https://launchpad.net/~ci-train-ppa-service/+archive/ubuntu/4850/+build/23760969 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux riscv64-qemu-lcy01-025 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 Buildd toolchain package versions: launchpad-buildd_212~550~ubuntu20.04.1 python3-lpbuildd_212~550~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git_1:2.25.1-1ubuntu3.2 dpkg-dev_1.19.7ubuntu3 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 18 May 21:56:01 ntpdate[817289]: adjust time server 10.211.37.1 offset -0.000895 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=kinetic --arch=riscv64 PACKAGEBUILD-23760969 --image-type chroot /home/buildd/filecache-default/71606a5f218d7969dca11cc1a0a8ecfd02d5af78 Creating target for build PACKAGEBUILD-23760969 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=kinetic --arch=riscv64 PACKAGEBUILD-23760969 Starting target for build PACKAGEBUILD-23760969 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=kinetic --arch=riscv64 PACKAGEBUILD-23760969 'deb http://ppa.launchpadcontent.net/ci-train-ppa-service/4850/ubuntu kinetic main' 'deb http://ftpmaster.internal/ubuntu kinetic main restricted universe multiverse' 'deb http://ftpmaster.internal/ubuntu kinetic-security main restricted universe multiverse' 'deb http://ftpmaster.internal/ubuntu kinetic-updates main restricted universe multiverse' 'deb http://ftpmaster.internal/ubuntu kinetic-proposed main restricted universe multiverse' Overriding sources.list in build-PACKAGEBUILD-23760969 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=kinetic --arch=riscv64 PACKAGEBUILD-23760969 Adding trusted keys to build-PACKAGEBUILD-23760969 Warning: apt-key is deprecated. Manage keyring files in trusted.gpg.d instead (see apt-key(8)). OK Warning: apt-key is deprecated. Manage keyring files in trusted.gpg.d instead (see apt-key(8)). /etc/apt/trusted.gpg -------------------- pub rsa1024 2014-01-08 [SC] B4C3 96DF 0DD9 A0ED 00B2 1D28 8550 4128 ECF1 204C uid [ unknown] Launchpad PPA for CI Train PPA Service Team /etc/apt/trusted.gpg.d/ubuntu-keyring-2012-cdimage.gpg ------------------------------------------------------ pub rsa4096 2012-05-11 [SC] 8439 38DF 228D 22F7 B374 2BC0 D94A A3F0 EFE2 1092 uid [ unknown] Ubuntu CD Image Automatic Signing Key (2012) /etc/apt/trusted.gpg.d/ubuntu-keyring-2018-archive.gpg ------------------------------------------------------ pub rsa4096 2018-09-17 [SC] F6EC B376 2474 EDA9 D21B 7022 8719 20D1 991B C93C uid [ unknown] Ubuntu Archive Automatic Signing Key (2018) RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=kinetic --arch=riscv64 PACKAGEBUILD-23760969 Updating target for build PACKAGEBUILD-23760969 Get:1 http://ppa.launchpadcontent.net/ci-train-ppa-service/4850/ubuntu kinetic InRelease [23.8 kB] Get:2 http://ftpmaster.internal/ubuntu kinetic InRelease [267 kB] Get:3 http://ftpmaster.internal/ubuntu kinetic-security InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu kinetic-updates InRelease [90.7 kB] Get:5 http://ftpmaster.internal/ubuntu kinetic-proposed InRelease [118 kB] Get:6 http://ppa.launchpadcontent.net/ci-train-ppa-service/4850/ubuntu kinetic/main riscv64 Packages [23.8 kB] Get:7 http://ppa.launchpadcontent.net/ci-train-ppa-service/4850/ubuntu kinetic/main Translation-en [82.4 kB] Get:8 http://ftpmaster.internal/ubuntu kinetic/main riscv64 Packages [1288 kB] Get:9 http://ftpmaster.internal/ubuntu kinetic/main Translation-en [510 kB] Get:10 http://ftpmaster.internal/ubuntu kinetic/universe riscv64 Packages [13.5 MB] Get:11 http://ftpmaster.internal/ubuntu kinetic/universe Translation-en [5702 kB] Get:12 http://ftpmaster.internal/ubuntu kinetic/multiverse riscv64 Packages [158 kB] Get:13 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 Packages [123 kB] Get:14 http://ftpmaster.internal/ubuntu kinetic-proposed/main Translation-en [57.3 kB] Get:15 http://ftpmaster.internal/ubuntu kinetic-proposed/restricted riscv64 Packages [2980 B] Get:16 http://ftpmaster.internal/ubuntu kinetic-proposed/restricted Translation-en [12.0 kB] Get:17 http://ftpmaster.internal/ubuntu kinetic-proposed/universe riscv64 Packages [561 kB] Get:18 http://ftpmaster.internal/ubuntu kinetic-proposed/universe Translation-en [257 kB] Get:19 http://ftpmaster.internal/ubuntu kinetic-proposed/multiverse riscv64 Packages [2808 B] Get:20 http://ftpmaster.internal/ubuntu kinetic-proposed/multiverse Translation-en [6100 B] Fetched 22.9 MB in 40s (577 kB/s) Reading package lists... W: http://ppa.launchpadcontent.net/ci-train-ppa-service/4850/ubuntu/dists/kinetic/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details. Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following NEW packages will be installed: util-linux-extra The following packages will be upgraded: adduser apt binutils binutils-common binutils-riscv64-linux-gnu bsdutils dash dpkg dpkg-dev gcc-12-base libapt-pkg6.0 libatomic1 libaudit-common libbinutils libblkid1 libcc1-0 libctf-nobfd0 libctf0 libdpkg-perl libgcc-s1 libgomp1 libgpg-error0 libip4tc2 liblzma5 libmount1 libncurses6 libncursesw6 libpng16-16 libreadline8 libsmartcols1 libsqlite3-0 libssl3 libstdc++6 libtinfo6 libuuid1 libzstd1 linux-libc-dev mount ncurses-base ncurses-bin openssl pinentry-curses readline-common util-linux xz-utils 45 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 15.6 MB of archives. After this operation, 870 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu kinetic/main riscv64 bsdutils riscv64 1:2.38-4ubuntu1 [91.0 kB] Get:2 http://ppa.launchpadcontent.net/ci-train-ppa-service/4850/ubuntu kinetic/main riscv64 libaudit-common all 1:3.0.7-1build2 [4656 B] Get:3 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libzstd1 riscv64 1.5.2+dfsg-1 [318 kB] Get:4 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libatomic1 riscv64 12.1.0-2ubuntu1 [7846 B] Get:5 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libgomp1 riscv64 12.1.0-2ubuntu1 [110 kB] Get:6 http://ftpmaster.internal/ubuntu kinetic/main riscv64 gcc-12-base riscv64 12.1.0-2ubuntu1 [18.8 kB] Get:7 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libgcc-s1 riscv64 12.1.0-2ubuntu1 [44.0 kB] Get:8 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libcc1-0 riscv64 12.1.0-2ubuntu1 [42.8 kB] Get:9 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libstdc++6 riscv64 12.1.0-2ubuntu1 [674 kB] Get:10 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 liblzma5 riscv64 5.2.5-2.1 [93.5 kB] Get:11 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libapt-pkg6.0 riscv64 2.5.0 [904 kB] Get:12 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 dpkg riscv64 1.21.7ubuntu3 [1300 kB] Get:13 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 dash riscv64 0.5.11+git20210903+057cd650a4ed-8 [83.8 kB] Get:14 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 ncurses-bin riscv64 6.3+20220423-2 [176 kB] Get:15 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libblkid1 riscv64 2.38-4ubuntu1 [149 kB] Get:16 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libmount1 riscv64 2.38-4ubuntu1 [157 kB] Get:17 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libsmartcols1 riscv64 2.38-4ubuntu1 [102 kB] Get:18 http://ftpmaster.internal/ubuntu kinetic/main riscv64 util-linux-extra riscv64 2.38-4ubuntu1 [103 kB] Get:19 http://ftpmaster.internal/ubuntu kinetic/main riscv64 util-linux riscv64 2.38-4ubuntu1 [1142 kB] Get:20 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 ncurses-base all 6.3+20220423-2 [21.2 kB] Get:21 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 adduser all 3.121ubuntu1 [150 kB] Get:22 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 apt riscv64 2.5.0 [1336 kB] Get:23 http://ftpmaster.internal/ubuntu kinetic/main riscv64 mount riscv64 2.38-4ubuntu1 [130 kB] Get:24 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libgpg-error0 riscv64 1.45-2 [62.7 kB] Get:25 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libncursesw6 riscv64 6.3+20220423-2 [127 kB] Get:26 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libncurses6 riscv64 6.3+20220423-2 [92.7 kB] Get:27 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libtinfo6 riscv64 6.3+20220423-2 [89.8 kB] Get:28 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libuuid1 riscv64 2.38-4ubuntu1 [26.2 kB] Get:29 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libip4tc2 riscv64 1.8.7-1ubuntu6 [18.0 kB] Get:30 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 readline-common all 8.1.2-1.2 [53.6 kB] Get:31 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libreadline8 riscv64 8.1.2-1.2 [130 kB] Get:32 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libsqlite3-0 riscv64 3.38.5-1 [572 kB] Get:33 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libssl3 riscv64 3.0.3-0ubuntu1 [1437 kB] Get:34 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 openssl riscv64 3.0.3-0ubuntu1 [1135 kB] Get:35 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libpng16-16 riscv64 1.6.37-5 [174 kB] Get:36 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 xz-utils riscv64 5.2.5-2.1 [80.4 kB] Get:37 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libctf-nobfd0 riscv64 2.38-4ubuntu1 [98.9 kB] Get:38 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libctf0 riscv64 2.38-4ubuntu1 [96.8 kB] Get:39 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 binutils-riscv64-linux-gnu riscv64 2.38-4ubuntu1 [911 kB] Get:40 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libbinutils riscv64 2.38-4ubuntu1 [485 kB] Get:41 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 binutils riscv64 2.38-4ubuntu1 [3090 B] Get:42 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 binutils-common riscv64 2.38-4ubuntu1 [214 kB] Get:43 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 dpkg-dev all 1.21.7ubuntu3 [1070 kB] Get:44 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libdpkg-perl all 1.21.7ubuntu3 [236 kB] Get:45 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 linux-libc-dev riscv64 5.15.0-28.29 [1302 kB] Get:46 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 pinentry-curses riscv64 1.2.0-1 [37.0 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 15.6 MB in 6s (2520 kB/s) (Reading database ... 13360 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.38-4ubuntu1_riscv64.deb ... Unpacking bsdutils (1:2.38-4ubuntu1) over (1:2.37.2-4ubuntu3) ... Setting up bsdutils (1:2.38-4ubuntu1) ... (Reading database ... 13360 files and directories currently installed.) Preparing to unpack .../libzstd1_1.5.2+dfsg-1_riscv64.deb ... Unpacking libzstd1:riscv64 (1.5.2+dfsg-1) over (1.4.8+dfsg-3build1) ... Setting up libzstd1:riscv64 (1.5.2+dfsg-1) ... (Reading database ... 13360 files and directories currently installed.) Preparing to unpack .../libatomic1_12.1.0-2ubuntu1_riscv64.deb ... Unpacking libatomic1:riscv64 (12.1.0-2ubuntu1) over (12-20220428-1ubuntu1) ... Preparing to unpack .../libgomp1_12.1.0-2ubuntu1_riscv64.deb ... Unpacking libgomp1:riscv64 (12.1.0-2ubuntu1) over (12-20220428-1ubuntu1) ... Preparing to unpack .../gcc-12-base_12.1.0-2ubuntu1_riscv64.deb ... Unpacking gcc-12-base:riscv64 (12.1.0-2ubuntu1) over (12-20220428-1ubuntu1) ... Setting up gcc-12-base:riscv64 (12.1.0-2ubuntu1) ... (Reading database ... 13360 files and directories currently installed.) Preparing to unpack .../libgcc-s1_12.1.0-2ubuntu1_riscv64.deb ... Unpacking libgcc-s1:riscv64 (12.1.0-2ubuntu1) over (12-20220428-1ubuntu1) ... Setting up libgcc-s1:riscv64 (12.1.0-2ubuntu1) ... (Reading database ... 13360 files and directories currently installed.) Preparing to unpack .../libcc1-0_12.1.0-2ubuntu1_riscv64.deb ... Unpacking libcc1-0:riscv64 (12.1.0-2ubuntu1) over (12-20220428-1ubuntu1) ... Preparing to unpack .../libstdc++6_12.1.0-2ubuntu1_riscv64.deb ... Unpacking libstdc++6:riscv64 (12.1.0-2ubuntu1) over (12-20220428-1ubuntu1) ... Setting up libstdc++6:riscv64 (12.1.0-2ubuntu1) ... (Reading database ... 13360 files and directories currently installed.) Preparing to unpack .../liblzma5_5.2.5-2.1_riscv64.deb ... Unpacking liblzma5:riscv64 (5.2.5-2.1) over (5.2.5-2ubuntu1) ... Setting up liblzma5:riscv64 (5.2.5-2.1) ... (Reading database ... 13360 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.5.0_riscv64.deb ... Unpacking libapt-pkg6.0:riscv64 (2.5.0) over (2.4.5) ... Setting up libapt-pkg6.0:riscv64 (2.5.0) ... (Reading database ... 13360 files and directories currently installed.) Preparing to unpack .../dpkg_1.21.7ubuntu3_riscv64.deb ... Unpacking dpkg (1.21.7ubuntu3) over (1.21.1ubuntu2) ... Setting up dpkg (1.21.7ubuntu3) ... dpkg: warning: This system uses merged-usr-via-aliased-dirs, going behind dpkg's dpkg: warning: back, breaking its core assumptions. This can cause silent file dpkg: warning: overwrites and disappearances, and its general tools misbehavior. dpkg: warning: See . (Reading database ... 13364 files and directories currently installed.) Preparing to unpack .../dash_0.5.11+git20210903+057cd650a4ed-8_riscv64.deb ... Unpacking dash (0.5.11+git20210903+057cd650a4ed-8) over (0.5.11+git20210903+057cd650a4ed-3build1) ... Setting up dash (0.5.11+git20210903+057cd650a4ed-8) ... (Reading database ... 13365 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.3+20220423-2_riscv64.deb ... Unpacking ncurses-bin (6.3+20220423-2) over (6.3-2) ... Setting up ncurses-bin (6.3+20220423-2) ... (Reading database ... 13365 files and directories currently installed.) Preparing to unpack .../libblkid1_2.38-4ubuntu1_riscv64.deb ... Unpacking libblkid1:riscv64 (2.38-4ubuntu1) over (2.37.2-4ubuntu3) ... Setting up libblkid1:riscv64 (2.38-4ubuntu1) ... (Reading database ... 13365 files and directories currently installed.) Preparing to unpack .../libmount1_2.38-4ubuntu1_riscv64.deb ... Unpacking libmount1:riscv64 (2.38-4ubuntu1) over (2.37.2-4ubuntu3) ... Setting up libmount1:riscv64 (2.38-4ubuntu1) ... (Reading database ... 13365 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.38-4ubuntu1_riscv64.deb ... Unpacking libsmartcols1:riscv64 (2.38-4ubuntu1) over (2.37.2-4ubuntu3) ... Setting up libsmartcols1:riscv64 (2.38-4ubuntu1) ... (Reading database ... 13365 files and directories currently installed.) Preparing to unpack .../util-linux_2.38-4ubuntu1_riscv64.deb ... Unpacking util-linux (2.38-4ubuntu1) over (2.37.2-4ubuntu3) ... dpkg: warning: unable to delete old directory '/usr/lib/udev': Directory not empty Selecting previously unselected package util-linux-extra. Preparing to unpack .../util-linux-extra_2.38-4ubuntu1_riscv64.deb ... Unpacking util-linux-extra (2.38-4ubuntu1) ... Setting up util-linux-extra (2.38-4ubuntu1) ... (Reading database ... 13377 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.3+20220423-2_all.deb ... Unpacking ncurses-base (6.3+20220423-2) over (6.3-2) ... Setting up ncurses-base (6.3+20220423-2) ... (Reading database ... 13378 files and directories currently installed.) Preparing to unpack .../adduser_3.121ubuntu1_all.deb ... Unpacking adduser (3.121ubuntu1) over (3.118ubuntu5) ... Setting up adduser (3.121ubuntu1) ... Installing new version of config file /etc/deluser.conf ... (Reading database ... 13375 files and directories currently installed.) Preparing to unpack .../archives/apt_2.5.0_riscv64.deb ... Unpacking apt (2.5.0) over (2.4.5) ... Setting up apt (2.5.0) ... (Reading database ... 13376 files and directories currently installed.) Preparing to unpack .../mount_2.38-4ubuntu1_riscv64.deb ... Unpacking mount (2.38-4ubuntu1) over (2.37.2-4ubuntu3) ... Preparing to unpack .../libgpg-error0_1.45-2_riscv64.deb ... Unpacking libgpg-error0:riscv64 (1.45-2) over (1.43-3) ... Setting up libgpg-error0:riscv64 (1.45-2) ... (Reading database ... 13376 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.3+20220423-2_riscv64.deb ... Unpacking libncursesw6:riscv64 (6.3+20220423-2) over (6.3-2) ... Preparing to unpack .../libncurses6_6.3+20220423-2_riscv64.deb ... Unpacking libncurses6:riscv64 (6.3+20220423-2) over (6.3-2) ... Preparing to unpack .../libtinfo6_6.3+20220423-2_riscv64.deb ... Unpacking libtinfo6:riscv64 (6.3+20220423-2) over (6.3-2) ... Setting up libtinfo6:riscv64 (6.3+20220423-2) ... (Reading database ... 13375 files and directories currently installed.) Preparing to unpack .../libuuid1_2.38-4ubuntu1_riscv64.deb ... Unpacking libuuid1:riscv64 (2.38-4ubuntu1) over (2.37.2-4ubuntu3) ... Setting up libuuid1:riscv64 (2.38-4ubuntu1) ... (Reading database ... 13376 files and directories currently installed.) Preparing to unpack .../libaudit-common_1%3a3.0.7-1build2_all.deb ... Unpacking libaudit-common (1:3.0.7-1build2) over (1:3.0.7-1build1) ... Setting up libaudit-common (1:3.0.7-1build2) ... (Reading database ... 13376 files and directories currently installed.) Preparing to unpack .../00-libip4tc2_1.8.7-1ubuntu6_riscv64.deb ... Unpacking libip4tc2:riscv64 (1.8.7-1ubuntu6) over (1.8.7-1ubuntu5) ... Preparing to unpack .../01-readline-common_8.1.2-1.2_all.deb ... Unpacking readline-common (8.1.2-1.2) over (8.1.2-1) ... Preparing to unpack .../02-libreadline8_8.1.2-1.2_riscv64.deb ... Unpacking libreadline8:riscv64 (8.1.2-1.2) over (8.1.2-1) ... Preparing to unpack .../03-libsqlite3-0_3.38.5-1_riscv64.deb ... Unpacking libsqlite3-0:riscv64 (3.38.5-1) over (3.37.2-2) ... Preparing to unpack .../04-libssl3_3.0.3-0ubuntu1_riscv64.deb ... Unpacking libssl3:riscv64 (3.0.3-0ubuntu1) over (3.0.2-0ubuntu1) ... Preparing to unpack .../05-openssl_3.0.3-0ubuntu1_riscv64.deb ... Unpacking openssl (3.0.3-0ubuntu1) over (3.0.2-0ubuntu1) ... Preparing to unpack .../06-libpng16-16_1.6.37-5_riscv64.deb ... Unpacking libpng16-16:riscv64 (1.6.37-5) over (1.6.37-3build5) ... Preparing to unpack .../07-xz-utils_5.2.5-2.1_riscv64.deb ... Unpacking xz-utils (5.2.5-2.1) over (5.2.5-2ubuntu1) ... Preparing to unpack .../08-libctf-nobfd0_2.38-4ubuntu1_riscv64.deb ... Unpacking libctf-nobfd0:riscv64 (2.38-4ubuntu1) over (2.38-3ubuntu1) ... Preparing to unpack .../09-libctf0_2.38-4ubuntu1_riscv64.deb ... Unpacking libctf0:riscv64 (2.38-4ubuntu1) over (2.38-3ubuntu1) ... Preparing to unpack .../10-binutils-riscv64-linux-gnu_2.38-4ubuntu1_riscv64.deb ... Unpacking binutils-riscv64-linux-gnu (2.38-4ubuntu1) over (2.38-3ubuntu1) ... Preparing to unpack .../11-libbinutils_2.38-4ubuntu1_riscv64.deb ... Unpacking libbinutils:riscv64 (2.38-4ubuntu1) over (2.38-3ubuntu1) ... Preparing to unpack .../12-binutils_2.38-4ubuntu1_riscv64.deb ... Unpacking binutils (2.38-4ubuntu1) over (2.38-3ubuntu1) ... Preparing to unpack .../13-binutils-common_2.38-4ubuntu1_riscv64.deb ... Unpacking binutils-common:riscv64 (2.38-4ubuntu1) over (2.38-3ubuntu1) ... Preparing to unpack .../14-dpkg-dev_1.21.7ubuntu3_all.deb ... Unpacking dpkg-dev (1.21.7ubuntu3) over (1.21.1ubuntu2) ... Preparing to unpack .../15-libdpkg-perl_1.21.7ubuntu3_all.deb ... Unpacking libdpkg-perl (1.21.7ubuntu3) over (1.21.1ubuntu2) ... Preparing to unpack .../16-linux-libc-dev_5.15.0-28.29_riscv64.deb ... Unpacking linux-libc-dev:riscv64 (5.15.0-28.29) over (5.15.0-27.28) ... Preparing to unpack .../17-pinentry-curses_1.2.0-1_riscv64.deb ... Unpacking pinentry-curses (1.2.0-1) over (1.1.1-1build2) ... Setting up libip4tc2:riscv64 (1.8.7-1ubuntu6) ... Setting up libsqlite3-0:riscv64 (3.38.5-1) ... Setting up binutils-common:riscv64 (2.38-4ubuntu1) ... Setting up libssl3:riscv64 (3.0.3-0ubuntu1) ... Setting up linux-libc-dev:riscv64 (5.15.0-28.29) ... Setting up libctf-nobfd0:riscv64 (2.38-4ubuntu1) ... Setting up libgomp1:riscv64 (12.1.0-2ubuntu1) ... Setting up libncurses6:riscv64 (6.3+20220423-2) ... Setting up xz-utils (5.2.5-2.1) ... Setting up libpng16-16:riscv64 (1.6.37-5) ... Setting up libatomic1:riscv64 (12.1.0-2ubuntu1) ... Setting up util-linux (2.38-4ubuntu1) ... Setting up libncursesw6:riscv64 (6.3+20220423-2) ... Setting up libdpkg-perl (1.21.7ubuntu3) ... Setting up mount (2.38-4ubuntu1) ... Setting up libbinutils:riscv64 (2.38-4ubuntu1) ... Setting up openssl (3.0.3-0ubuntu1) ... Setting up readline-common (8.1.2-1.2) ... Setting up libcc1-0:riscv64 (12.1.0-2ubuntu1) ... Setting up libctf0:riscv64 (2.38-4ubuntu1) ... Setting up pinentry-curses (1.2.0-1) ... Setting up libreadline8:riscv64 (8.1.2-1.2) ... Setting up binutils-riscv64-linux-gnu (2.38-4ubuntu1) ... Setting up binutils (2.38-4ubuntu1) ... Setting up dpkg-dev (1.21.7ubuntu3) ... Processing triggers for libc-bin (2.35-0ubuntu3) ... Processing triggers for debianutils (5.7-0.2) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-23760969 riscv64 kinetic -c chroot:build-PACKAGEBUILD-23760969 --arch=riscv64 --dist=kinetic --nolog sudo_1.9.9-1ubuntu3.dsc Initiating build PACKAGEBUILD-23760969 with 8 jobs across 8 processor cores. Kernel reported to sbuild: 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on riscv64-qemu-lcy01-025.buildd +==============================================================================+ | sudo 1.9.9-1ubuntu3 (riscv64) Wed, 18 May 2022 22:00:57 +0000 | +==============================================================================+ Package: sudo Version: 1.9.9-1ubuntu3 Source Version: 1.9.9-1ubuntu3 Distribution: kinetic Machine Architecture: riscv64 Host Architecture: riscv64 Build Architecture: riscv64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-23760969/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/sudo-D8jcTl/resolver-QvbWGA' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- sudo_1.9.9-1ubuntu3.