor-utils/usr/share/locale/ko/LC_MESSAGES/apparmor-utils.mo
-	Normalized debian/apparmor-utils/usr/share/locale/ro/LC_MESSAGES/apparmor-utils.mo
-	Normalized debian/apparmor-utils/usr/share/locale/id/LC_MESSAGES/apparmor-utils.mo
+	Normalized debian/apparmor-utils/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-utils.mo
+	Normalized debian/apparmor-utils/usr/share/locale/es/LC_MESSAGES/apparmor-utils.mo
+	Normalized debian/apparmor-utils/usr/share/locale/uk/LC_MESSAGES/apparmor-utils.mo
+	Normalized debian/apparmor-utils/usr/share/locale/de/LC_MESSAGES/apparmor-utils.mo
 	Normalized debian/apparmor-utils/usr/share/locale/hi/LC_MESSAGES/apparmor-utils.mo
+	Normalized debian/apparmor-utils/usr/share/locale/be/LC_MESSAGES/apparmor-utils.mo
+	Normalized debian/apparmor-utils/usr/share/locale/pl/LC_MESSAGES/apparmor-utils.mo
 	Normalized debian/apparmor-utils/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-utils.mo
-	Normalized debian/apparmor-utils/usr/share/locale/ug/LC_MESSAGES/apparmor-utils.mo
-	Normalized debian/apparmor-utils/usr/share/locale/pt/LC_MESSAGES/apparmor-utils.mo
-	Normalized debian/apparmor-utils/usr/share/locale/en_GB/LC_MESSAGES/apparmor-utils.mo
+	Normalized debian/apparmor-utils/usr/share/locale/fr/LC_MESSAGES/apparmor-utils.mo
+	Normalized debian/apparmor-utils/usr/share/locale/af/LC_MESSAGES/apparmor-utils.mo
 	Normalized debian/apparmor-utils/usr/share/locale/bo/LC_MESSAGES/apparmor-utils.mo
-	Normalized debian/apparmor-utils/usr/share/locale/fa/LC_MESSAGES/apparmor-utils.mo
-	Normalized debian/apparmor-utils/usr/share/locale/be/LC_MESSAGES/apparmor-utils.mo
-	Normalized debian/apparmor-utils/usr/share/locale/de/LC_MESSAGES/apparmor-utils.mo
-	Normalized debian/apparmor-utils/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-utils.mo
-	Normalized debian/apparmor-utils/usr/share/locale/es/LC_MESSAGES/apparmor-utils.mo
-	Normalized debian/apparmor-utils/usr/share/locale/it/LC_MESSAGES/apparmor-utils.mo
-	Normalized debian/apparmor-utils/usr/share/locale/cs/LC_MESSAGES/apparmor-utils.mo
+	Normalized debian/apparmor-utils/usr/share/locale/tr/LC_MESSAGES/apparmor-utils.mo
+	Normalized debian/apparmor-utils/usr/share/locale/ru/LC_MESSAGES/apparmor-utils.mo
 	Normalized debian/apparmor-utils/usr/share/locale/sv/LC_MESSAGES/apparmor-utils.mo
-	Normalized debian/apparmor-utils/usr/share/locale/af/LC_MESSAGES/apparmor-utils.mo
    debian/rules override_dh_compress
 make[1]: Entering directory '/build/reproducible-path/apparmor-4.1.0~beta5'
 dh_compress -Xextras
@@ -121183,34 +121219,34 @@
  diversion by libc6 from: /lib/ld-linux-armhf.so.3
 dpkg-shlibdeps: warning: diversions involved - output may be incorrect
  diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged
-dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol apr_file_open: it's probably a plugin
+dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol ap_log_error_: it's probably a plugin
 dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all)
    dh_installdeb
    dh_gencontrol
 dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file
-dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file
-dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file
 dpkg-gencontrol: warning: Depends field of package python3-apparmor: substitution variable ${shlibs:Depends} used, but is not defined
-dpkg-gencontrol: warning: Depends field of package apparmor-utils: substitution variable ${shlibs:Depends} used, but is not defined
 dpkg-gencontrol: warning: Depends field of package dh-apparmor: substitution variable ${perl:Depends} used, but is not defined
+dpkg-gencontrol: warning: Depends field of package apparmor-utils: substitution variable ${shlibs:Depends} used, but is not defined
+dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file
+dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file
    dh_md5sums
    dh_builddeb
-dpkg-deb: building package 'libapparmor1-dbgsym' in '../libapparmor1-dbgsym_4.1.0~beta5-3_armhf.deb'.