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/sudo-D8jcTl/sudo-1.9.9' with '<>' I: NOTICE: Log filtering will replace 'build/sudo-D8jcTl' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), libpam0g-dev, libldap2-dev, libsasl2-dev, libselinux1-dev, autoconf, bison, flex, libaudit-dev, zlib1g-dev, build-essential, fakeroot Merged Build-Conflicts: fakeroot (<< 1.25.3-1.1ubuntu1) Filtered Build-Depends: debhelper-compat (= 13), libpam0g-dev, libldap2-dev, libsasl2-dev, libselinux1-dev, autoconf, bison, flex, libaudit-dev, zlib1g-dev, build-essential, fakeroot Filtered Build-Conflicts: fakeroot (<< 1.25.3-1.1ubuntu1) dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [463 B] Get:5 copy:/<>/apt_archive ./ Packages [530 B] Fetched 1950 B in 1s (2482 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bison bsdextrautils debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file flex gettext gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev libcap-ng-dev libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libicu71 libldap-dev libldap2 libldap2-dev libmagic-mgc libmagic1 libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libsasl2-2 libsasl2-dev libsasl2-modules-db libselinux1-dev libsepol-dev libsigsegv2 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc bison-doc dh-make flex-doc gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: libfl-dev curl | wget | lynx libarchive-cpio-perl libldap-common libsasl2-modules libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bison bsdextrautils debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file flex gettext gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev libcap-ng-dev libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libicu71 libldap-dev libldap2 libldap2-dev libmagic-mgc libmagic1 libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libsasl2-2 libsasl2-dev libsasl2-modules-db libselinux1-dev libsepol-dev libsigsegv2 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf sbuild-build-depends-main-dummy zlib1g-dev 0 upgraded, 51 newly installed, 0 to remove and 0 not upgraded. Need to get 23.7 MB of archives. After this operation, 96.0 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [750 B] Get:2 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libsigsegv2 riscv64 2.13-1ubuntu3 [13.6 kB] Get:3 http://ppa.launchpadcontent.net/ci-train-ppa-service/4850/ubuntu kinetic/main riscv64 libldap2 riscv64 2.6.2+dfsg-1~exp1ubuntu1~ppa1 [162 kB] Get:4 http://ftpmaster.internal/ubuntu kinetic/main riscv64 m4 riscv64 1.4.18-5ubuntu2 [193 kB] Get:5 http://ppa.launchpadcontent.net/ci-train-ppa-service/4850/ubuntu kinetic/main riscv64 libldap-dev riscv64 2.6.2+dfsg-1~exp1ubuntu1~ppa1 [584 kB] Get:6 http://ftpmaster.internal/ubuntu kinetic/main riscv64 flex riscv64 2.6.4-8build2 [300 kB] Get:7 http://ppa.launchpadcontent.net/ci-train-ppa-service/4850/ubuntu kinetic/main riscv64 libldap2-dev all 2.6.2+dfsg-1~exp1ubuntu1~ppa1 [7096 B] Get:8 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libelf1 riscv64 0.187-1 [46.4 kB] Get:9 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libicu71 riscv64 71.1-3 [10.5 MB] Get:10 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libxml2 riscv64 2.9.14+dfsg-1 [597 kB] Get:11 http://ftpmaster.internal/ubuntu kinetic/main riscv64 bsdextrautils riscv64 2.38-4ubuntu1 [81.5 kB] Get:12 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libmagic-mgc riscv64 1:5.41-4 [257 kB] Get:13 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libmagic1 riscv64 1:5.41-4 [88.7 kB] Get:14 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 file riscv64 1:5.41-4 [20.6 kB] Get:15 http://ftpmaster.internal/ubuntu kinetic/main riscv64 gettext-base riscv64 0.21-4ubuntu4 [38.7 kB] Get:16 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libuchardet0 riscv64 0.0.7-1build2 [78.9 kB] Get:17 http://ftpmaster.internal/ubuntu kinetic/main riscv64 groff-base riscv64 1.22.4-8build1 [925 kB] Get:18 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libpipeline1 riscv64 1.5.6-1 [26.1 kB] Get:19 http://ftpmaster.internal/ubuntu kinetic/main riscv64 man-db riscv64 2.10.2-1 [1144 kB] Get:20 http://ftpmaster.internal/ubuntu kinetic/main riscv64 autoconf all 2.71-2 [338 kB] Get:21 http://ftpmaster.internal/ubuntu kinetic/main riscv64 autotools-dev all 20220109.1 [44.9 kB] Get:22 http://ftpmaster.internal/ubuntu kinetic/main riscv64 automake all 1:1.16.5-1.3 [558 kB] Get:23 http://ftpmaster.internal/ubuntu kinetic/main riscv64 autopoint all 0.21-4ubuntu4 [422 kB] Get:24 http://ftpmaster.internal/ubuntu kinetic/main riscv64 bison riscv64 2:3.8.2+dfsg-1build1 [735 kB] Get:25 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libdebhelper-perl all 13.7.1ubuntu1 [66.9 kB] Get:26 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libtool all 2.4.7-4 [166 kB] Get:27 http://ftpmaster.internal/ubuntu kinetic/main riscv64 dh-autoreconf all 20 [16.1 kB] Get:28 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:29 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libsub-override-perl all 0.09-2 [9532 B] Get:30 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libfile-stripnondeterminism-perl all 1.13.0-1 [18.1 kB] Get:31 http://ftpmaster.internal/ubuntu kinetic/main riscv64 dh-strip-nondeterminism all 1.13.0-1 [5344 B] Get:32 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libdw1 riscv64 0.187-1 [227 kB] Get:33 http://ftpmaster.internal/ubuntu kinetic/main riscv64 debugedit riscv64 1:5.0-4build1 [50.0 kB] Get:34 http://ftpmaster.internal/ubuntu kinetic/main riscv64 dwz riscv64 0.14-1build2 [105 kB] Get:35 http://ftpmaster.internal/ubuntu kinetic/main riscv64 gettext riscv64 0.21-4ubuntu4 [817 kB] Get:36 http://ftpmaster.internal/ubuntu kinetic/main riscv64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:37 http://ftpmaster.internal/ubuntu kinetic/main riscv64 po-debconf all 1.0.21+nmu1 [233 kB] Get:38 http://ftpmaster.internal/ubuntu kinetic/main riscv64 debhelper all 13.7.1ubuntu1 [940 kB] Get:39 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libcap-ng-dev riscv64 0.7.9-2.2build3 [32.8 kB] Get:40 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libsasl2-modules-db riscv64 2.1.28+dfsg-5 [19.3 kB] Get:41 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libsasl2-2 riscv64 2.1.28+dfsg-5 [55.0 kB] Get:42 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libpam0g-dev riscv64 1.4.0-13ubuntu1 [163 kB] Get:43 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libpcre2-16-0 riscv64 10.40-1 [124 kB] Get:44 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libpcre2-32-0 riscv64 10.40-1 [117 kB] Get:45 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libpcre2-posix3 riscv64 10.40-1 [5602 B] Get:46 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libpcre2-dev riscv64 10.40-1 [1170 kB] Get:47 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 libsasl2-dev riscv64 2.1.28+dfsg-5 [431 kB] Get:48 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libsepol-dev riscv64 3.3-1build1 [1050 kB] Get:49 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libselinux1-dev riscv64 3.3-1build2 [275 kB] Get:50 http://ftpmaster.internal/ubuntu kinetic/main riscv64 zlib1g-dev riscv64 1:1.2.11.dfsg-2ubuntu9 [241 kB] Get:51 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libaudit-dev riscv64 1:3.0.7-1build1 [116 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 23.7 MB in 5s (4616 kB/s) Selecting previously unselected package libsigsegv2:riscv64. (Reading database ... 13415 files and directories currently installed.) Preparing to unpack .../00-libsigsegv2_2.13-1ubuntu3_riscv64.deb ... Unpacking libsigsegv2:riscv64 (2.13-1ubuntu3) ... Selecting previously unselected package m4. Preparing to unpack .../01-m4_1.4.18-5ubuntu2_riscv64.deb ... Unpacking m4 (1.4.18-5ubuntu2) ... Selecting previously unselected package flex. Preparing to unpack .../02-flex_2.6.4-8build2_riscv64.deb ... Unpacking flex (2.6.4-8build2) ... Selecting previously unselected package libelf1:riscv64. Preparing to unpack .../03-libelf1_0.187-1_riscv64.deb ... Unpacking libelf1:riscv64 (0.187-1) ... Selecting previously unselected package libicu71:riscv64. Preparing to unpack .../04-libicu71_71.1-3_riscv64.deb ... Unpacking libicu71:riscv64 (71.1-3) ... Selecting previously unselected package libxml2:riscv64. Preparing to unpack .../05-libxml2_2.9.14+dfsg-1_riscv64.deb ... Unpacking libxml2:riscv64 (2.9.14+dfsg-1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../06-bsdextrautils_2.38-4ubuntu1_riscv64.deb ... Unpacking bsdextrautils (2.38-4ubuntu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../07-libmagic-mgc_1%3a5.41-4_riscv64.deb ... Unpacking libmagic-mgc (1:5.41-4) ... Selecting previously unselected package libmagic1:riscv64. Preparing to unpack .../08-libmagic1_1%3a5.41-4_riscv64.deb ... Unpacking libmagic1:riscv64 (1:5.41-4) ... Selecting previously unselected package file. Preparing to unpack .../09-file_1%3a5.41-4_riscv64.deb ... Unpacking file (1:5.41-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../10-gettext-base_0.21-4ubuntu4_riscv64.deb ... Unpacking gettext-base (0.21-4ubuntu4) ... Selecting previously unselected package libuchardet0:riscv64. Preparing to unpack .../11-libuchardet0_0.0.7-1build2_riscv64.deb ... Unpacking libuchardet0:riscv64 (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../12-groff-base_1.22.4-8build1_riscv64.deb ... Unpacking groff-base (1.22.4-8build1) ... Selecting previously unselected package libpipeline1:riscv64. Preparing to unpack .../13-libpipeline1_1.5.6-1_riscv64.deb ... Unpacking libpipeline1:riscv64 (1.5.6-1) ... Selecting previously unselected package man-db. Preparing to unpack .../14-man-db_2.10.2-1_riscv64.deb ... Unpacking man-db (2.10.2-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../15-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../16-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../17-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../18-autopoint_0.21-4ubuntu4_all.deb ... Unpacking autopoint (0.21-4ubuntu4) ... Selecting previously unselected package bison. Preparing to unpack .../19-bison_2%3a3.8.2+dfsg-1build1_riscv64.deb ... Unpacking bison (2:3.8.2+dfsg-1build1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../20-libdebhelper-perl_13.7.1ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.7.1ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../21-libtool_2.4.7-4_all.deb ... Unpacking libtool (2.4.7-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../22-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../23-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../24-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../25-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../26-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libdw1:riscv64. Preparing to unpack .../27-libdw1_0.187-1_riscv64.deb ... Unpacking libdw1:riscv64 (0.187-1) ... Selecting previously unselected package debugedit. Preparing to unpack .../28-debugedit_1%3a5.0-4build1_riscv64.deb ... Unpacking debugedit (1:5.0-4build1) ... Selecting previously unselected package dwz. Preparing to unpack .../29-dwz_0.14-1build2_riscv64.deb ... Unpacking dwz (0.14-1build2) ... Selecting previously unselected package gettext. Preparing to unpack .../30-gettext_0.21-4ubuntu4_riscv64.deb ... Unpacking gettext (0.21-4ubuntu4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../31-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../32-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../33-debhelper_13.7.1ubuntu1_all.deb ... Unpacking debhelper (13.7.1ubuntu1) ... Selecting previously unselected package libcap-ng-dev. Preparing to unpack .../34-libcap-ng-dev_0.7.9-2.2build3_riscv64.deb ... Unpacking libcap-ng-dev (0.7.9-2.2build3) ... Selecting previously unselected package libsasl2-modules-db:riscv64. Preparing to unpack .../35-libsasl2-modules-db_2.1.28+dfsg-5_riscv64.deb ... Unpacking libsasl2-modules-db:riscv64 (2.1.28+dfsg-5) ... Selecting previously unselected package libsasl2-2:riscv64. Preparing to unpack .../36-libsasl2-2_2.1.28+dfsg-5_riscv64.deb ... Unpacking libsasl2-2:riscv64 (2.1.28+dfsg-5) ... Selecting previously unselected package libldap2:riscv64. Preparing to unpack .../37-libldap2_2.6.2+dfsg-1~exp1ubuntu1~ppa1_riscv64.deb ... Unpacking libldap2:riscv64 (2.6.2+dfsg-1~exp1ubuntu1~ppa1) ... Selecting previously unselected package libldap-dev:riscv64. Preparing to unpack .../38-libldap-dev_2.6.2+dfsg-1~exp1ubuntu1~ppa1_riscv64.deb ... Unpacking libldap-dev:riscv64 (2.6.2+dfsg-1~exp1ubuntu1~ppa1) ... Selecting previously unselected package libldap2-dev. Preparing to unpack .../39-libldap2-dev_2.6.2+dfsg-1~exp1ubuntu1~ppa1_all.deb ... Unpacking libldap2-dev (2.6.2+dfsg-1~exp1ubuntu1~ppa1) ... Selecting previously unselected package libpam0g-dev:riscv64. Preparing to unpack .../40-libpam0g-dev_1.4.0-13ubuntu1_riscv64.deb ... Unpacking libpam0g-dev:riscv64 (1.4.0-13ubuntu1) ... Selecting previously unselected package libpcre2-16-0:riscv64. Preparing to unpack .../41-libpcre2-16-0_10.40-1_riscv64.deb ... Unpacking libpcre2-16-0:riscv64 (10.40-1) ... Selecting previously unselected package libpcre2-32-0:riscv64. Preparing to unpack .../42-libpcre2-32-0_10.40-1_riscv64.deb ... Unpacking libpcre2-32-0:riscv64 (10.40-1) ... Selecting previously unselected package libpcre2-posix3:riscv64. Preparing to unpack .../43-libpcre2-posix3_10.40-1_riscv64.deb ... Unpacking libpcre2-posix3:riscv64 (10.40-1) ... Selecting previously unselected package libpcre2-dev:riscv64. Preparing to unpack .../44-libpcre2-dev_10.40-1_riscv64.deb ... Unpacking libpcre2-dev:riscv64 (10.40-1) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../45-libsasl2-dev_2.1.28+dfsg-5_riscv64.deb ... Unpacking libsasl2-dev (2.1.28+dfsg-5) ... Selecting previously unselected package libsepol-dev:riscv64. Preparing to unpack .../46-libsepol-dev_3.3-1build1_riscv64.deb ... Unpacking libsepol-dev:riscv64 (3.3-1build1) ... Selecting previously unselected package libselinux1-dev:riscv64. Preparing to unpack .../47-libselinux1-dev_3.3-1build2_riscv64.deb ... Unpacking libselinux1-dev:riscv64 (3.3-1build2) ... Selecting previously unselected package zlib1g-dev:riscv64. Preparing to unpack .../48-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu9_riscv64.deb ... Unpacking zlib1g-dev:riscv64 (1:1.2.11.dfsg-2ubuntu9) ... Selecting previously unselected package libaudit-dev:riscv64. Preparing to unpack .../49-libaudit-dev_1%3a3.0.7-1build1_riscv64.deb ... Unpacking libaudit-dev:riscv64 (1:3.0.7-1build1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../50-sbuild-build-depends-main-dummy_0.invalid.0_riscv64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:riscv64 (1.5.6-1) ... Setting up libicu71:riscv64 (71.1-3) ... Setting up bsdextrautils (2.38-4ubuntu1) ... Setting up libpam0g-dev:riscv64 (1.4.0-13ubuntu1) ... Setting up libmagic-mgc (1:5.41-4) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.7.1ubuntu1) ... Setting up libmagic1:riscv64 (1:5.41-4) ... Setting up gettext-base (0.21-4ubuntu4) ... Setting up file (1:5.41-4) ... Setting up libpcre2-16-0:riscv64 (10.40-1) ... Setting up libsasl2-modules-db:riscv64 (2.1.28+dfsg-5) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:riscv64 (10.40-1) ... Setting up libsigsegv2:riscv64 (2.13-1ubuntu3) ... Setting up autopoint (0.21-4ubuntu4) ... Setting up libsepol-dev:riscv64 (3.3-1build1) ... Setting up libsasl2-2:riscv64 (2.1.28+dfsg-5) ... Setting up zlib1g-dev:riscv64 (1:1.2.11.dfsg-2ubuntu9) ... Setting up libpcre2-posix3:riscv64 (10.40-1) ... Setting up libuchardet0:riscv64 (0.0.7-1build2) ... Setting up libcap-ng-dev (0.7.9-2.2build3) ... Setting up libsub-override-perl (0.09-2) ... Setting up libelf1:riscv64 (0.187-1) ... Setting up libxml2:riscv64 (2.9.14+dfsg-1) ... Setting up libldap2:riscv64 (2.6.2+dfsg-1~exp1ubuntu1~ppa1) ... Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up libdw1:riscv64 (0.187-1) ... Setting up gettext (0.21-4ubuntu4) ... Setting up libpcre2-dev:riscv64 (10.40-1) ... Setting up libtool (2.4.7-4) ... Setting up libselinux1-dev:riscv64 (3.3-1build2) ... Setting up libaudit-dev:riscv64 (1:3.0.7-1build1) ... Setting up m4 (1.4.18-5ubuntu2) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libsasl2-dev (2.1.28+dfsg-5) ... Setting up libldap-dev:riscv64 (2.6.2+dfsg-1~exp1ubuntu1~ppa1) ... Setting up autoconf (2.71-2) ... Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up dwz (0.14-1build2) ... Setting up groff-base (1.22.4-8build1) ... Setting up bison (2:3.8.2+dfsg-1build1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up debugedit (1:5.0-4build1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up flex (2.6.4-8build2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up libldap2-dev (2.6.2+dfsg-1~exp1ubuntu1~ppa1) ... Setting up dh-autoreconf (20) ... Setting up debhelper (13.7.1ubuntu1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.35-0ubuntu3) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (riscv64 included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 (riscv64) Toolchain package versions: binutils_2.38-4ubuntu1 dpkg-dev_1.21.7ubuntu3 g++-11_11.3.0-1ubuntu1 gcc-11_11.3.0-1ubuntu1 libc6-dev_2.35-0ubuntu3 libstdc++-11-dev_11.3.0-1ubuntu1 libstdc++6_12.1.0-2ubuntu1 linux-libc-dev_5.15.0-28.29 Package versions: adduser_3.121ubuntu1 advancecomp_2.1-2.1ubuntu2 apt_2.5.0 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-4ubuntu4 autotools-dev_20220109.1 base-files_12ubuntu5 base-passwd_3.5.52build1 bash_5.1-6ubuntu1 binutils_2.38-4ubuntu1 binutils-common_2.38-4ubuntu1 binutils-riscv64-linux-gnu_2.38-4ubuntu1 bison_2:3.8.2+dfsg-1build1 bsdextrautils_2.38-4ubuntu1 bsdutils_1:2.38-4ubuntu1 build-essential_12.9ubuntu3 bzip2_1.0.8-5build1 ca-certificates_20211016 coreutils_8.32-4.1ubuntu1 cpp_4:11.2.0-1ubuntu1 cpp-11_11.3.0-1ubuntu1 dash_0.5.11+git20210903+057cd650a4ed-8 debconf_1.5.79ubuntu1 debhelper_13.7.1ubuntu1 debianutils_5.7-0.2 debugedit_1:5.0-4build1 dh-autoreconf_20 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.8-0ubuntu2 dpkg_1.21.7ubuntu3 dpkg-dev_1.21.7ubuntu3 dwz_0.14-1build2 e2fsprogs_1.46.5-2ubuntu1 fakeroot_1.28-1ubuntu1 file_1:5.41-4 findutils_4.8.0-1ubuntu3 flex_2.6.4-8build2 g++_4:11.2.0-1ubuntu1 g++-11_11.3.0-1ubuntu1 gcc_4:11.2.0-1ubuntu1 gcc-11_11.3.0-1ubuntu1 gcc-11-base_11.3.0-1ubuntu1 gcc-12-base_12.1.0-2ubuntu1 gettext_0.21-4ubuntu4 gettext-base_0.21-4ubuntu4 gpg_2.2.27-3ubuntu2 gpg-agent_2.2.27-3ubuntu2 gpgconf_2.2.27-3ubuntu2 gpgv_2.2.27-3ubuntu2 grep_3.7-1build1 groff-base_1.22.4-8build1 gzip_1.10-4ubuntu4 hostname_3.23ubuntu2 init_1.62 init-system-helpers_1.62 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapparmor1_3.0.4-2ubuntu2 libapt-pkg6.0_2.5.0 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.3 libasan6_11.3.0-1ubuntu1 libassuan0_2.5.5-3 libatomic1_12.1.0-2ubuntu1 libattr1_1:2.5.1-1build1 libaudit-common_1:3.0.7-1build2 libaudit-dev_1:3.0.7-1build1 libaudit1_1:3.0.7-1build1 libbinutils_2.38-4ubuntu1 libblkid1_2.38-4ubuntu1 libbz2-1.0_1.0.8-5build1 libc-bin_2.35-0ubuntu3 libc-dev-bin_2.35-0ubuntu3 libc6_2.35-0ubuntu3 libc6-dev_2.35-0ubuntu3 libcap-ng-dev_0.7.9-2.2build3 libcap-ng0_0.7.9-2.2build3 libcap2_1:2.44-1build3 libcc1-0_12.1.0-2ubuntu1 libcom-err2_1.46.5-2ubuntu1 libcrypt-dev_1:4.4.27-1 libcrypt1_1:4.4.27-1 libcryptsetup12_2:2.4.3-1ubuntu1 libctf-nobfd0_2.38-4ubuntu1 libctf0_2.38-4ubuntu1 libdb5.3_5.3.28+dfsg1-0.8ubuntu3 libdebconfclient0_0.261ubuntu1 libdebhelper-perl_13.7.1ubuntu1 libdevmapper1.02.1_2:1.02.175-2.1ubuntu4 libdpkg-perl_1.21.7ubuntu3 libdw1_0.187-1 libelf1_0.187-1 libext2fs2_1.46.5-2ubuntu1 libfakeroot_1.28-1ubuntu1 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-11-dev_11.3.0-1ubuntu1 libgcc-s1_12.1.0-2ubuntu1 libgcrypt20_1.9.4-3ubuntu3 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libgmp10_2:6.2.1+dfsg-3ubuntu1 libgnutls30_3.7.4-2ubuntu1 libgomp1_12.1.0-2ubuntu1 libgpg-error0_1.45-2 libgssapi-krb5-2_1.19.2-2 libhogweed6_3.7.3-1build2 libicu71_71.1-3 libidn2-0_2.3.2-2build1 libip4tc2_1.8.7-1ubuntu6 libisl23_0.24-2build1 libjson-c5_0.16-1 libk5crypto3_1.19.2-2 libkeyutils1_1.6.1-2ubuntu3 libkmod2_29-1ubuntu1 libkrb5-3_1.19.2-2 libkrb5support0_1.19.2-2 libldap-dev_2.6.2+dfsg-1~exp1ubuntu1~ppa1 libldap2_2.6.2+dfsg-1~exp1ubuntu1~ppa1 libldap2-dev_2.6.2+dfsg-1~exp1ubuntu1~ppa1 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.3-2build2 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmount1_2.38-4ubuntu1 libmpc3_1.2.1-2build1 libmpfr6_4.1.0-3build3 libncurses6_6.3+20220423-2 libncursesw6_6.3+20220423-2 libnettle8_3.7.3-1build2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libp11-kit0_0.24.1-1 libpam-modules_1.4.0-13ubuntu1 libpam-modules-bin_1.4.0-13ubuntu1 libpam-runtime_1.4.0-13ubuntu1 libpam0g_1.4.0-13ubuntu1 libpam0g-dev_1.4.0-13ubuntu1 libpcre2-16-0_10.40-1 libpcre2-32-0_10.40-1 libpcre2-8-0_10.40-1 libpcre2-dev_10.40-1 libpcre2-posix3_10.40-1 libpcre3_2:8.39-14 libperl5.34_5.34.0-3ubuntu1 libpipeline1_1.5.6-1 libpng16-16_1.6.37-5 libprocps8_2:3.3.17-6ubuntu2 libreadline8_8.1.2-1.2 libsasl2-2_2.1.28+dfsg-5 libsasl2-dev_2.1.28+dfsg-5 libsasl2-modules-db_2.1.28+dfsg-5 libseccomp2_2.5.4-1ubuntu1 libselinux1_3.3-1build2 libselinux1-dev_3.3-1build2 libsemanage-common_3.3-1build2 libsemanage2_3.3-1build2 libsepol-dev_3.3-1build1 libsepol2_3.3-1build1 libsigsegv2_2.13-1ubuntu3 libsmartcols1_2.38-4ubuntu1 libsqlite3-0_3.38.5-1 libss2_1.46.5-2ubuntu1 libssl3_3.0.3-0ubuntu1 libstdc++-11-dev_11.3.0-1ubuntu1 libstdc++6_12.1.0-2ubuntu1 libsub-override-perl_0.09-2 libsystemd0_249.11-0ubuntu3.1 libtasn1-6_4.18.0-4build1 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.2-2build1 libtirpc-dev_1.3.2-2build1 libtirpc3_1.3.2-2build1 libtool_2.4.7-4 libuchardet0_0.0.7-1build2 libudev1_249.11-0ubuntu3.1 libunistring2_1.0-1 libuuid1_2.38-4ubuntu1 libxml2_2.9.14+dfsg-1 libxxhash0_0.8.1-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.15.0-28.29 lockfile-progs_0.1.19build1 login_1:4.8.1-2ubuntu2 logsave_1.46.5-2ubuntu1 lsb-base_11.1.0ubuntu4 lto-disabled-list_25 m4_1.4.18-5ubuntu2 make_4.3-4.1build1 man-db_2.10.2-1 mawk_1.3.4.20200120-3 mount_2.38-4ubuntu1 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 openssl_3.0.3-0ubuntu1 optipng_0.7.7-2build1 passwd_1:4.8.1-2ubuntu2 patch_2.7.6-7build2 perl_5.34.0-3ubuntu1 perl-base_5.34.0-3ubuntu1 perl-modules-5.34_5.34.0-3ubuntu1 pinentry-curses_1.2.0-1 pkgbinarymangler_149 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3 procps_2:3.3.17-6ubuntu2 readline-common_8.1.2-1.2 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1ubuntu2 sensible-utils_0.0.17 systemd_249.11-0ubuntu3.1 systemd-sysv_249.11-0ubuntu3.1 sysvinit-utils_3.01-1ubuntu1 tar_1.34+dfsg-1build3 tzdata_2022a-0ubuntu1 ubuntu-keyring_2021.03.26 usrmerge_25ubuntu2 util-linux_2.38-4ubuntu1 util-linux-extra_2.38-4ubuntu1 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-2ubuntu9 zlib1g-dev_1:1.2.11.dfsg-2ubuntu9 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: sudo Binary: sudo, sudo-ldap Architecture: any Version: 1.9.9-1ubuntu3 Maintainer: Ubuntu Developers Uploaders: Marc Haber , Hanno Wagner , Hilko Bengen , Bastian Blank Homepage: https://www.sudo.ws/ Standards-Version: 4.6.0 Vcs-Browser: https://salsa.debian.org/sudo-team/sudo Vcs-Git: https://salsa.debian.org/sudo-team/sudo.git Testsuite: autopkgtest Testsuite-Triggers: adduser, ldap-utils, slapd Build-Depends: debhelper-compat (= 13), libpam0g-dev, libldap2-dev, libsasl2-dev, libselinux1-dev [linux-any], autoconf, bison, flex, libaudit-dev [linux-any], zlib1g-dev Build-Conflicts: fakeroot (<< 1.25.3-1.1ubuntu1) Package-List: sudo deb admin optional arch=any sudo-ldap deb admin optional arch=any Checksums-Sha1: 81507c04114de84cb6ea4b8824b8882559203006 4456969 sudo_1.9.9.orig.tar.gz 7e7f1377ce7b03e3ba47f7e733c9d69510ab2f16 833 sudo_1.9.9.orig.tar.gz.asc 7b8807ca0fab209251a8049769cc9301f604a5ee 40492 sudo_1.9.9-1ubuntu3.debian.tar.xz Checksums-Sha256: 6d6ee863a3bc26c87661093a74ec63e10fd031ceba714642d21636dfe25e3e00 4456969 sudo_1.9.9.orig.tar.gz 799e03bdeb3d4eaaefed3cb16546bcd6cba310d573ad4dc39cf5bbf91578810c 833 sudo_1.9.9.orig.tar.gz.asc 8f6614647530fd54a53208ed745a4b1580cd9381e31ea69af3426319de30aeea 40492 sudo_1.9.9-1ubuntu3.debian.tar.xz Files: f112d8ee214ef46ac6398196958ee383 4456969 sudo_1.9.9.orig.tar.gz d1ddcdc8d40dab9a38e996d29e792eb1 833 sudo_1.9.9.orig.tar.gz.asc a37bbafd2b82b40be6a6e643ec00cb35 40492 sudo_1.9.9-1ubuntu3.debian.tar.xz Original-Maintainer: Sudo Maintainers -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE6S/Qs2sU8fTY4OsvEG2hyMPLvxQFAmKFWMMACgkQEG2hyMPL vxRFFxAAqjYwovowkT2Ry5oDUu79JBVz3YgJrwrmK13j4GTJj2iK3f7BVSOV7+Rq JaHaAPw8cxQf8YSRoMBR2jh8K0tKKJm+UGNFu8PisaH2VRgQbTsy/UlGt2h14iWq ne1GeBFqlmD/qkf8rjKHEaggr/QEGpIBREx7f/s1gKNnnGwUzrZCfbd7drzMY5fn XXaq/KkWRRIZKyE178IFCIQTEK81Q0Gy+GQiKTfEX9pLCnECuN54Paz6jZHhQirJ gT3utvuzrlY6hgHg+RvzInCy6i3gbwC8ztflTj5f8F03Q4bxkwgd4le/JAmMA08T 6PP8NrApZrXmNlBJ/AyxcsQvzuPYQCoJ4KqsUGzSF6HqRT5iHuf3bgBLkQi6NT7b vlC04M+yP7dAomqIZhV6KN2+oQTP+hWHb2PgmRhYKA51we0QrJFZwuLDIH/KW/fI MfoWEUfYpKE95h0XIjQsk3BKWTGIf4kYiYTYtms4kcZtPP1DJjzRCKVjrbg5Mesa 8k3f5oEYAPt4jePNpPpdKRzXS8BAGxMLkfgA8l96CRCAkzhufr9i60yISvu7BwqR YMKPHQfazPl+4qprjtPSxWLU2DEL8H7RPkybUiOE1l4eYy/0trYWVkyU3Fr9r3ge 9B72gjcFqiHGwC+gmI8XRh3EVxtqBJJez0mXQDs+lKLFoJ1om1A= =aPxh -----END PGP SIGNATURE----- gpgv: Signature made Wed May 18 20:36:19 2022 UTC gpgv: using RSA key E92FD0B36B14F1F4D8E0EB2F106DA1C8C3CBBF14 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./sudo_1.9.9-1ubuntu3.dsc dpkg-source: info: extracting sudo in /<> dpkg-source: info: unpacking sudo_1.9.9.orig.tar.gz dpkg-source: info: unpacking sudo_1.9.9-1ubuntu3.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying paths-in-samples.diff dpkg-source: info: applying Whitelist-DPKG_COLORS-environment-variable.diff dpkg-source: info: applying sudo-ldap-docs Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=8 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-23760969 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-23760969 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-23760969 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package sudo dpkg-buildpackage: info: source version 1.9.9-1ubuntu3 dpkg-buildpackage: info: source distribution kinetic dpkg-source --before-build . dpkg-buildpackage: info: host architecture riscv64 fakeroot debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean --builddirectory build-simple dh_auto_clean --builddirectory build-ldap make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'scripts'. libtoolize: copying file 'scripts/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure --builddirectory build-simple -- -v --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-exampledir=/usr/share/doc/sudo/examples --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/riscv64-linux-gnu --enable-zlib=system --with-selinux --with-linux-audit --enable-tmpfiles.d=yes --without-lecture --with-tty-tickets --enable-admin-flag cd build-simple && ../configure --build=riscv64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/riscv64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking -v --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-exampledir=/usr/share/doc/sudo/examples --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/riscv64-linux-gnu --enable-zlib=system --with-selinux --with-linux-audit --enable-tmpfiles.d=yes --without-lecture --with-tty-tickets --enable-admin-flag checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for netgroup.h... no checking for paths.h... yes checking for spawn.h... yes checking for wordexp.h... yes checking for sys/sockio.h... no checking for sys/bsdtypes.h... no checking for sys/select.h... yes checking for sys/stropts.h... no checking for sys/sysmacros.h... yes checking for sys/syscall.h... yes checking for sys/statvfs.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no no checking for setkeycreatecon in -lselinux... yes checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... riscv64-unknown-linux-gnu checking for riscv64-unknown-linux-gnu-gcc... no checking for gcc... gcc checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking how to run the C preprocessor... gcc -E checking host system type... riscv64-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert riscv64-unknown-linux-gnu file names to riscv64-unknown-linux-gnu format... func_convert_file_noop checking how to convert riscv64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... (cached) ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sha1sum... /usr/bin/sha1sum checking for uname... /usr/bin/uname checking for tr... /usr/bin/tr checking for mandoc... mandoc checking for nroff... /usr/bin/nroff checking which macro set to use for manual pages... mdoc checking whether SECCOMP_SET_MODE_FILTER is declared... yes checking for linux/random.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for working volatile... yes checking for variadic macro support in cpp... yes checking for gawk... (cached) mawk checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /usr/bin/mv checking for sh... /usr/bin/sh checking for vi... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for sys/mkdev.h... no checking for sys/sysmacros.h... (cached) yes checking for utmps.h... no checking for utmpx.h... yes checking for endian.h... yes checking for procfs.h... no checking for sys/procfs.h... yes checking for struct psinfo.pr_ttydev... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking POSIX termios... yes checking for mode_t... yes checking for uid_t in sys/types.h... yes checking for clockid_t... yes checking for sig_atomic_t... yes checking for struct in6_addr... yes checking for unsigned long long int... yes checking for long long int... yes checking for intmax_t... yes checking for uintmax_t... yes checking for uint8_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for socklen_t... yes checking max length of uid_t... 10 checking for struct sockaddr.sa_len... no checking for struct sockaddr_in.sin_len... no checking size of id_t... 4 checking size of long long... 8 checking size of time_t... 8 checking for struct utmpx.ut_id... yes checking for struct utmpx.ut_pid... yes checking for struct utmpx.ut_tv... yes checking for struct utmpx.ut_type... yes checking for struct utmpx.ut_exit.__e_termination... no checking for struct utmpx.ut_exit.e_termination... yes checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for _LARGEFILE_SOURCE value needed for large files... no checking for fexecve... yes checking for fmemopen... yes checking for killpg... yes checking for nl_langinfo... yes checking for faccessat... yes checking for wordexp... yes checking for getauxval... yes checking for strtoull... yes checking for seteuid... yes checking for execvpe... yes checking for pread... yes checking for pwrite... yes checking for cfmakeraw... yes checking for localtime_r... yes checking for gmtime_r... yes checking for timegm... yes checking for getgrouplist... yes checking for getdelim... yes checking whether getdelim is declared... yes checking for getusershell... yes checking whether getusershell is declared... yes checking for reallocarray... yes checking for arc4random... no checking for getentropy... (cached) no checking for pthread.h... yes checking for main in -lpthread... yes checking for pthread_atfork... yes checking for getutsid... no checking for getutxid... yes checking for sysctl... no checking for openpty... yes checking for libutil.h... no checking for util.h... no checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv takes a const argument... no checking for setresuid... yes checking whether setresuid is declared... yes checking for getresuid... yes checking whether getresuid is declared... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for lockf... yes checking for innetgr... yes checking whether innetgr is declared... yes checking for getdomainname... yes checking whether getdomainname is declared... yes checking for utimensat... yes checking for futimens... yes checking for explicit_bzero... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for glob... yes checking for memrchr... yes checking for freezero... no checking for nanosleep... yes checking for mkdirat... yes checking for openat... yes checking for unlinkat... yes checking for fchmodat... yes checking for fstatat... yes checking for dup3... yes checking for pipe2... yes checking for pw_dup... no checking for strlcpy... no checking for strlcat... no checking for strnlen... yes checking for working strnlen... yes checking for strndup... yes checking for clock_gettime... yes checking for getopt_long... yes checking for closefrom... yes checking for mkstemps... yes checking for mkdtemp... yes checking for snprintf... yes checking for vsnprintf... yes checking for working snprintf... yes checking for working vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct tm.tm_gmtoff... no checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for setpassent... no checking for setgroupent... no checking for exect... no checking for execvP... no checking for execvpe... (cached) yes checking for posix_spawn... yes checking for posix_spawnp... yes checking for struct dirent.d_type... yes checking for struct dirent.d_namlen... no checking for SSL_new in -lssl... no checking for sha2.h... no checking for socket... yes checking for inet_pton... yes checking for inet_ntop... yes checking for syslog... yes checking for getaddrinfo... yes checking for va_copy... yes checking for getprogname... no checking for __progname... yes checking for __func__... yes checking for gettext... yes checking for ngettext... yes checking whether errno is declared... yes checking whether h_errno is declared... yes checking whether LLONG_MAX is declared... yes checking whether LLONG_MIN is declared... yes checking whether ULLONG_MAX is declared... yes checking whether PATH_MAX is declared... yes checking whether SSIZE_MAX is declared... yes checking whether SIZE_MAX is declared... yes checking for strsignal... yes checking for sig2str... no checking for str2sig... no checking for sigabbrev_np... yes checking for dl_iterate_phdr... yes checking for pam_start in -lpam... yes checking for security/pam_appl.h... yes checking for pam_getenvlist... yes checking for ppoll... yes checking for log dir location... /var/log checking for log file location... /var/log/sudo.log checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd checking for sudo run dir location... /run/sudo checking for sudo var dir location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking time zone data directory... /usr/share/zoneinfo checking whether _FORTIFY_SOURCE may be specified... yes checking for sys/sysctl.h... no checking whether the linker accepts -Wl,--enable-new-dtags... yes checking whether the linker accepts -Wl,--allow-multiple-definition... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether ld supports anonymous map files... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking for working PIE support... yes checking for compiler stack protector support... -fstack-protector-strong checking whether the linker accepts -fstack-clash-protection... yes checking whether the linker accepts -fcf-protection... no checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,noexecstack... yes configure: creating ./config.status config.status: creating etc/init.d/sudo.conf config.status: creating Makefile config.status: creating docs/Makefile config.status: creating examples/Makefile config.status: creating examples/sudo.conf config.status: creating include/Makefile config.status: creating lib/eventlog/Makefile config.status: creating lib/fuzzstub/Makefile config.status: creating lib/iolog/Makefile config.status: creating lib/logsrv/Makefile config.status: creating lib/protobuf-c/Makefile config.status: creating lib/util/Makefile config.status: creating lib/util/util.exp config.status: creating logsrvd/Makefile config.status: creating src/intercept.exp config.status: creating src/sudo_usage.h config.status: creating src/Makefile config.status: creating plugins/audit_json/Makefile config.status: creating plugins/sample/Makefile config.status: creating plugins/group_file/Makefile config.status: creating plugins/sample_approval/Makefile config.status: creating plugins/system_group/Makefile config.status: creating plugins/sudoers/Makefile config.status: creating plugins/sudoers/sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands Configured Sudo version 1.9.9 Compiler settings: prefix : /usr compiler : gcc compiler options : -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden preprocessor options : -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST linker options : -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack front-end libraries : -laudit -lselinux sudoers libraries : -laudit -laudit -lpam extra libraries : Plugin options: plugin support : yes Sudoers plugin static : no Python plugin : no Optional features: log client : yes log server : yes log client/server TLS : yes SELinux RBAC : yes Optional sudoers back-ends: LDAP : no SSSD : yes SSSD config path : /etc/sssd/sssd.conf SSSD lib dir : /usr/lib/riscv64-linux-gnu Authentication options: require authentication : yes authentication methods : pam pam session support : on pam login service : sudo-i group exempt from passwords : none password prompt : [sudo] password for %p: password prompt timeout : 0 minutes password tries : 3 bad password message : Sorry, try again. insults : no display lecture : never timestamp (credential) type : tty timestamp (credential) timeout: 15 minutes Logging options: logging default : syslog syslog facility : authpriv syslog priority allowed : notice syslog priority denied : alert log file path : /var/log/sudo.log log file includes hostname : no log file line length : 80 compress I/O logs : system Linux audit : yes run mailer as root : no warning/error mail recipient : root warning/error mail subject : *** SECURITY information for %h *** mail if user not in sudoers : on mail if user not on host : off mail if command not allowed : off Pathnames: log directory : /var/log plugin directory : /usr/libexec/sudo run directory : /run/sudo var directory : /var/lib/sudo I/O log directory : /var/log/sudo-io sudo_logsrvd relay directory : /var/log/sudo_logsrvd time zone directory : /usr/share/zoneinfo path to sendmail : /usr/sbin/sendmail systemd tempfiles dir : /usr/lib/tmpfiles.d nsswitch file : /etc/nsswitch.conf noexec file : /usr/libexec/sudo/sudo_noexec.so secure path : no askpass helper file : no device search path : /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev Other options: fully-qualified domain names : on default umask : 0022 umask override : off default runas user : root probe network interfaces : yes allow root to run sudo : on reset environment for commands: on run shell if no args : no ignore '.' or '' in $PATH : off disable path info : no sudoers file mode : 0440 sudoers file owner : 0:0 default visudo editor : /usr/bin/editor visudo supports $EDITOR : on configure: WARNING: OpenSSL dev libraries not found, Sudo logsrv connections will not be encrypted. configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo dh_auto_configure --builddirectory build-ldap -- -v --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-exampledir=/usr/share/doc/sudo/examples --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/riscv64-linux-gnu --enable-zlib=system --with-selinux --with-linux-audit --enable-tmpfiles.d=yes --without-lecture --with-tty-tickets --enable-admin-flag \ --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf cd build-ldap && ../configure --build=riscv64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/riscv64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking -v --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-exampledir=/usr/share/doc/sudo/examples --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/riscv64-linux-gnu --enable-zlib=system --with-selinux --with-linux-audit --enable-tmpfiles.d=yes --without-lecture --with-tty-tickets --enable-admin-flag --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for netgroup.h... no checking for paths.h... yes checking for spawn.h... yes checking for wordexp.h... yes checking for sys/sockio.h... no checking for sys/bsdtypes.h... no checking for sys/select.h... yes checking for sys/stropts.h... no checking for sys/sysmacros.h... yes checking for sys/syscall.h... yes checking for sys/statvfs.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no no checking for setkeycreatecon in -lselinux... yes checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... riscv64-unknown-linux-gnu checking for riscv64-unknown-linux-gnu-gcc... no checking for gcc... gcc checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking how to run the C preprocessor... gcc -E checking host system type... riscv64-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert riscv64-unknown-linux-gnu file names to riscv64-unknown-linux-gnu format... func_convert_file_noop checking how to convert riscv64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... (cached) ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sha1sum... /usr/bin/sha1sum checking for uname... /usr/bin/uname checking for tr... /usr/bin/tr checking for mandoc... mandoc checking for nroff... /usr/bin/nroff checking which macro set to use for manual pages... mdoc checking whether SECCOMP_SET_MODE_FILTER is declared... yes checking for linux/random.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for working volatile... yes checking for variadic macro support in cpp... yes checking for gawk... (cached) mawk checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /usr/bin/mv checking for sh... /usr/bin/sh checking for vi... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for sys/mkdev.h... no checking for sys/sysmacros.h... (cached) yes checking for utmps.h... no checking for utmpx.h... yes checking for endian.h... yes checking for procfs.h... no checking for sys/procfs.h... yes checking for struct psinfo.pr_ttydev... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking POSIX termios... yes checking for mode_t... yes checking for uid_t in sys/types.h... yes checking for clockid_t... yes checking for sig_atomic_t... yes checking for struct in6_addr... yes checking for unsigned long long int... yes checking for long long int... yes checking for intmax_t... yes checking for uintmax_t... yes checking for uint8_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for socklen_t... yes checking max length of uid_t... 10 checking for struct sockaddr.sa_len... no checking for struct sockaddr_in.sin_len... no checking size of id_t... 4 checking size of long long... 8 checking size of time_t... 8 checking for struct utmpx.ut_id... yes checking for struct utmpx.ut_pid... yes checking for struct utmpx.ut_tv... yes checking for struct utmpx.ut_type... yes checking for struct utmpx.ut_exit.__e_termination... no checking for struct utmpx.ut_exit.e_termination... yes checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for _LARGEFILE_SOURCE value needed for large files... no checking for fexecve... yes checking for fmemopen... yes checking for killpg... yes checking for nl_langinfo... yes checking for faccessat... yes checking for wordexp... yes checking for getauxval... yes checking for strtoull... yes checking for seteuid... yes checking for execvpe... yes checking for pread... yes checking for pwrite... yes checking for cfmakeraw... yes checking for localtime_r... yes checking for gmtime_r... yes checking for timegm... yes checking for getgrouplist... yes checking for getdelim... yes checking whether getdelim is declared... yes checking for getusershell... yes checking whether getusershell is declared... yes checking for reallocarray... yes checking for arc4random... no checking for getentropy... (cached) no checking for pthread.h... yes checking for main in -lpthread... yes checking for pthread_atfork... yes checking for getutsid... no checking for getutxid... yes checking for sysctl... no checking for openpty... yes checking for libutil.h... no checking for util.h... no checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv takes a const argument... no checking for setresuid... yes checking whether setresuid is declared... yes checking for getresuid... yes checking whether getresuid is declared... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for lockf... yes checking for innetgr... yes checking whether innetgr is declared... yes checking for getdomainname... yes checking whether getdomainname is declared... yes checking for utimensat... yes checking for futimens... yes checking for explicit_bzero... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for glob... yes checking for memrchr... yes checking for freezero... no checking for nanosleep... yes checking for mkdirat... yes checking for openat... yes checking for unlinkat... yes checking for fchmodat... yes checking for fstatat... yes checking for dup3... yes checking for pipe2... yes checking for pw_dup... no checking for strlcpy... no checking for strlcat... no checking for strnlen... yes checking for working strnlen... yes checking for strndup... yes checking for clock_gettime... yes checking for getopt_long... yes checking for closefrom... yes checking for mkstemps... yes checking for mkdtemp... yes checking for snprintf... yes checking for vsnprintf... yes checking for working snprintf... yes checking for working vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct tm.tm_gmtoff... no checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for setpassent... no checking for setgroupent... no checking for exect... no checking for execvP... no checking for execvpe... (cached) yes checking for posix_spawn... yes checking for posix_spawnp... yes checking for struct dirent.d_type... yes checking for struct dirent.d_namlen... no checking for SSL_new in -lssl... no checking for sha2.h... no checking for socket... yes checking for inet_pton... yes checking for inet_ntop... yes checking for syslog... yes checking for getaddrinfo... yes checking for va_copy... yes checking for getprogname... no checking for __progname... yes checking for __func__... yes checking for gettext... yes checking for ngettext... yes checking whether errno is declared... yes checking whether h_errno is declared... yes checking whether LLONG_MAX is declared... yes checking whether LLONG_MIN is declared... yes checking whether ULLONG_MAX is declared... yes checking whether PATH_MAX is declared... yes checking whether SSIZE_MAX is declared... yes checking whether SIZE_MAX is declared... yes checking for strsignal... yes checking for sig2str... no checking for str2sig... no checking for sigabbrev_np... yes checking for dl_iterate_phdr... yes checking for pam_start in -lpam... yes checking for security/pam_appl.h... yes checking for pam_getenvlist... yes checking for ppoll... yes checking for library containing ldap_init... -lldap checking whether lber.h defines LBER_OPT_DEBUG_LEVEL... yes checking for library containing ber_set_option... -llber checking whether lber.h is needed... no checking for sasl/sasl.h... yes checking for ldap_sasl_interactive_bind_s... yes checking for ldapssl.h... no checking for ldap_ssl.h... no checking for mps/ldap_ssl.h... no checking for ldap_initialize... yes checking for ldap_start_tls_s... yes checking for ldapssl_init... no checking for ldapssl_set_strength... no checking for ldap_unbind_ext_s... yes checking for ldap_str2dn... yes checking for ldap_create... yes checking for ldap_sasl_bind_s... yes checking for ldap_ssl_init... no checking for ldap_ssl_client_init... no checking for ldap_start_tls_s_np... no checking for ldap_search_ext_s... yes checking for log dir location... /var/log checking for log file location... /var/log/sudo.log checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd checking for sudo run dir location... /run/sudo checking for sudo var dir location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking time zone data directory... /usr/share/zoneinfo checking whether _FORTIFY_SOURCE may be specified... yes checking for sys/sysctl.h... no checking whether the linker accepts -Wl,--enable-new-dtags... yes checking whether the linker accepts -Wl,--allow-multiple-definition... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether ld supports anonymous map files... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking for working PIE support... yes checking for compiler stack protector support... -fstack-protector-strong checking whether the linker accepts -fstack-clash-protection... yes checking whether the linker accepts -fcf-protection... no checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,noexecstack... yes configure: creating ./config.status config.status: creating etc/init.d/sudo.conf config.status: creating Makefile config.status: creating docs/Makefile config.status: creating examples/Makefile config.status: creating examples/sudo.conf config.status: creating include/Makefile config.status: creating lib/eventlog/Makefile config.status: creating lib/fuzzstub/Makefile config.status: creating lib/iolog/Makefile config.status: creating lib/logsrv/Makefile config.status: creating lib/protobuf-c/Makefile config.status: creating lib/util/Makefile config.status: creating lib/util/util.exp config.status: creating logsrvd/Makefile config.status: creating src/intercept.exp config.status: creating src/sudo_usage.h config.status: creating src/Makefile config.status: creating plugins/audit_json/Makefile config.status: creating plugins/sample/Makefile config.status: creating plugins/group_file/Makefile config.status: creating plugins/sample_approval/Makefile config.status: creating plugins/system_group/Makefile config.status: creating plugins/sudoers/Makefile config.status: creating plugins/sudoers/sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands Configured Sudo version 1.9.9 Compiler settings: prefix : /usr compiler : gcc compiler options : -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden preprocessor options : -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST linker options : -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack front-end libraries : -laudit -lselinux sudoers libraries : -laudit -laudit -lpam -lldap -llber extra libraries : Plugin options: plugin support : yes Sudoers plugin static : no Python plugin : no Optional features: log client : yes log server : yes log client/server TLS : yes SELinux RBAC : yes Optional sudoers back-ends: LDAP : yes ldap configuration : /etc/sudo-ldap.conf ldap secret : /etc/ldap.secret SASL authentication : no SSSD : yes SSSD config path : /etc/sssd/sssd.conf SSSD lib dir : /usr/lib/riscv64-linux-gnu Authentication options: require authentication : yes authentication methods : pam pam session support : on pam login service : sudo-i group exempt from passwords : none password prompt : [sudo] password for %p: password prompt timeout : 0 minutes password tries : 3 bad password message : Sorry, try again. insults : no display lecture : never timestamp (credential) type : tty timestamp (credential) timeout: 15 minutes Logging options: logging default : syslog syslog facility : authpriv syslog priority allowed : notice syslog priority denied : alert log file path : /var/log/sudo.log log file includes hostname : no log file line length : 80 compress I/O logs : system Linux audit : yes run mailer as root : no warning/error mail recipient : root warning/error mail subject : *** SECURITY information for %h *** mail if user not in sudoers : on mail if user not on host : off mail if command not allowed : off Pathnames: log directory : /var/log plugin directory : /usr/libexec/sudo run directory : /run/sudo var directory : /var/lib/sudo I/O log directory : /var/log/sudo-io sudo_logsrvd relay directory : /var/log/sudo_logsrvd time zone directory : /usr/share/zoneinfo path to sendmail : /usr/sbin/sendmail systemd tempfiles dir : /usr/lib/tmpfiles.d nsswitch file : /etc/nsswitch.conf noexec file : /usr/libexec/sudo/sudo_noexec.so secure path : no askpass helper file : no device search path : /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev Other options: fully-qualified domain names : on default umask : 0022 umask override : off default runas user : root probe network interfaces : yes allow root to run sudo : on reset environment for commands: on run shell if no args : no ignore '.' or '' in $PATH : off disable path info : no sudoers file mode : 0440 sudoers file owner : 0:0 default visudo editor : /usr/bin/editor visudo supports $EDITOR : on configure: WARNING: OpenSSL dev libraries not found, Sudo logsrv connections will not be encrypted. configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' dh_auto_build --builddirectory build-simple cd build-simple && make -j8 make[2]: Entering directory '/<>/build-simple' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make all) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-simple/lib/util' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c -fPIC -DPIC -o .libs/fatal.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c -fPIC -DPIC -o .libs/event.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c -fPIC -DPIC -o .libs/basename.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest.c -fPIC -DPIC -o .libs/digest.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_add_signal’: ../../../lib/util/event.c:376:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 376 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 377 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:376:28: note: format string is defined here 376 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:376:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 376 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 377 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:376:39: note: format string is defined here 376 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_add_v2’: ../../../lib/util/event.c:488:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 488 | "%s: removing event %p from timeouts queue", __func__, ev); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:488:38: note: format string is defined here 488 | "%s: removing event %p from timeouts queue", __func__, ev); | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:499:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 500 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:499:32: note: format string is defined here 499 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:499:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 500 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:499:43: note: format string is defined here 499 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_del_v1’: ../../../lib/util/event.c:548:44: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ 549 | __func__, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:548:56: note: format string is defined here 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:562:45: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 563 | __func__, base, ev->base); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:562:65: note: format string is defined here 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:562:45: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 563 | __func__, base, ev->base); | ~~~~~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:562:78: note: format string is defined here 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:571:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 572 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:571:34: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:571:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 572 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:571:47: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:591:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 591 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 592 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:591:34: note: format string is defined here 591 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:591:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 591 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 592 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:591:47: note: format string is defined here 591 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_pending_v1’: ../../../lib/util/event.c:841:40: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 842 | __func__, ev, ev->flags, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:841:52: note: format string is defined here 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ~^ | | | void * /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c -fPIC -DPIC -o .libs/progname.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c -fPIC -DPIC -o .libs/strtoid.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c -fPIC -DPIC -o .libs/strtonum.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c -fPIC -DPIC -o .libs/event_poll.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c -fPIC -DPIC -o .libs/arc4random.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c In file included from ../../../lib/util/event_poll.c:35: ../../../lib/util/event_poll.c: In function ‘sudo_ev_scan_impl’: ../../../lib/util/event_poll.c:218:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘struct sudo_event *’ [-Wformat=] 218 | "%s: polled fd %d, events %d, activating %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 219 | __func__, ev->fd, what, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event_poll.c:218:63: note: format string is defined here 218 | "%s: polled fd %d, events %d, activating %p", | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcpy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcat.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sha2.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sha2.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c In file included from ../../../lib/util/getentropy.c:75: ../../../lib/util/getentropy.c: In function ‘getentropy_fallback’: ../../../lib/util/getentropy.c:99:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 99 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:43:69: note: in definition of macro ‘sudo_digest_update’ 43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:472:25: note: in expansion of macro ‘HF’ 472 | HF(sudo_getentropy); /* an addr in this library */ | ^~ ../../../lib/util/getentropy.c:99:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 99 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:43:69: note: in definition of macro ‘sudo_digest_update’ 43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:473:25: note: in expansion of macro ‘HF’ 473 | HF(printf); /* an addr in libc */ | ^~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c -fPIC -DPIC -o .libs/strlcpy.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c -fPIC -DPIC -o .libs/strlcat.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c -fPIC -DPIC -o .libs/sig2str.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sha2.c -fPIC -DPIC -o .libs/sha2.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o case "-Wl,--version-script,util.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo parseln.lo progname.lo rcstr.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo sha2.lo sig2str.lo str2sig.lo -lpthread ;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo parseln.lo progname.lo rcstr.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo sha2.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lpthread ;; \ esac libtool: link: gcc -shared -fPIC -DPIC .libs/basename.o .libs/digest.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/strlcpy.o .libs/strlcat.o .libs/sha2.o .libs/sig2str.o .libs/str2sig.o -lpthread -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so") libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) make[3]: Leaving directory '/<>/build-simple/lib/util' make[3]: Entering directory '/<>/build-simple/lib/eventlog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c -fPIC -DPIC -o .libs/eventlog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c -fPIC -DPIC -o .libs/logwrap.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:55: ../../../lib/eventlog/eventlog.c: In function ‘exec_mailer’: ../../../lib/eventlog/eventlog.c:373:27: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 373 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:373:25: note: in expansion of macro ‘_’ 373 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:373:50: note: format string is defined here 373 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:55: ../../../lib/eventlog/eventlog.c:415:23: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 415 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:415:21: note: in expansion of macro ‘_’ 415 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c:415:47: note: format string is defined here 415 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:55: ../../../lib/eventlog/eventlog.c: In function ‘send_mail’: ../../../lib/eventlog/eventlog.c:464:39: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 464 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:464:37: note: in expansion of macro ‘_’ 464 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:464:57: note: format string is defined here 464 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:55: ../../../lib/eventlog/eventlog.c:508:27: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 508 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:508:25: note: in expansion of macro ‘_’ 508 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:508:50: note: format string is defined here 508 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:55: ../../../lib/eventlog/eventlog.c:518:31: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 518 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:518:29: note: in expansion of macro ‘_’ 518 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:518:49: note: format string is defined here 518 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:533:35: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 533 | syslog(LOG_ERR, "fdopen: %m"); | ^ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo ../../lib/util/libsudo_util.la libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o libtool: link: ranlib .libs/libsudo_eventlog.a libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) make[3]: Leaving directory '/<>/build-simple/lib/eventlog' make[3]: Entering directory '/<>/build-simple/lib/fuzzstub' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o libtool: link: ranlib .libs/libsudo_fuzzstub.a libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) make[3]: Leaving directory '/<>/build-simple/lib/fuzzstub' make[3]: Entering directory '/<>/build-simple/lib/iolog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c -fPIC -DPIC -o .libs/host_port.o ../../../lib/iolog/hostcheck.c:401: warning: ISO C forbids an empty translation unit [-Wpedantic] libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/eventlog/libsudo_eventlog.la ../../lib/util/libsudo_util.la -lz libtool: link: (cd .libs/libsudo_iolog.lax/libsudo_eventlog.a && ar x "/<>/build-simple/lib/iolog/../../lib/eventlog/.libs/libsudo_eventlog.a") libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/eventlog.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/eventlog_conf.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/eventlog_free.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/logwrap.o libtool: link: ranlib .libs/libsudo_iolog.a libtool: link: rm -fr .libs/libsudo_iolog.lax libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) make[3]: Leaving directory '/<>/build-simple/lib/iolog' make[3]: Entering directory '/<>/build-simple/lib/protobuf-c' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o libtool: link: ranlib .libs/libprotobuf-c.a libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) make[3]: Leaving directory '/<>/build-simple/lib/protobuf-c' make[3]: Entering directory '/<>/build-simple/lib/logsrv' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo ../../lib/protobuf-c/libprotobuf-c.la libtool: link: (cd .libs/liblogsrv.lax/libprotobuf-c.a && ar x "/<>/build-simple/lib/logsrv/../../lib/protobuf-c/.libs/libprotobuf-c.a") libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o .libs/liblogsrv.lax/libprotobuf-c.a/protobuf-c.o libtool: link: ranlib .libs/liblogsrv.a libtool: link: rm -fr .libs/liblogsrv.lax libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) make[3]: Leaving directory '/<>/build-simple/lib/logsrv' make[3]: Entering directory '/<>/build-simple/logsrvd' gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrv_util.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/iolog_writer.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_conf.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_journal.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_local.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_relay.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_queue.c In file included from ../../logsrvd/logsrvd_queue.c:50: ../../logsrvd/logsrvd_queue.c: In function ‘logsrvd_queue_insert’: ../../logsrvd/logsrvd_queue.c:179:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_closure *’ [-Wformat=] 179 | "missing journal_path for closure %p", closure); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd_queue.c:179:48: note: format string is defined here 179 | "missing journal_path for closure %p", closure); | ~^ | | | void * In file included from ../../logsrvd/logsrvd.c:57: ../../logsrvd/logsrvd.c: In function ‘connection_closure_free’: ../../logsrvd/logsrvd.c:139:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_buffer *’ [-Wformat=] 139 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:139:43: note: format string is defined here 139 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ~^ | | | void * In file included from ../../logsrvd/logsrvd.c:57: ../../logsrvd/logsrvd.c: In function ‘connection_close’: ../../logsrvd/logsrvd.c:244:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct connection_closure *’ [-Wformat=] 244 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 245 | "journal file %p, journal path %s", __func__, closure, | ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:244:23: note: format string is defined here 244 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * In file included from ../../logsrvd/logsrvd.c:57: ../../logsrvd/logsrvd.c:244:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘struct relay_closure *’ [-Wformat=] 244 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 245 | "journal file %p, journal path %s", __func__, closure, 246 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~~~~~~~ | | | struct relay_closure * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:244:57: note: format string is defined here 244 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * In file included from ../../logsrvd/logsrvd.c:57: ../../logsrvd/logsrvd.c:244:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 10 has type ‘FILE *’ [-Wformat=] 244 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 245 | "journal file %p, journal path %s", __func__, closure, 246 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~ | | | FILE * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_client.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_init.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/sendlog.c In file included from ../../logsrvd/sendlog.c:59: ../../logsrvd/sendlog.c: In function ‘client_closure_free’: ../../logsrvd/sendlog.c:1568:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_buffer *’ [-Wformat=] 1568 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/sendlog.c:1568:43: note: format string is defined here 1568 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ~^ | | | void * /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/iolog/libsudo_iolog.la ../lib/logsrv/liblogsrv.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/iolog/libsudo_iolog.la ../lib/logsrv/liblogsrv.la libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../lib/iolog/.libs/libsudo_iolog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz ../lib/logsrv/.libs/liblogsrv.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../lib/iolog/.libs/libsudo_iolog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz ../lib/logsrv/.libs/liblogsrv.a -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/<>/build-simple/logsrvd' make[3]: Entering directory '/<>/build-simple/plugins/audit_json' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c -fPIC -DPIC -o .libs/audit_json.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/audit_json' make[3]: Entering directory '/<>/build-simple/plugins/group_file' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c -fPIC -DPIC -o .libs/group_file.o libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c -fPIC -DPIC -o .libs/getgrent.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/group_file' make[3]: Entering directory '/<>/build-simple/plugins/sample_approval' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c -fPIC -DPIC -o .libs/sample_approval.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/sample_approval' make[3]: Entering directory '/<>/build-simple/plugins/sudoers' /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c -fPIC -DPIC -o .libs/pam.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c -fPIC -DPIC -o .libs/editor.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: ../../../plugins/sudoers/auth/pam.c: In function ‘sudo_pam_init2’: ../../../plugins/sudoers/auth/pam.c:221:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct pam_conv *’ [-Wformat=] 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 222 | &pam_conv, &pamh, errstr); | ~~~~~~~~~ | | | struct pam_conv * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:221:33: note: format string is defined here 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: ../../../plugins/sudoers/auth/pam.c:221:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘pam_handle_t **’ {aka ‘struct pam_handle **’} [-Wformat=] 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 222 | &pam_conv, &pamh, errstr); | ~~~~~ | | | pam_handle_t ** {aka struct pam_handle **} ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:221:37: note: format string is defined here 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 echo "/*" > prologue echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue echo " */" >> prologue echo "" >> prologue echo "#include " >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c -fPIC -DPIC -o .libs/locale.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c -fPIC -DPIC -o .libs/log_client.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c -fPIC -DPIC -o .libs/policy.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c -fPIC -DPIC -o .libs/prompt.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c -fPIC -DPIC -o .libs/set_perms.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_open’: ../../../plugins/sudoers/sssd.c:577:26: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 577 | handle->fn_send_recv = | ^ ../../../plugins/sudoers/sssd.c:586:35: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 586 | handle->fn_send_recv_defaults = | ^ ../../../plugins/sudoers/sssd.c:595:28: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 595 | handle->fn_free_result = | ^ ../../../plugins/sudoers/sssd.c:604:27: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 604 | handle->fn_get_values = | ^ ../../../plugins/sudoers/sssd.c:613:28: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 613 | handle->fn_free_values = | ^ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/sssd.c:42: ../../../plugins/sudoers/sssd.c:637:41: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_sss_handle *’ [-Wformat=] 637 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ^~~~~~~~~~~ ~~~~~~ | | | struct sudo_sss_handle * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c:637:50: note: format string is defined here 637 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c -fPIC -DPIC -o .libs/exptilde.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/hexchar.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c -fPIC -DPIC -o .libs/gentime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/hexchar.c -fPIC -DPIC -o .libs/hexchar.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/hexchar.c -fPIE -o hexchar.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c -fPIC -DPIC -o .libs/match_addr.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c -fPIC -DPIC -o .libs/redblack.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c -fPIC -DPIC -o .libs/strlist.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c -fPIC -DPIC -o .libs/timeout.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/stubs.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_printf.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoreplay.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_encode.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers_pwutil.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/tsgetgrpw.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../src/net_ifs.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c -fPIC -DPIC -o .libs/gram.