-dpkg-deb: building package 'python3-libapparmor' in '../python3-libapparmor_4.1.0~beta5-3_armhf.deb'.
-dpkg-deb: building package 'apparmor' in '../apparmor_4.1.0~beta5-3_armhf.deb'.
-dpkg-deb: building package 'libapache2-mod-apparmor' in '../libapache2-mod-apparmor_4.1.0~beta5-3_armhf.deb'.
-dpkg-deb: building package 'python3-libapparmor-dbgsym' in '../python3-libapparmor-dbgsym_4.1.0~beta5-3_armhf.deb'.
+dpkg-deb: building package 'libapparmor-dev' in '../libapparmor-dev_4.1.0~beta5-3_armhf.deb'.
 dpkg-deb: building package 'libapache2-mod-apparmor-dbgsym' in '../libapache2-mod-apparmor-dbgsym_4.1.0~beta5-3_armhf.deb'.
+dpkg-deb: building package 'apparmor' in '../apparmor_4.1.0~beta5-3_armhf.deb'.
+dpkg-deb: building package 'python3-libapparmor' in '../python3-libapparmor_4.1.0~beta5-3_armhf.deb'.
 dpkg-deb: building package 'libpam-apparmor' in '../libpam-apparmor_4.1.0~beta5-3_armhf.deb'.
-dpkg-deb: building package 'python3-apparmor' in '../python3-apparmor_4.1.0~beta5-3_all.deb'.
+dpkg-deb: building package 'python3-libapparmor-dbgsym' in '../python3-libapparmor-dbgsym_4.1.0~beta5-3_armhf.deb'.
+dpkg-deb: building package 'libapparmor1' in '../libapparmor1_4.1.0~beta5-3_armhf.deb'.
 dpkg-deb: building package 'libpam-apparmor-dbgsym' in '../libpam-apparmor-dbgsym_4.1.0~beta5-3_armhf.deb'.
+dpkg-deb: building package 'python3-apparmor' in '../python3-apparmor_4.1.0~beta5-3_all.deb'.
+dpkg-deb: building package 'libapparmor1-dbgsym' in '../libapparmor1-dbgsym_4.1.0~beta5-3_armhf.deb'.
 dpkg-deb: building package 'apparmor-notify' in '../apparmor-notify_4.1.0~beta5-3_all.deb'.
+dpkg-deb: building package 'libapache2-mod-apparmor' in '../libapache2-mod-apparmor_4.1.0~beta5-3_armhf.deb'.
 dpkg-deb: building package 'dh-apparmor' in '../dh-apparmor_4.1.0~beta5-3_all.deb'.
 dpkg-deb: building package 'apparmor-dbgsym' in '../apparmor-dbgsym_4.1.0~beta5-3_armhf.deb'.
 dpkg-deb: building package 'apparmor-utils' in '../apparmor-utils_4.1.0~beta5-3_all.deb'.
 dpkg-deb: building package 'apparmor-profiles' in '../apparmor-profiles_4.1.0~beta5-3_all.deb'.
-dpkg-deb: building package 'libapparmor-dev' in '../libapparmor-dev_4.1.0~beta5-3_armhf.deb'.
-dpkg-deb: building package 'libapparmor1' in '../libapparmor1_4.1.0~beta5-3_armhf.deb'.
  dpkg-genbuildinfo --build=binary -O../apparmor_4.1.0~beta5-3_armhf.buildinfo
  dpkg-genchanges --build=binary -O../apparmor_4.1.0~beta5-3_armhf.changes
 dpkg-genchanges: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file
@@ -121222,12 +121258,14 @@
 dpkg-buildpackage: info: binary-only upload (no source included)
 dpkg-genchanges: info: not including original source code in upload
 I: copying local configuration
+I: user script /srv/workspace/pbuilder/2864/tmp/hooks/B01_cleanup starting
+I: user script /srv/workspace/pbuilder/2864/tmp/hooks/B01_cleanup finished
 I: unmounting dev/ptmx filesystem
 I: unmounting dev/pts filesystem
 I: unmounting dev/shm filesystem
 I: unmounting proc filesystem
 I: unmounting sys filesystem
 I: cleaning the build env 
-I: removing directory /srv/workspace/pbuilder/18823 and its subdirectories
-I: Current time: Tue Mar 18 08:18:57 -12 2025
-I: pbuilder-time-stamp: 1742329137
+I: removing directory /srv/workspace/pbuilder/2864 and its subdirectories
+I: Current time: Wed Mar 19 11:14:43 +14 2025
+I: pbuilder-time-stamp: 1742332483