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c -fPIC -DPIC -o .libs/match_command.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c -fPIC -DPIC -o .libs/toke.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check_aliases.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/visudo.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/getdate.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_json.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_csv.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c -fPIE -o gram.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_ldif.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_merge.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse_ldif.c In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/cvtsudoers_merge.c:34: ../../../plugins/sudoers/cvtsudoers_merge.c: In function ‘alias_resolve_conflicts’: ../../../plugins/sudoers/cvtsudoers_merge.c:587:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudoers_parse_tree *’ [-Wformat=] 587 | "removing duplicate alias %s from %p", a->name, parse_tree); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~ | | | struct sudoers_parse_tree * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c -fPIE -o toke.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c -fPIC -DPIC -o .libs/parse.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o /bin/bash ../../libtool --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection timestr.lo ../../lib/iolog/libsudo_iolog.la libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection .libs/timestr.o ../../lib/iolog/.libs/libsudo_iolog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c -fPIE -o parse.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo hexchar.lo match.lo match_addr.lo match_command.lo match_digest.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/hexchar.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o libtool: link: ranlib .libs/libparsesudoers.a libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" ) case "-Wl,--version-script,sudoers.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam ../../lib/iolog/libsudo_iolog.la ../../lib/logsrv/liblogsrv.la -module;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam ../../lib/iolog/libsudo_iolog.la ../../lib/logsrv/liblogsrv.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ esac /bin/bash ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo stubs.o sudo_printf.o visudo.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo locale.lo parse_ldif.o stubs.o sudo_printf.o ldap_util.lo testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o testsudoers fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/locale.o parse_ldif.o stubs.o sudo_printf.o .libs/ldap_util.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o stubs.o sudo_printf.o visudo.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/testsudoers .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/logsrv/.libs/liblogsrv.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/sudoers' make[3]: Entering directory '/<>/build-simple/plugins/system_group' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c -fPIC -DPIC -o .libs/system_group.o ../../../plugins/system_group/system_group.c: In function ‘sysgroup_init’: ../../../plugins/system_group/system_group.c:75:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 75 | sysgroup_getgrnam = (sysgroup_getgrnam_t)handle; | ^ ../../../plugins/system_group/system_group.c:83:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 83 | sysgroup_getgrgid = (sysgroup_getgrgid_t)handle; | ^ ../../../plugins/system_group/system_group.c:91:30: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 91 | sysgroup_gr_delref = (sysgroup_gr_delref_t)handle; | ^ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/system_group' make[3]: Entering directory '/<>/build-simple/src' gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/conversation.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/copy_file.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/edit_open.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/env_hooks.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_common.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_intercept.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_monitor.c ../../src/env_hooks.c: In function ‘putenv_unhooked’: ../../src/env_hooks.c:126:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 126 | fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv"); | ^ ../../src/env_hooks.c: In function ‘setenv_unhooked’: ../../src/env_hooks.c:198:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 198 | fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv"); | ^ ../../src/env_hooks.c: In function ‘unsetenv_unhooked’: ../../src/env_hooks.c:255:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 255 | fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv"); | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_nopty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_pty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/get_pty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/hooks.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/limits.c In file included from ../../src/sudo.h:40, from ../../src/exec_nopty.c:42: ../../src/exec_nopty.c: In function ‘signal_cb_nopty’: ../../src/exec_nopty.c:130:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 130 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 131 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:130:22: note: format string is defined here 130 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_nopty.c:42: ../../src/exec_nopty.c:130:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 11 has type ‘struct command_status *’ [-Wformat=] 130 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 131 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:130:59: note: format string is defined here 130 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/load_plugins.c In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘log_ttyout’: ../../src/exec_pty.c:321:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 321 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:321:54: note: format string is defined here 321 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘log_stdout’: ../../src/exec_pty.c:372:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 372 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:372:54: note: format string is defined here 372 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘log_stderr’: ../../src/exec_pty.c:423:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 423 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:423:54: note: format string is defined here 423 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ~^ | | | void * gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/net_ifs.c In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘signal_cb_pty’: ../../src/exec_pty.c:1106:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 1106 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1107 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1106:22: note: format string is defined here 1106 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c:1106:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 11 has type ‘struct command_status *’ [-Wformat=] 1106 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1107 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1106:59: note: format string is defined here 1106 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/parse_args.c In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘add_io_events’: ../../src/exec_pty.c:1724:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 1724 | "added I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1725 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1724:40: note: format string is defined here 1724 | "added I/O revent %p, fd %d, events %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c:1734:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 1734 | "added I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1735 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1734:40: note: format string is defined here 1734 | "added I/O wevent %p, fd %d, events %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘del_io_events’: ../../src/exec_pty.c:1759:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 1759 | "deleted I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1760 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1759:38: note: format string is defined here 1759 | "deleted I/O revent %p, fd %d, events %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c:1765:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 1765 | "deleted I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1766 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1765:38: note: format string is defined here 1765 | "deleted I/O wevent %p, fd %d, events %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c:1829:25: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 1829 | "unflushed data: wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1830 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1829:50: note: format string is defined here 1829 | "unflushed data: wevent %p, fd %d, events %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘ev_free_by_fd’: ../../src/exec_pty.c:1887:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 1887 | "%s: deleting and freeing revent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1888 | __func__, iob->revent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1887:55: note: format string is defined here 1887 | "%s: deleting and freeing revent %p with fd %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c:1896:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 1896 | "%s: deleting and freeing wevent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1897 | __func__, iob->wevent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1896:55: note: format string is defined here 1896 | "%s: deleting and freeing wevent %p with fd %d", | ~^ | | | void * ../../src/load_plugins.c: In function ‘sudo_plugin_try_to_clone’: ../../src/load_plugins.c:221:16: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 221 | clone_func = sudo_dso_findsym(so_handle, clone_func_name); | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/preserve_fds.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/signal.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_edit.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tcsetpgrp_nobg.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tgetpass.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/ttyname.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/utmp.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/selinux.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sesh.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c -fPIC -DPIC -o .libs/exec_preload.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c -fPIC -DPIC -o .libs/sudo_intercept.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c -fPIC -DPIC -o .libs/intercept.pb-c.o /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c ../../src/sudo_intercept.c: In function ‘exec_wrapper’: ../../src/sudo_intercept.c:162:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 162 | ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp); | ^ ../../src/sudo_intercept.c:177:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 177 | ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, shargv, nenvp); | ^ libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c -fPIC -DPIC -o .libs/sudo_intercept_common.o gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o ../../src/sudo_noexec.c: In function ‘wordexp’: ../../src/sudo_noexec.c:207:13: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 207 | return ((sudo_fn_wordexp_t)fn)(words, we, flags | WRDE_NOCMD); | ^ /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,intercept.map -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_noexec.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_monitor.o exec_nopty.o exec_preload.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" ) libtool: link: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,intercept.map -fstack-protector-strong -fstack-clash-protection -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" ) libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_monitor.o exec_nopty.o exec_preload.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/<>/build-simple/src' make[3]: Entering directory '/<>/build-simple/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/build-simple/include' make[3]: Entering directory '/<>/build-simple/docs' cd .. && /bin/bash config.status --file=docs/cvtsudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudo.mdoc cd .. && /bin/bash config.status --file=docs/sudo.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrv.proto.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin_python.mdoc config.status: creating docs/cvtsudoers.mdoc config.status: creating docs/sudo_logsrvd.conf.mdoc config.status: creating docs/sudo_logsrv.proto.mdoc config.status: creating docs/sudo_logsrvd.mdoc config.status: creating docs/sudo.mdoc config.status: creating docs/sudo_plugin_python.mdoc config.status: creating docs/sudo_plugin.mdoc cd .. && /bin/bash config.status --file=docs/sudo_sendlog.mdoc (cd .. && /bin/bash config.status --file=-) < ../../docs/sudoers.mdoc.in | /usr/bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc config.status: creating docs/sudo.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudoers.ldap.mdoc cd .. && /bin/bash config.status --file=docs/sudoers_timestamp.mdoc cd .. && /bin/bash config.status --file=docs/sudoreplay.mdoc cd .. && /bin/bash config.status --file=docs/visudo.mdoc config.status: creating docs/sudo_sendlog.mdoc config.status: creating docs/sudoers.ldap.mdoc config.status: creating docs/sudoers_timestamp.mdoc config.status: creating docs/sudoreplay.mdoc config.status: creating docs/visudo.mdoc make[3]: Leaving directory '/<>/build-simple/docs' make[3]: Entering directory '/<>/build-simple/examples' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/build-simple/examples' make[2]: Leaving directory '/<>/build-simple' dh_auto_build --builddirectory build-ldap cd build-ldap && make -j8 make[2]: Entering directory '/<>/build-ldap' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make all) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-ldap/lib/util' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest.c -fPIC -DPIC -o .libs/digest.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c -fPIC -DPIC -o .libs/fatal.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c -fPIC -DPIC -o .libs/basename.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c -fPIC -DPIC -o .libs/event.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_add_signal’: ../../../lib/util/event.c:376:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 376 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 377 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:376:28: note: format string is defined here 376 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:376:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 376 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 377 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:376:39: note: format string is defined here 376 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_add_v2’: ../../../lib/util/event.c:488:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 488 | "%s: removing event %p from timeouts queue", __func__, ev); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:488:38: note: format string is defined here 488 | "%s: removing event %p from timeouts queue", __func__, ev); | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:499:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 500 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:499:32: note: format string is defined here 499 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:499:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 500 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:499:43: note: format string is defined here 499 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_del_v1’: ../../../lib/util/event.c:548:44: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ 549 | __func__, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:548:56: note: format string is defined here 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:562:45: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 563 | __func__, base, ev->base); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:562:65: note: format string is defined here 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:562:45: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 563 | __func__, base, ev->base); | ~~~~~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:562:78: note: format string is defined here 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:571:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 572 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:571:34: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:571:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 572 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:571:47: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:591:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 591 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 592 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:591:34: note: format string is defined here 591 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:591:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 591 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 592 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:591:47: note: format string is defined here 591 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_pending_v1’: ../../../lib/util/event.c:841:40: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 842 | __func__, ev, ev->flags, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:841:52: note: format string is defined here 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ~^ | | | void * /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c -fPIC -DPIC -o .libs/progname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c -fPIC -DPIC -o .libs/strtoid.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c -fPIC -DPIC -o .libs/strtonum.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c -fPIC -DPIC -o .libs/event_poll.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c -fPIC -DPIC -o .libs/arc4random.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcpy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o In file included from ../../../lib/util/event_poll.c:35: ../../../lib/util/event_poll.c: In function ‘sudo_ev_scan_impl’: ../../../lib/util/event_poll.c:218:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘struct sudo_event *’ [-Wformat=] 218 | "%s: polled fd %d, events %d, activating %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 219 | __func__, ev->fd, what, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event_poll.c:218:63: note: format string is defined here 218 | "%s: polled fd %d, events %d, activating %p", | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcat.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sha2.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sha2.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c -fPIC -DPIC -o .libs/strlcpy.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c In file included from ../../../lib/util/getentropy.c:75: ../../../lib/util/getentropy.c: In function ‘getentropy_fallback’: ../../../lib/util/getentropy.c:99:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 99 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:43:69: note: in definition of macro ‘sudo_digest_update’ 43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:472:25: note: in expansion of macro ‘HF’ 472 | HF(sudo_getentropy); /* an addr in this library */ | ^~ ../../../lib/util/getentropy.c:99:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 99 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:43:69: note: in definition of macro ‘sudo_digest_update’ 43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:473:25: note: in expansion of macro ‘HF’ 473 | HF(printf); /* an addr in libc */ | ^~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sha2.c -fPIC -DPIC -o .libs/sha2.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c -fPIC -DPIC -o .libs/sig2str.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c -fPIC -DPIC -o .libs/strlcat.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o case "-Wl,--version-script,util.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo parseln.lo progname.lo rcstr.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo sha2.lo sig2str.lo str2sig.lo -lpthread ;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo parseln.lo progname.lo rcstr.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo sha2.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lpthread ;; \ esac libtool: link: gcc -shared -fPIC -DPIC .libs/basename.o .libs/digest.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/strlcpy.o .libs/strlcat.o .libs/sha2.o .libs/sig2str.o .libs/str2sig.o -lpthread -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so") libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/util' make[3]: Entering directory '/<>/build-ldap/lib/eventlog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c -fPIC -DPIC -o .libs/eventlog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c -fPIC -DPIC -o .libs/logwrap.o In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:55: ../../../lib/eventlog/eventlog.c: In function ‘exec_mailer’: ../../../lib/eventlog/eventlog.c:373:27: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 373 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:373:25: note: in expansion of macro ‘_’ 373 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:373:50: note: format string is defined here 373 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:55: ../../../lib/eventlog/eventlog.c:415:23: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 415 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:415:21: note: in expansion of macro ‘_’ 415 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c:415:47: note: format string is defined here 415 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:55: ../../../lib/eventlog/eventlog.c: In function ‘send_mail’: ../../../lib/eventlog/eventlog.c:464:39: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 464 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:464:37: note: in expansion of macro ‘_’ 464 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:464:57: note: format string is defined here 464 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:55: ../../../lib/eventlog/eventlog.c:508:27: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 508 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:508:25: note: in expansion of macro ‘_’ 508 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:508:50: note: format string is defined here 508 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:55: ../../../lib/eventlog/eventlog.c:518:31: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 518 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:518:29: note: in expansion of macro ‘_’ 518 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:518:49: note: format string is defined here 518 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:533:35: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 533 | syslog(LOG_ERR, "fdopen: %m"); | ^ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo ../../lib/util/libsudo_util.la libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o libtool: link: ranlib .libs/libsudo_eventlog.a libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/eventlog' make[3]: Entering directory '/<>/build-ldap/lib/fuzzstub' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o libtool: link: ranlib .libs/libsudo_fuzzstub.a libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/fuzzstub' make[3]: Entering directory '/<>/build-ldap/lib/iolog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c -fPIC -DPIC -o .libs/host_port.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o ../../../lib/iolog/hostcheck.c:401: warning: ISO C forbids an empty translation unit [-Wpedantic] libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/eventlog/libsudo_eventlog.la ../../lib/util/libsudo_util.la -lz libtool: link: (cd .libs/libsudo_iolog.lax/libsudo_eventlog.a && ar x "/<>/build-ldap/lib/iolog/../../lib/eventlog/.libs/libsudo_eventlog.a") libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/eventlog.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/eventlog_conf.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/eventlog_free.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/logwrap.o libtool: link: ranlib .libs/libsudo_iolog.a libtool: link: rm -fr .libs/libsudo_iolog.lax libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/iolog' make[3]: Entering directory '/<>/build-ldap/lib/protobuf-c' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o libtool: link: ranlib .libs/libprotobuf-c.a libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/protobuf-c' make[3]: Entering directory '/<>/build-ldap/lib/logsrv' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo ../../lib/protobuf-c/libprotobuf-c.la libtool: link: (cd .libs/liblogsrv.lax/libprotobuf-c.a && ar x "/<>/build-ldap/lib/logsrv/../../lib/protobuf-c/.libs/libprotobuf-c.a") libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o .libs/liblogsrv.lax/libprotobuf-c.a/protobuf-c.o libtool: link: ranlib .libs/liblogsrv.a libtool: link: rm -fr .libs/liblogsrv.lax libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/logsrv' make[3]: Entering directory '/<>/build-ldap/logsrvd' gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrv_util.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/iolog_writer.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_conf.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_journal.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_local.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_relay.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_queue.c In file included from ../../logsrvd/logsrvd_queue.c:50: ../../logsrvd/logsrvd_queue.c: In function ‘logsrvd_queue_insert’: ../../logsrvd/logsrvd_queue.c:179:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_closure *’ [-Wformat=] 179 | "missing journal_path for closure %p", closure); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd_queue.c:179:48: note: format string is defined here 179 | "missing journal_path for closure %p", closure); | ~^ | | | void * In file included from ../../logsrvd/logsrvd.c:57: ../../logsrvd/logsrvd.c: In function ‘connection_closure_free’: ../../logsrvd/logsrvd.c:139:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_buffer *’ [-Wformat=] 139 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:139:43: note: format string is defined here 139 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ~^ | | | void * In file included from ../../logsrvd/logsrvd.c:57: ../../logsrvd/logsrvd.c: In function ‘connection_close’: ../../logsrvd/logsrvd.c:244:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct connection_closure *’ [-Wformat=] 244 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 245 | "journal file %p, journal path %s", __func__, closure, | ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:244:23: note: format string is defined here 244 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * In file included from ../../logsrvd/logsrvd.c:57: ../../logsrvd/logsrvd.c:244:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘struct relay_closure *’ [-Wformat=] 244 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 245 | "journal file %p, journal path %s", __func__, closure, 246 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~~~~~~~ | | | struct relay_closure * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:244:57: note: format string is defined here 244 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * In file included from ../../logsrvd/logsrvd.c:57: ../../logsrvd/logsrvd.c:244:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 10 has type ‘FILE *’ [-Wformat=] 244 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 245 | "journal file %p, journal path %s", __func__, closure, 246 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~ | | | FILE * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_client.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_init.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/sendlog.c In file included from ../../logsrvd/sendlog.c:59: ../../logsrvd/sendlog.c: In function ‘client_closure_free’: ../../logsrvd/sendlog.c:1568:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_buffer *’ [-Wformat=] 1568 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/sendlog.c:1568:43: note: format string is defined here 1568 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ~^ | | | void * /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/iolog/libsudo_iolog.la ../lib/logsrv/liblogsrv.la libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../lib/iolog/.libs/libsudo_iolog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz ../lib/logsrv/.libs/liblogsrv.a -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/iolog/libsudo_iolog.la ../lib/logsrv/liblogsrv.la libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../lib/iolog/.libs/libsudo_iolog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz ../lib/logsrv/.libs/liblogsrv.a -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/<>/build-ldap/logsrvd' make[3]: Entering directory '/<>/build-ldap/plugins/audit_json' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c -fPIC -DPIC -o .libs/audit_json.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/audit_json' make[3]: Entering directory '/<>/build-ldap/plugins/group_file' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c -fPIC -DPIC -o .libs/getgrent.o libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c -fPIC -DPIC -o .libs/group_file.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/group_file' make[3]: Entering directory '/<>/build-ldap/plugins/sample_approval' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c -fPIC -DPIC -o .libs/sample_approval.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/sample_approval' make[3]: Entering directory '/<>/build-ldap/plugins/sudoers' /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c -fPIC -DPIC -o .libs/pam.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c -fPIC -DPIC -o .libs/editor.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: ../../../plugins/sudoers/auth/pam.c: In function ‘sudo_pam_init2’: ../../../plugins/sudoers/auth/pam.c:221:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct pam_conv *’ [-Wformat=] 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 222 | &pam_conv, &pamh, errstr); | ~~~~~~~~~ | | | struct pam_conv * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:221:33: note: format string is defined here 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: ../../../plugins/sudoers/auth/pam.c:221:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘pam_handle_t **’ {aka ‘struct pam_handle **’} [-Wformat=] 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 222 | &pam_conv, &pamh, errstr); | ~~~~~ | | | pam_handle_t ** {aka struct pam_handle **} ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:221:37: note: format string is defined here 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 echo "/*" > prologue echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o echo " */" >> prologue echo "" >> prologue echo "#include " >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c -fPIC -DPIC -o .libs/locale.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c -fPIC -DPIC -o .libs/log_client.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c -fPIC -DPIC -o .libs/policy.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c -fPIC -DPIC -o .libs/prompt.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c -fPIC -DPIC -o .libs/set_perms.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_conf.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap.c -fPIC -DPIC -o .libs/ldap.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_conf.c -fPIC -DPIC -o .libs/ldap_conf.o ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_open’: ../../../plugins/sudoers/sssd.c:577:26: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 577 | handle->fn_send_recv = | ^ ../../../plugins/sudoers/sssd.c:586:35: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 586 | handle->fn_send_recv_defaults = | ^ ../../../plugins/sudoers/sssd.c:595:28: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 595 | handle->fn_free_result = | ^ ../../../plugins/sudoers/sssd.c:604:27: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 604 | handle->fn_get_values = | ^ ../../../plugins/sudoers/sssd.c:613:28: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 613 | handle->fn_free_values = | ^ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/sssd.c:42: ../../../plugins/sudoers/sssd.c:637:41: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_sss_handle *’ [-Wformat=] 637 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ^~~~~~~~~~~ ~~~~~~ | | | struct sudo_sss_handle * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c:637:50: note: format string is defined here 637 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 ../../../plugins/sudoers/ldap.c: In function ‘sudo_set_krb5_ccache_name’: ../../../plugins/sudoers/ldap.c:1358:37: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 1358 | sudo_gss_krb5_ccache_name = (sudo_gss_krb5_ccache_name_t) | ^ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_conf.c -fPIE -o ldap_conf.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c -fPIC -DPIC -o .libs/exptilde.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c -fPIC -DPIC -o .libs/gentime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/hexchar.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/hexchar.c -fPIC -DPIC -o .libs/hexchar.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap.c -fPIE -o ldap.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c -fPIC -DPIC -o .libs/match_addr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/hexchar.c -fPIE -o hexchar.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c -fPIC -DPIC -o .libs/redblack.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c -fPIC -DPIC -o .libs/strlist.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c -fPIC -DPIC -o .libs/timeout.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/stubs.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_printf.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoreplay.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_encode.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers_pwutil.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/tsgetgrpw.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../src/net_ifs.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c -fPIC -DPIC -o .libs/gram.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c -fPIC -DPIC -o .libs/match_command.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c -fPIC -DPIC -o .libs/toke.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check_aliases.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/visudo.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/getdate.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c -fPIE -o gram.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_json.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_csv.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_ldif.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_merge.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/cvtsudoers_merge.c:34: ../../../plugins/sudoers/cvtsudoers_merge.c: In function ‘alias_resolve_conflicts’: ../../../plugins/sudoers/cvtsudoers_merge.c:587:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudoers_parse_tree *’ [-Wformat=] 587 | "removing duplicate alias %s from %p", a->name, parse_tree); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~ | | | struct sudoers_parse_tree * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse_ldif.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c -fPIE -o toke.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c -fPIC -DPIC -o .libs/parse.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o /bin/bash ../../libtool --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection timestr.lo ../../lib/iolog/libsudo_iolog.la libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection .libs/timestr.o ../../lib/iolog/.libs/libsudo_iolog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c -fPIE -o parse.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo hexchar.lo match.lo match_addr.lo match_command.lo match_digest.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/hexchar.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o libtool: link: ranlib .libs/libparsesudoers.a libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" ) case "-Wl,--version-script,sudoers.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/iolog/libsudo_iolog.la ../../lib/logsrv/liblogsrv.la -module;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/iolog/libsudo_iolog.la ../../lib/logsrv/liblogsrv.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ esac /bin/bash ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo stubs.o sudo_printf.o visudo.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo locale.lo parse_ldif.o stubs.o sudo_printf.o ldap_util.lo testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o testsudoers fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/locale.o parse_ldif.o stubs.o sudo_printf.o .libs/ldap_util.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/testsudoers .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o stubs.o sudo_printf.o visudo.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/logsrv/.libs/liblogsrv.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/sudoers' make[3]: Entering directory '/<>/build-ldap/plugins/system_group' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c -fPIC -DPIC -o .libs/system_group.o ../../../plugins/system_group/system_group.c: In function ‘sysgroup_init’: ../../../plugins/system_group/system_group.c:75:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 75 | sysgroup_getgrnam = (sysgroup_getgrnam_t)handle; | ^ ../../../plugins/system_group/system_group.c:83:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 83 | sysgroup_getgrgid = (sysgroup_getgrgid_t)handle; | ^ ../../../plugins/system_group/system_group.c:91:30: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 91 | sysgroup_gr_delref = (sysgroup_gr_delref_t)handle; | ^ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/system_group' make[3]: Entering directory '/<>/build-ldap/src' gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/conversation.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/copy_file.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/edit_open.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/env_hooks.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_common.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_intercept.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_monitor.c ../../src/env_hooks.c: In function ‘putenv_unhooked’: ../../src/env_hooks.c:126:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 126 | fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv"); | ^ ../../src/env_hooks.c: In function ‘setenv_unhooked’: ../../src/env_hooks.c:198:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 198 | fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv"); | ^ ../../src/env_hooks.c: In function ‘unsetenv_unhooked’: ../../src/env_hooks.c:255:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 255 | fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv"); | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_nopty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_pty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/get_pty.c In file included from ../../src/sudo.h:40, from ../../src/exec_nopty.c:42: ../../src/exec_nopty.c: In function ‘signal_cb_nopty’: ../../src/exec_nopty.c:130:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 130 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 131 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:130:22: note: format string is defined here 130 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_nopty.c:42: ../../src/exec_nopty.c:130:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 11 has type ‘struct command_status *’ [-Wformat=] 130 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 131 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:130:59: note: format string is defined here 130 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/hooks.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/limits.c In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘log_ttyout’: ../../src/exec_pty.c:321:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 321 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:321:54: note: format string is defined here 321 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘log_stdout’: ../../src/exec_pty.c:372:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 372 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:372:54: note: format string is defined here 372 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘log_stderr’: ../../src/exec_pty.c:423:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 423 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:423:54: note: format string is defined here 423 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘signal_cb_pty’: ../../src/exec_pty.c:1106:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 1106 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1107 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1106:22: note: format string is defined here 1106 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c:1106:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 11 has type ‘struct command_status *’ [-Wformat=] 1106 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1107 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1106:59: note: format string is defined here 1106 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/load_plugins.c In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘add_io_events’: ../../src/exec_pty.c:1724:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 1724 | "added I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1725 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1724:40: note: format string is defined here 1724 | "added I/O revent %p, fd %d, events %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c:1734:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 1734 | "added I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1735 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1734:40: note: format string is defined here 1734 | "added I/O wevent %p, fd %d, events %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘del_io_events’: ../../src/exec_pty.c:1759:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 1759 | "deleted I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1760 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1759:38: note: format string is defined here 1759 | "deleted I/O revent %p, fd %d, events %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c:1765:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 1765 | "deleted I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1766 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1765:38: note: format string is defined here 1765 | "deleted I/O wevent %p, fd %d, events %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c:1829:25: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 1829 | "unflushed data: wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1830 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1829:50: note: format string is defined here 1829 | "unflushed data: wevent %p, fd %d, events %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘ev_free_by_fd’: ../../src/exec_pty.c:1887:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 1887 | "%s: deleting and freeing revent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1888 | __func__, iob->revent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/net_ifs.c ../../src/exec_pty.c:1887:55: note: format string is defined here 1887 | "%s: deleting and freeing revent %p with fd %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c:1896:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 1896 | "%s: deleting and freeing wevent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1897 | __func__, iob->wevent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1896:55: note: format string is defined here 1896 | "%s: deleting and freeing wevent %p with fd %d", | ~^ | | | void * gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/parse_args.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/preserve_fds.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/signal.c ../../src/load_plugins.c: In function ‘sudo_plugin_try_to_clone’: ../../src/load_plugins.c:221:16: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 221 | clone_func = sudo_dso_findsym(so_handle, clone_func_name); | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_edit.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tcsetpgrp_nobg.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tgetpass.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/ttyname.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/utmp.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/selinux.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sesh.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c -fPIC -DPIC -o .libs/exec_preload.o /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c -fPIC -DPIC -o .libs/sudo_intercept.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c -fPIC -DPIC -o .libs/intercept.pb-c.o /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c -fPIC -DPIC -o .libs/sudo_intercept_common.o ../../src/sudo_intercept.c: In function ‘exec_wrapper’: ../../src/sudo_intercept.c:162:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 162 | ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp); | ^ ../../src/sudo_intercept.c:177:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 177 | ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, shargv, nenvp); | ^ /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o ../../src/sudo_noexec.c: In function ‘wordexp’: ../../src/sudo_noexec.c:207:13: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 207 | return ((sudo_fn_wordexp_t)fn)(words, we, flags | WRDE_NOCMD); | ^ libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,intercept.map -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_monitor.o exec_nopty.o exec_preload.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_noexec.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" ) libtool: link: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,intercept.map -fstack-protector-strong -fstack-clash-protection -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_monitor.o exec_nopty.o exec_preload.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" ) make[3]: Leaving directory '/<>/build-ldap/src' make[3]: Entering directory '/<>/build-ldap/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/build-ldap/include' make[3]: Entering directory '/<>/build-ldap/docs' cd .. && /bin/bash config.status --file=docs/cvtsudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudo.mdoc cd .. && /bin/bash config.status --file=docs/sudo.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrv.proto.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin_python.mdoc config.status: creating docs/sudo.conf.mdoc config.status: creating docs/sudo_logsrvd.conf.mdoc config.status: creating docs/sudo_plugin.mdoc config.status: creating docs/sudo.mdoc config.status: creating docs/cvtsudoers.mdoc config.status: creating docs/sudo_logsrv.proto.mdoc config.status: creating docs/sudo_logsrvd.mdoc config.status: creating docs/sudo_plugin_python.mdoc cd .. && /bin/bash config.status --file=docs/sudo_sendlog.mdoc (cd .. && /bin/bash config.status --file=-) < ../../docs/sudoers.mdoc.in | /usr/bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudoers.ldap.mdoc cd .. && /bin/bash config.status --file=docs/sudoers_timestamp.mdoc cd .. && /bin/bash config.status --file=docs/sudoreplay.mdoc cd .. && /bin/bash config.status --file=docs/visudo.mdoc config.status: creating docs/sudo_sendlog.mdoc config.status: creating docs/sudoers.ldap.mdoc config.status: creating docs/sudoreplay.mdoc config.status: creating docs/sudoers_timestamp.mdoc config.status: creating docs/visudo.mdoc make[3]: Leaving directory '/<>/build-ldap/docs' make[3]: Entering directory '/<>/build-ldap/examples' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/build-ldap/examples' make[2]: Leaving directory '/<>/build-ldap' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install --builddirectory build-simple --destdir debian/sudo cd build-simple && make -j1 install DESTDIR=/<>/debian/sudo AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/build-simple' if test -d ../.hg; then \ if hg log -R .. --style=changelog -r "sort(branch(.) or follow(), -date)" > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ../ChangeLog; \ else \ rm -f ChangeLog.tmp; \ fi; \ elif test -d ../.git; then \ ../scripts/log2cl.pl -R ../.git > ../ChangeLog; \ elif test ! -f ../ChangeLog; then \ echo "ChangeLog data not available" > ../ChangeLog; \ fi for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make pre-install) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-simple/lib/util' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/util' make[3]: Entering directory '/<>/build-simple/lib/eventlog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/eventlog' make[3]: Entering directory '/<>/build-simple/lib/fuzzstub' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/fuzzstub' make[3]: Entering directory '/<>/build-simple/lib/iolog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/iolog' make[3]: Entering directory '/<>/build-simple/lib/protobuf-c' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/protobuf-c' make[3]: Entering directory '/<>/build-simple/lib/logsrv' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/logsrv' make[3]: Entering directory '/<>/build-simple/logsrvd' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/logsrvd' make[3]: Entering directory '/<>/build-simple/plugins/audit_json' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/audit_json' make[3]: Entering directory '/<>/build-simple/plugins/group_file' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/group_file' make[3]: Entering directory '/<>/build-simple/plugins/sample_approval' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/sample_approval' make[3]: Entering directory '/<>/build-simple/plugins/sudoers' make[3]: Leaving directory '/<>/build-simple/plugins/sudoers' make[3]: Entering directory '/<>/build-simple/plugins/system_group' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/system_group' make[3]: Entering directory '/<>/build-simple/src' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/src' make[3]: Entering directory '/<>/build-simple/include' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/include' make[3]: Entering directory '/<>/build-simple/docs' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/docs' make[3]: Entering directory '/<>/build-simple/examples' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/examples' Installing sudo message catalogs: astmkdir /<>/debian/sudo/usr mkdir /<>/debian/sudo/usr/share mkdir /<>/debian/sudo/usr/share/locale mkdir /<>/debian/sudo/usr/share/locale/ast mkdir /<>/debian/sudo/usr/share/locale/ast/LC_MESSAGES camkdir /<>/debian/sudo/usr/share/locale/ca mkdir /<>/debian/sudo/usr/share/locale/ca/LC_MESSAGES csmkdir /<>/debian/sudo/usr/share/locale/cs mkdir /<>/debian/sudo/usr/share/locale/cs/LC_MESSAGES damkdir /<>/debian/sudo/usr/share/locale/da mkdir /<>/debian/sudo/usr/share/locale/da/LC_MESSAGES demkdir /<>/debian/sudo/usr/share/locale/de mkdir /<>/debian/sudo/usr/share/locale/de/LC_MESSAGES eomkdir /<>/debian/sudo/usr/share/locale/eo mkdir /<>/debian/sudo/usr/share/locale/eo/LC_MESSAGES esmkdir /<>/debian/sudo/usr/share/locale/es mkdir /<>/debian/sudo/usr/share/locale/es/LC_MESSAGES eumkdir /<>/debian/sudo/usr/share/locale/eu mkdir /<>/debian/sudo/usr/share/locale/eu/LC_MESSAGES famkdir /<>/debian/sudo/usr/share/locale/fa mkdir /<>/debian/sudo/usr/share/locale/fa/LC_MESSAGES fimkdir /<>/debian/sudo/usr/share/locale/fi mkdir /<>/debian/sudo/usr/share/locale/fi/LC_MESSAGES frmkdir /<>/debian/sudo/usr/share/locale/fr mkdir /<>/debian/sudo/usr/share/locale/fr/LC_MESSAGES furmkdir /<>/debian/sudo/usr/share/locale/fur mkdir /<>/debian/sudo/usr/share/locale/fur/LC_MESSAGES glmkdir /<>/debian/sudo/usr/share/locale/gl mkdir /<>/debian/sudo/usr/share/locale/gl/LC_MESSAGES hrmkdir /<>/debian/sudo/usr/share/locale/hr mkdir /<>/debian/sudo/usr/share/locale/hr/LC_MESSAGES humkdir /<>/debian/sudo/usr/share/locale/hu mkdir /<>/debian/sudo/usr/share/locale/hu/LC_MESSAGES itmkdir /<>/debian/sudo/usr/share/locale/it mkdir /<>/debian/sudo/usr/share/locale/it/LC_MESSAGES jamkdir /<>/debian/sudo/usr/share/locale/ja mkdir /<>/debian/sudo/usr/share/locale/ja/LC_MESSAGES komkdir /<>/debian/sudo/usr/share/locale/ko mkdir /<>/debian/sudo/usr/share/locale/ko/LC_MESSAGES nbmkdir /<>/debian/sudo/usr/share/locale/nb mkdir /<>/debian/sudo/usr/share/locale/nb/LC_MESSAGES nlmkdir /<>/debian/sudo/usr/share/locale/nl mkdir /<>/debian/sudo/usr/share/locale/nl/LC_MESSAGES nnmkdir /<>/debian/sudo/usr/share/locale/nn mkdir /<>/debian/sudo/usr/share/locale/nn/LC_MESSAGES plmkdir /<>/debian/sudo/usr/share/locale/pl mkdir /<>/debian/sudo/usr/share/locale/pl/LC_MESSAGES ptmkdir /<>/debian/sudo/usr/share/locale/pt mkdir /<>/debian/sudo/usr/share/locale/pt/LC_MESSAGES pt_BRmkdir /<>/debian/sudo/usr/share/locale/pt_BR mkdir /<>/debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES romkdir /<>/debian/sudo/usr/share/locale/ro mkdir /<>/debian/sudo/usr/share/locale/ro/LC_MESSAGES rumkdir /<>/debian/sudo/usr/share/locale/ru mkdir /<>/debian/sudo/usr/share/locale/ru/LC_MESSAGES skmkdir /<>/debian/sudo/usr/share/locale/sk mkdir /<>/debian/sudo/usr/share/locale/sk/LC_MESSAGES slmkdir /<>/debian/sudo/usr/share/locale/sl mkdir /<>/debian/sudo/usr/share/locale/sl/LC_MESSAGES srmkdir /<>/debian/sudo/usr/share/locale/sr mkdir /<>/debian/sudo/usr/share/locale/sr/LC_MESSAGES svmkdir /<>/debian/sudo/usr/share/locale/sv mkdir /<>/debian/sudo/usr/share/locale/sv/LC_MESSAGES trmkdir /<>/debian/sudo/usr/share/locale/tr mkdir /<>/debian/sudo/usr/share/locale/tr/LC_MESSAGES ukmkdir /<>/debian/sudo/usr/share/locale/uk mkdir /<>/debian/sudo/usr/share/locale/uk/LC_MESSAGES vimkdir /<>/debian/sudo/usr/share/locale/vi mkdir /<>/debian/sudo/usr/share/locale/vi/LC_MESSAGES zh_CNmkdir /<>/debian/sudo/usr/share/locale/zh_CN mkdir /<>/debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES zh_TWmkdir /<>/debian/sudo/usr/share/locale/zh_TW mkdir /<>/debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES Installing sudoers message catalogs: ast ca cs da de elmkdir /<>/debian/sudo/usr/share/locale/el mkdir /<>/debian/sudo/usr/share/locale/el/LC_MESSAGES eo es eu fi fr fur hr hu it ja ko ltmkdir /<>/debian/sudo/usr/share/locale/lt mkdir /<>/debian/sudo/usr/share/locale/lt/LC_MESSAGES nb nl pl pt pt_BR ro ru sk sl sr sv tr uk vi zh_CN zh_TW for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make "INSTALL_OWNER=-o 0 -g 0" install) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-simple/lib/util' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo mkdir /<>/debian/sudo/usr/libexec mkdir /<>/debian/sudo/usr/libexec/sudo case "-Wl,--version-script,util.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --quiet --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 libsudo_util.la /<>/debian/sudo/usr/libexec/sudo; \ fi;; \ esac libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/lib/util' make[3]: Entering directory '/<>/build-simple/lib/eventlog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/eventlog' make[3]: Entering directory '/<>/build-simple/lib/fuzzstub' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/fuzzstub' make[3]: Entering directory '/<>/build-simple/lib/iolog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/iolog' make[3]: Entering directory '/<>/build-simple/lib/protobuf-c' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/protobuf-c' make[3]: Entering directory '/<>/build-simple/lib/logsrv' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/logsrv' make[3]: Entering directory '/<>/build-simple/logsrvd' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/sbin mkdir /<>/debian/sudo/usr/sbin INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 sudo_logsrvd /<>/debian/sudo/usr/sbin/sudo_logsrvd libtool: warning: '/<>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudo_logsrvd /<>/debian/sudo/usr/sbin/sudo_logsrvd INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 sudo_sendlog /<>/debian/sudo/usr/sbin/sudo_sendlog libtool: warning: '/<>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudo_sendlog /<>/debian/sudo/usr/sbin/sudo_sendlog make[3]: Leaving directory '/<>/build-simple/logsrvd' make[3]: Entering directory '/<>/build-simple/plugins/audit_json' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 audit_json.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'audit_json.la' libtool: install: (cd /<>/build-simple/plugins/audit_json; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/audit_json.soT /<>/debian/sudo/usr/libexec/sudo/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/audit_json.lai /<>/debian/sudo/usr/libexec/sudo/audit_json.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/plugins/audit_json' make[3]: Entering directory '/<>/build-simple/plugins/group_file' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 group_file.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'group_file.la' libtool: install: (cd /<>/build-simple/plugins/group_file; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/group_file.soT /<>/debian/sudo/usr/libexec/sudo/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/group_file.lai /<>/debian/sudo/usr/libexec/sudo/group_file.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/plugins/group_file' make[3]: Entering directory '/<>/build-simple/plugins/sample_approval' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 sample_approval.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'sample_approval.la' libtool: install: (cd /<>/build-simple/plugins/sample_approval; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sample_approval.soT /<>/debian/sudo/usr/libexec/sudo/sample_approval.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sample_approval.lai /<>/debian/sudo/usr/libexec/sudo/sample_approval.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/plugins/sample_approval' make[3]: Entering directory '/<>/build-simple/plugins/sudoers' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo \ /<>/debian/sudo/usr/sbin /<>/debian/sudo/usr/bin \ /<>/debian/sudo/etc /<>/debian/sudo/usr/share/doc/sudo \ `echo /<>/debian/sudo/run/sudo|/usr/bin/sed 's,/[^/]*$,,'` \ `echo /<>/debian/sudo/var/lib/sudo|/usr/bin/sed 's,/[^/]*$,,'` mkdir /<>/debian/sudo/usr/bin mkdir /<>/debian/sudo/etc mkdir /<>/debian/sudo/usr/share/doc mkdir /<>/debian/sudo/usr/share/doc/sudo mkdir /<>/debian/sudo/run mkdir /<>/debian/sudo/var mkdir /<>/debian/sudo/var/lib /bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0711 /<>/debian/sudo/run/sudo /bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0711 /<>/debian/sudo/var/lib/sudo /bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0700 /<>/debian/sudo/var/lib/sudo/lectured case "-Wl,--version-script,sudoers.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudoers.la /<>/debian/sudo/usr/libexec/sudo; \ fi;; \ esac libtool: warning: relinking 'sudoers.la' libtool: install: (cd /<>/build-simple/plugins/sudoers; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam ../../lib/iolog/libsudo_iolog.la ../../lib/logsrv/liblogsrv.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/logsrv/.libs/liblogsrv.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -lpthread -lz -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudoers.soT /<>/debian/sudo/usr/libexec/sudo/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudoers.lai /<>/debian/sudo/usr/libexec/sudo/sudoers.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 cvtsudoers /<>/debian/sudo/usr/bin/cvtsudoers libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/cvtsudoers /<>/debian/sudo/usr/bin/cvtsudoers INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 sudoreplay /<>/debian/sudo/usr/bin/sudoreplay libtool: warning: '/<>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudoreplay /<>/debian/sudo/usr/bin/sudoreplay INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 visudo /<>/debian/sudo/usr/sbin/visudo libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/visudo /<>/debian/sudo/usr/sbin/visudo /bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0750 /<>/debian/sudo/etc/sudoers.d /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0440 sudoers /<>/debian/sudo/etc/sudoers.dist test -r /<>/debian/sudo/etc/sudoers || \ cp -p /<>/debian/sudo/etc/sudoers.dist /<>/debian/sudo/etc/sudoers make[3]: Leaving directory '/<>/build-simple/plugins/sudoers' make[3]: Entering directory '/<>/build-simple/plugins/system_group' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 system_group.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'system_group.la' libtool: install: (cd /<>/build-simple/plugins/system_group; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/system_group.soT /<>/debian/sudo/usr/libexec/sudo/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/system_group.lai /<>/debian/sudo/usr/libexec/sudo/system_group.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/plugins/system_group' make[3]: Entering directory '/<>/build-simple/src' # We only create the rc.d dir when installing to the actual system dir /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/bin \ /<>/debian/sudo/usr/libexec/sudo /<>/debian/sudo/usr/libexec/sudo \ /<>/debian/sudo/usr/libexec/sudo if test -n ""; then \ /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo; \ if test -z "/<>/debian/sudo"; then \ /bin/bash ../../scripts/mkinstalldirs \ `echo | /usr/bin/sed 's,/[^/]*$,,'`; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/lib/tmpfiles.d; \ fi mkdir /<>/debian/sudo/usr/lib mkdir /<>/debian/sudo/usr/lib/tmpfiles.d INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 04755 sudo /<>/debian/sudo/usr/bin/sudo libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 04755 .libs/sudo /<>/debian/sudo/usr/bin/sudo rm -f /<>/debian/sudo/usr/bin/sudoedit ln -s sudo /<>/debian/sudo/usr/bin/sudoedit if [ -f sesh ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 sesh /<>/debian/sudo/usr/libexec/sudo/sesh; \ fi libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sesh /<>/debian/sudo/usr/libexec/sudo/sesh # We only create the rc.d link when installing to the actual system dir if [ -n "" ]; then \ /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 ../etc/init.d/ /<>/debian/sudo/sudo; \ if test -z "/<>/debian/sudo"; then \ rm -f ; \ ln -s /sudo ; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ../etc/init.d/sudo.conf /<>/debian/sudo/usr/lib/tmpfiles.d/sudo.conf; \ fi if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo_intercept.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'sudo_intercept.la' libtool: install: (cd /<>/build-simple/src; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,intercept.map -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,intercept.map -fstack-protector-strong -fstack-clash-protection -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_intercept.soT /<>/debian/sudo/usr/libexec/sudo/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_intercept.lai /<>/debian/sudo/usr/libexec/sudo/sudo_intercept.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo_noexec.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_noexec.so /<>/debian/sudo/usr/libexec/sudo/sudo_noexec.so libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_noexec.lai /<>/debian/sudo/usr/libexec/sudo/sudo_noexec.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/src' make[3]: Entering directory '/<>/build-simple/include' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/include mkdir /<>/debian/sudo/usr/include /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ../../include/sudo_plugin.h /<>/debian/sudo/usr/include make[3]: Leaving directory '/<>/build-simple/include' make[3]: Entering directory '/<>/build-simple/docs' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/share/doc/sudo \ /<>/debian/sudo/usr/share/man/man1 /<>/debian/sudo/usr/share/man/man5 /<>/debian/sudo/usr/share/man/man8 mkdir /<>/debian/sudo/usr/share/man mkdir /<>/debian/sudo/usr/share/man/man1 mkdir /<>/debian/sudo/usr/share/man/man5 mkdir /<>/debian/sudo/usr/share/man/man8 for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /<>/debian/sudo/usr/share/doc/sudo; done #for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /<>/debian/sudo/usr/share/doc/sudo; done /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./cvtsudoers.mdoc /<>/debian/sudo/usr/share/man/man1/cvtsudoers.1 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo.mdoc /<>/debian/sudo/usr/share/man/man8/sudo.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrvd.mdoc /<>/debian/sudo/usr/share/man/man8/sudo_logsrvd.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_plugin.mdoc /<>/debian/sudo/usr/share/man/man8/sudo_plugin.8 #/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_plugin_python.mdoc /<>/debian/sudo/usr/share/man/man8/sudo_plugin_python.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_sendlog.mdoc /<>/debian/sudo/usr/share/man/man8/sudo_sendlog.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoreplay.mdoc /<>/debian/sudo/usr/share/man/man8/sudoreplay.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./visudo.mdoc /<>/debian/sudo/usr/share/man/man8/visudo.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo.conf.mdoc /<>/debian/sudo/usr/share/man/man5/sudo.conf.5 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrv.proto.mdoc /<>/debian/sudo/usr/share/man/man5/sudo_logsrv.proto.5 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrvd.conf.mdoc /<>/debian/sudo/usr/share/man/man5/sudo_logsrvd.conf.5 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers.mdoc /<>/debian/sudo/usr/share/man/man5/sudoers.5 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers_timestamp.mdoc /<>/debian/sudo/usr/share/man/man5/sudoers_timestamp.5 #/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers.ldap.mdoc /<>/debian/sudo/usr/share/man/man5/sudoers.ldap.5 ln -s sudo.8 /<>/debian/sudo/usr/share/man/man8/sudoedit.8 make[3]: Leaving directory '/<>/build-simple/docs' make[3]: Entering directory '/<>/build-simple/examples' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/share/doc/sudo/examples mkdir /<>/debian/sudo/usr/share/doc/sudo/examples for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf ../../examples/sudo_logsrvd.conf ../../examples/sudoers ../../examples/syslog.conf; do /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /<>/debian/sudo/usr/share/doc/sudo/examples; done test -r /<>/debian/sudo/etc/sudo.conf || \ /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo.conf /<>/debian/sudo/etc if test -n "../../examples/sudo_logsrvd.conf" -a ! -r /<>/debian/sudo/etc/sudo_logsrvd.conf; then \ /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ../../examples/sudo_logsrvd.conf /<>/debian/sudo/etc; \ fi make[3]: Leaving directory '/<>/build-simple/examples' make[2]: Leaving directory '/<>/build-simple' dh_auto_install --builddirectory build-ldap --destdir debian/sudo-ldap cd build-ldap && make -j1 install DESTDIR=/<>/debian/sudo-ldap AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/build-ldap' if test -d ../.hg; then \ if hg log -R .. --style=changelog -r "sort(branch(.) or follow(), -date)" > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ../ChangeLog; \ else \ rm -f ChangeLog.tmp; \ fi; \ elif test -d ../.git; then \ ../scripts/log2cl.pl -R ../.git > ../ChangeLog; \ elif test ! -f ../ChangeLog; then \ echo "ChangeLog data not available" > ../ChangeLog; \ fi for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make pre-install) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-ldap/lib/util' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/util' make[3]: Entering directory '/<>/build-ldap/lib/eventlog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/eventlog' make[3]: Entering directory '/<>/build-ldap/lib/fuzzstub' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/fuzzstub' make[3]: Entering directory '/<>/build-ldap/lib/iolog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/iolog' make[3]: Entering directory '/<>/build-ldap/lib/protobuf-c' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/protobuf-c' make[3]: Entering directory '/<>/build-ldap/lib/logsrv' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/logsrv' make[3]: Entering directory '/<>/build-ldap/logsrvd' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/logsrvd' make[3]: Entering directory '/<>/build-ldap/plugins/audit_json' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/audit_json' make[3]: Entering directory '/<>/build-ldap/plugins/group_file' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/group_file' make[3]: Entering directory '/<>/build-ldap/plugins/sample_approval' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/sample_approval' make[3]: Entering directory '/<>/build-ldap/plugins/sudoers' make[3]: Leaving directory '/<>/build-ldap/plugins/sudoers' make[3]: Entering directory '/<>/build-ldap/plugins/system_group' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/system_group' make[3]: Entering directory '/<>/build-ldap/src' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/src' make[3]: Entering directory '/<>/build-ldap/include' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/include' make[3]: Entering directory '/<>/build-ldap/docs' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/docs' make[3]: Entering directory '/<>/build-ldap/examples' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/examples' Installing sudo message catalogs: astmkdir /<>/debian/sudo-ldap/usr mkdir /<>/debian/sudo-ldap/usr/share mkdir /<>/debian/sudo-ldap/usr/share/locale mkdir /<>/debian/sudo-ldap/usr/share/locale/ast mkdir /<>/debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES camkdir /<>/debian/sudo-ldap/usr/share/locale/ca mkdir /<>/debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES csmkdir /<>/debian/sudo-ldap/usr/share/locale/cs mkdir /<>/debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES damkdir /<>/debian/sudo-ldap/usr/share/locale/da mkdir /<>/debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES demkdir /<>/debian/sudo-ldap/usr/share/locale/de mkdir /<>/debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES eomkdir /<>/debian/sudo-ldap/usr/share/locale/eo mkdir /<>/debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES esmkdir /<>/debian/sudo-ldap/usr/share/locale/es mkdir /<>/debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES eumkdir /<>/debian/sudo-ldap/usr/share/locale/eu mkdir /<>/debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES famkdir /<>/debian/sudo-ldap/usr/share/locale/fa mkdir /<>/debian/sudo-ldap/usr/share/locale/fa/LC_MESSAGES fimkdir /<>/debian/sudo-ldap/usr/share/locale/fi mkdir /<>/debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES frmkdir /<>/debian/sudo-ldap/usr/share/locale/fr mkdir /<>/debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES furmkdir /<>/debian/sudo-ldap/usr/share/locale/fur mkdir /<>/debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES glmkdir /<>/debian/sudo-ldap/usr/share/locale/gl mkdir /<>/debian/sudo-ldap/usr/share/locale/gl/LC_MESSAGES hrmkdir /<>/debian/sudo-ldap/usr/share/locale/hr mkdir /<>/debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES humkdir /<>/debian/sudo-ldap/usr/share/locale/hu mkdir /<>/debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES itmkdir /<>/debian/sudo-ldap/usr/share/locale/it mkdir /<>/debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES jamkdir /<>/debian/sudo-ldap/usr/share/locale/ja mkdir /<>/debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES komkdir /<>/debian/sudo-ldap/usr/share/locale/ko mkdir /<>/debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES nbmkdir /<>/debian/sudo-ldap/usr/share/locale/nb mkdir /<>/debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES nlmkdir /<>/debian/sudo-ldap/usr/share/locale/nl mkdir /<>/debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES nnmkdir /<>/debian/sudo-ldap/usr/share/locale/nn mkdir /<>/debian/sudo-ldap/usr/share/locale/nn/LC_MESSAGES plmkdir /<>/debian/sudo-ldap/usr/share/locale/pl mkdir /<>/debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES ptmkdir /<>/debian/sudo-ldap/usr/share/locale/pt mkdir /<>/debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES pt_BRmkdir /<>/debian/sudo-ldap/usr/share/locale/pt_BR mkdir /<>/debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES romkdir /<>/debian/sudo-ldap/usr/share/locale/ro mkdir /<>/debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES rumkdir /<>/debian/sudo-ldap/usr/share/locale/ru mkdir /<>/debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES skmkdir /<>/debian/sudo-ldap/usr/share/locale/sk mkdir /<>/debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES slmkdir /<>/debian/sudo-ldap/usr/share/locale/sl mkdir /<>/debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES srmkdir /<>/debian/sudo-ldap/usr/share/locale/sr mkdir /<>/debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES svmkdir /<>/debian/sudo-ldap/usr/share/locale/sv mkdir /<>/debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES trmkdir /<>/debian/sudo-ldap/usr/share/locale/tr mkdir /<>/debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES ukmkdir /<>/debian/sudo-ldap/usr/share/locale/uk mkdir /<>/debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES vimkdir /<>/debian/sudo-ldap/usr/share/locale/vi mkdir /<>/debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES zh_CNmkdir /<>/debian/sudo-ldap/usr/share/locale/zh_CN mkdir /<>/debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES zh_TWmkdir /<>/debian/sudo-ldap/usr/share/locale/zh_TW mkdir /<>/debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES Installing sudoers message catalogs: ast ca cs da de elmkdir /<>/debian/sudo-ldap/usr/share/locale/el mkdir /<>/debian/sudo-ldap/usr/share/locale/el/LC_MESSAGES eo es eu fi fr fur hr hu it ja ko ltmkdir /<>/debian/sudo-ldap/usr/share/locale/lt mkdir /<>/debian/sudo-ldap/usr/share/locale/lt/LC_MESSAGES nb nl pl pt pt_BR ro ru sk sl sr sv tr uk vi zh_CN zh_TW for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make "INSTALL_OWNER=-o 0 -g 0" install) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-ldap/lib/util' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo mkdir /<>/debian/sudo-ldap/usr/libexec mkdir /<>/debian/sudo-ldap/usr/libexec/sudo case "-Wl,--version-script,util.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --quiet --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 libsudo_util.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi;; \ esac libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/lib/util' make[3]: Entering directory '/<>/build-ldap/lib/eventlog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/eventlog' make[3]: Entering directory '/<>/build-ldap/lib/fuzzstub' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/fuzzstub' make[3]: Entering directory '/<>/build-ldap/lib/iolog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/iolog' make[3]: Entering directory '/<>/build-ldap/lib/protobuf-c' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/protobuf-c' make[3]: Entering directory '/<>/build-ldap/lib/logsrv' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/logsrv' make[3]: Entering directory '/<>/build-ldap/logsrvd' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/sbin mkdir /<>/debian/sudo-ldap/usr/sbin INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 sudo_logsrvd /<>/debian/sudo-ldap/usr/sbin/sudo_logsrvd libtool: warning: '/<>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudo_logsrvd /<>/debian/sudo-ldap/usr/sbin/sudo_logsrvd INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 sudo_sendlog /<>/debian/sudo-ldap/usr/sbin/sudo_sendlog libtool: warning: '/<>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudo_sendlog /<>/debian/sudo-ldap/usr/sbin/sudo_sendlog make[3]: Leaving directory '/<>/build-ldap/logsrvd' make[3]: Entering directory '/<>/build-ldap/plugins/audit_json' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 audit_json.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'audit_json.la' libtool: install: (cd /<>/build-ldap/plugins/audit_json; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/audit_json.soT /<>/debian/sudo-ldap/usr/libexec/sudo/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/audit_json.lai /<>/debian/sudo-ldap/usr/libexec/sudo/audit_json.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/plugins/audit_json' make[3]: Entering directory '/<>/build-ldap/plugins/group_file' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 group_file.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'group_file.la' libtool: install: (cd /<>/build-ldap/plugins/group_file; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/group_file.soT /<>/debian/sudo-ldap/usr/libexec/sudo/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/group_file.lai /<>/debian/sudo-ldap/usr/libexec/sudo/group_file.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/plugins/group_file' make[3]: Entering directory '/<>/build-ldap/plugins/sample_approval' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 sample_approval.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'sample_approval.la' libtool: install: (cd /<>/build-ldap/plugins/sample_approval; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sample_approval.soT /<>/debian/sudo-ldap/usr/libexec/sudo/sample_approval.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sample_approval.lai /<>/debian/sudo-ldap/usr/libexec/sudo/sample_approval.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/plugins/sample_approval' make[3]: Entering directory '/<>/build-ldap/plugins/sudoers' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo \ /<>/debian/sudo-ldap/usr/sbin /<>/debian/sudo-ldap/usr/bin \ /<>/debian/sudo-ldap/etc /<>/debian/sudo-ldap/usr/share/doc/sudo \ `echo /<>/debian/sudo-ldap/run/sudo|/usr/bin/sed 's,/[^/]*$,,'` \ `echo /<>/debian/sudo-ldap/var/lib/sudo|/usr/bin/sed 's,/[^/]*$,,'` mkdir /<>/debian/sudo-ldap/usr/bin mkdir /<>/debian/sudo-ldap/etc mkdir /<>/debian/sudo-ldap/usr/share/doc mkdir /<>/debian/sudo-ldap/usr/share/doc/sudo mkdir /<>/debian/sudo-ldap/run mkdir /<>/debian/sudo-ldap/var mkdir /<>/debian/sudo-ldap/var/lib /bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0711 /<>/debian/sudo-ldap/run/sudo /bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0711 /<>/debian/sudo-ldap/var/lib/sudo /bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0700 /<>/debian/sudo-ldap/var/lib/sudo/lectured case "-Wl,--version-script,sudoers.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudoers.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi;; \ esac libtool: warning: relinking 'sudoers.la' libtool: install: (cd /<>/build-ldap/plugins/sudoers; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/iolog/libsudo_iolog.la ../../lib/logsrv/liblogsrv.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/logsrv/.libs/liblogsrv.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -lpthread -lz -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudoers.soT /<>/debian/sudo-ldap/usr/libexec/sudo/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudoers.lai /<>/debian/sudo-ldap/usr/libexec/sudo/sudoers.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 cvtsudoers /<>/debian/sudo-ldap/usr/bin/cvtsudoers libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/cvtsudoers /<>/debian/sudo-ldap/usr/bin/cvtsudoers INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 sudoreplay /<>/debian/sudo-ldap/usr/bin/sudoreplay libtool: warning: '/<>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudoreplay /<>/debian/sudo-ldap/usr/bin/sudoreplay INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 visudo /<>/debian/sudo-ldap/usr/sbin/visudo libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/visudo /<>/debian/sudo-ldap/usr/sbin/visudo /bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0750 /<>/debian/sudo-ldap/etc/sudoers.d /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0440 sudoers /<>/debian/sudo-ldap/etc/sudoers.dist test -r /<>/debian/sudo-ldap/etc/sudoers || \ cp -p /<>/debian/sudo-ldap/etc/sudoers.dist /<>/debian/sudo-ldap/etc/sudoers make[3]: Leaving directory '/<>/build-ldap/plugins/sudoers' make[3]: Entering directory '/<>/build-ldap/plugins/system_group' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 system_group.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'system_group.la' libtool: install: (cd /<>/build-ldap/plugins/system_group; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/system_group.soT /<>/debian/sudo-ldap/usr/libexec/sudo/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/system_group.lai /<>/debian/sudo-ldap/usr/libexec/sudo/system_group.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/plugins/system_group' make[3]: Entering directory '/<>/build-ldap/src' # We only create the rc.d dir when installing to the actual system dir /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/bin \ /<>/debian/sudo-ldap/usr/libexec/sudo /<>/debian/sudo-ldap/usr/libexec/sudo \ /<>/debian/sudo-ldap/usr/libexec/sudo if test -n ""; then \ /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap; \ if test -z "/<>/debian/sudo-ldap"; then \ /bin/bash ../../scripts/mkinstalldirs \ `echo | /usr/bin/sed 's,/[^/]*$,,'`; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/lib/tmpfiles.d; \ fi mkdir /<>/debian/sudo-ldap/usr/lib mkdir /<>/debian/sudo-ldap/usr/lib/tmpfiles.d INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 04755 sudo /<>/debian/sudo-ldap/usr/bin/sudo libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 04755 .libs/sudo /<>/debian/sudo-ldap/usr/bin/sudo rm -f /<>/debian/sudo-ldap/usr/bin/sudoedit ln -s sudo /<>/debian/sudo-ldap/usr/bin/sudoedit if [ -f sesh ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 sesh /<>/debian/sudo-ldap/usr/libexec/sudo/sesh; \ fi libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sesh /<>/debian/sudo-ldap/usr/libexec/sudo/sesh # We only create the rc.d link when installing to the actual system dir if [ -n "" ]; then \ /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 ../etc/init.d/ /<>/debian/sudo-ldap/sudo; \ if test -z "/<>/debian/sudo-ldap"; then \ rm -f ; \ ln -s /sudo ; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ../etc/init.d/sudo.conf /<>/debian/sudo-ldap/usr/lib/tmpfiles.d/sudo.conf; \ fi if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo_intercept.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'sudo_intercept.la' libtool: install: (cd /<>/build-ldap/src; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,intercept.map -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,intercept.map -fstack-protector-strong -fstack-clash-protection -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_intercept.soT /<>/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_intercept.lai /<>/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo_noexec.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_noexec.so /<>/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.so libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_noexec.lai /<>/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/src' make[3]: Entering directory '/<>/build-ldap/include' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/include mkdir /<>/debian/sudo-ldap/usr/include /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ../../include/sudo_plugin.h /<>/debian/sudo-ldap/usr/include make[3]: Leaving directory '/<>/build-ldap/include' make[3]: Entering directory '/<>/build-ldap/docs' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/share/doc/sudo \ /<>/debian/sudo-ldap/usr/share/man/man1 /<>/debian/sudo-ldap/usr/share/man/man5 /<>/debian/sudo-ldap/usr/share/man/man8 mkdir /<>/debian/sudo-ldap/usr/share/man mkdir /<>/debian/sudo-ldap/usr/share/man/man1 mkdir /<>/debian/sudo-ldap/usr/share/man/man5 mkdir /<>/debian/sudo-ldap/usr/share/man/man8 for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /<>/debian/sudo-ldap/usr/share/doc/sudo; done for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /<>/debian/sudo-ldap/usr/share/doc/sudo; done /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./cvtsudoers.mdoc /<>/debian/sudo-ldap/usr/share/man/man1/cvtsudoers.1 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudo.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrvd.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudo_logsrvd.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_plugin.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudo_plugin.8 #/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_plugin_python.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudo_plugin_python.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_sendlog.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudo_sendlog.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoreplay.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudoreplay.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./visudo.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/visudo.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo.conf.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo.conf.5 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrv.proto.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo_logsrv.proto.5 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrvd.conf.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo_logsrvd.conf.5 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudoers.5 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers_timestamp.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudoers_timestamp.5 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers.ldap.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudoers.ldap.5 ln -s sudo.8 /<>/debian/sudo-ldap/usr/share/man/man8/sudoedit.8 make[3]: Leaving directory '/<>/build-ldap/docs' make[3]: Entering directory '/<>/build-ldap/examples' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/share/doc/sudo/examples mkdir /<>/debian/sudo-ldap/usr/share/doc/sudo/examples for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf ../../examples/sudo_logsrvd.conf ../../examples/sudoers ../../examples/syslog.conf; do /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /<>/debian/sudo-ldap/usr/share/doc/sudo/examples; done test -r /<>/debian/sudo-ldap/etc/sudo.conf || \ /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo.conf /<>/debian/sudo-ldap/etc if test -n "../../examples/sudo_logsrvd.conf" -a ! -r /<>/debian/sudo-ldap/etc/sudo_logsrvd.conf; then \ /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ../../examples/sudo_logsrvd.conf /<>/debian/sudo-ldap/etc; \ fi make[3]: Leaving directory '/<>/build-ldap/examples' make[2]: Leaving directory '/<>/build-ldap' rm -f debian/sudo*/etc/sudoers \ debian/sudo*/usr/share/doc/sudo/LICENSE.md \ debian/sudo*/usr/share/doc/sudo*/ChangeLog rm -rf debian/sudo*/run find debian/sudo*/ -type f -name '*.la' | xargs rm -f for pkg in sudo sudo-ldap; do \ mv debian/$pkg/etc/sudoers.dist \ debian/$pkg/usr/share/doc/sudo/examples/sudoers.dist; \ done # move upstream-installed docs to the right place for ldap package mv debian/sudo-ldap/usr/share/doc/sudo \ debian/sudo-ldap/usr/share/doc/sudo-ldap make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs --exclude=HISTORY make[1]: Leaving directory '/<>' dh_installman -a dh_installinit -a dh_installtmpfiles -a dh_installsystemd -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fi/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fi/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/nn/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ast/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ast/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ro/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ro/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/nl/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/nl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/gl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/lt/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/el/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pt/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/pt/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/da/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/da/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fa/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/vi/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/vi/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/nn/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/gl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/lt/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/el/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fa/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES/sudoers.mo dh_compress -a debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms --exclude=usr/bin/sudo make[1]: Leaving directory '/<>' debian/rules execute_after_dh_fixperms make[1]: Entering directory '/<>' # fix executable libraries chmod 0644 debian/sudo*/usr/libexec/sudo/*.so make[1]: Leaving directory '/<>' dh_missing -a dh_dwz -a dh_strip -a debugedit: debian/sudo-ldap/usr/libexec/sudo/system_group.so: Unknown DWARF DW_FORM_0x1f21 1b684ff95d32a65c7bb343cafec4c55982ff3f42 debugedit: debian/sudo/usr/libexec/sudo/system_group.so: Unknown DWARF DW_FORM_0x1f21 0b19a57cf476310c1a2b7d8b5bcc17d5a1dd3ab8 debugedit: debian/sudo-ldap/usr/libexec/sudo/audit_json.so: Unknown DWARF DW_FORM_0x1f21 b556b1d2c97705647c4530a4eac919a6970cd827 debugedit: debian/sudo/usr/libexec/sudo/audit_json.so: Unknown DWARF DW_FORM_0x1f21 a6b560029140adcbe8f98ecb61ace040485a3bb2 debugedit: debian/sudo-ldap/usr/libexec/sudo/group_file.so: Unknown DWARF DW_FORM_0x1f21 0e96f61e44cdf76a9f47799243b3f8f9ad428ae7 debugedit: debian/sudo/usr/libexec/sudo/group_file.so: Unknown DWARF DW_FORM_0x1f21 12d45d960afffda36068ee0f911ed514f3710090 debugedit: debian/sudo-ldap/usr/libexec/sudo/sudoers.so: Unknown DWARF DW_FORM_0x1f21 debugedit: debian/sudo/usr/libexec/sudo/sudoers.so: Unknown DWARF DW_FORM_0x1f21 65f6fb8f97946336f0a80b53e30dec72c874b248 03031b71091681857229c846886989589a5afa90 debugedit: debian/sudo/usr/libexec/sudo/sudo_noexec.so: Unknown DWARF DW_FORM_0x1f20 debugedit: debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.so: Unknown DWARF DW_FORM_0x1f20 53e5984b2cf1845eef2f3e6d60aca2ea206b4a4a 23ebb6b3eef5a4f740b8739e23b0ccdb3510be8f debugedit: debian/sudo/usr/libexec/sudo/sample_approval.so: Unknown DWARF DW_FORM_0x1f21 e29242a17a3b04496ef19db2bae1c9812b8190ad debugedit: debian/sudo-ldap/usr/libexec/sudo/sample_approval.so: Unknown DWARF DW_FORM_0x1f21 198daa16a839fffff6fe517920b9709273953757 debugedit: debian/sudo/usr/libexec/sudo/sudo_intercept.so: Unknown DWARF DW_FORM_0x1f21 6f9c7bbc773a6c44ce873876dc482da12edd8d3e debugedit: debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.so: Unknown DWARF DW_FORM_0x1f21 5ad7ec8f39976cd078d9964eeb3f7b585d9e8db7 debugedit: debian/sudo/usr/libexec/sudo/libsudo_util.so.0.0.0: Unknown DWARF DW_FORM_0x1f20 bc6f621970f6cd342b7742543b327e6636b06c6b debugedit: debian/sudo-ldap/usr/libexec/sudo/libsudo_util.so.0.0.0: Unknown DWARF DW_FORM_0x1f20 c0eaa8547db38b35a75f545a5892997e5d08b2de debugedit: debian/sudo/usr/sbin/sudo_logsrvd: Unknown DWARF DW_FORM_0x1f21 debugedit: debian/sudo-ldap/usr/sbin/sudo_logsrvd: Unknown DWARF DW_FORM_0x1f21 83e198ad3610d46d03a8ba5bc76eee3330fe4ee3 e355e8df8a24a52af76bbbad6585361d8e86fbe0 debugedit: debian/sudo-ldap/usr/sbin/visudo: Unknown DWARF DW_FORM_0x1f20 6b8f762e38ea15e25fdbc82585627b22801c794c debugedit: debian/sudo/usr/sbin/visudo: Unknown DWARF DW_FORM_0x1f20 bca65615f8e3d30f14bef402a5f36600d6b45158 debugedit: debian/sudo-ldap/usr/sbin/sudo_sendlog: Unknown DWARF DW_FORM_0x1f20 41dbdcdaea5f8aa358548fc08df671be01e17943 debugedit: debian/sudo/usr/sbin/sudo_sendlog: Unknown DWARF DW_FORM_0x1f20 911166dc9ea744cfd1ea7a849473404a44d3f6ca debugedit: debian/sudo-ldap/usr/bin/cvtsudoers: Unknown DWARF DW_FORM_0x1f20 87c0351359fef031b4c1250e026e3268366c85e2 debugedit: debian/sudo/usr/bin/cvtsudoers: Unknown DWARF DW_FORM_0x1f20 b9d49fdb787a426d0a7b8009a5fd15e43816e579 debugedit: debian/sudo-ldap/usr/bin/sudo: Unknown DWARF DW_FORM_0x1f21 bf6cd435552054718d26f6732006a23fd0794766 debugedit: debian/sudo/usr/bin/sudo: Unknown DWARF DW_FORM_0x1f21 c0950fbea59af2a6f4b946476ec3dfbc69976b5f debugedit: debian/sudo-ldap/usr/bin/sudoreplay: Unknown DWARF DW_FORM_0x1f20 09780ba6c8f2d3087eb2a043a6913762f0cb9bb1 debugedit: debian/sudo/usr/bin/sudoreplay: Unknown DWARF DW_FORM_0x1f20 2eac4410bd1639e044b54e78542b0abd246ab0d5 debugedit: debian/sudo-ldap/usr/libexec/sudo/sesh: Unknown DWARF DW_FORM_0x1f20 c6e10097cf9aa73178ddca0a212653eb4d4d5d13 debugedit: debian/sudo/usr/libexec/sudo/sesh: Unknown DWARF DW_FORM_0x1f20 2c5f2b7d1d89c4d53694059dbdb5375a99220af4 dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 pkgstriptranslations: processing sudo-ldap (in debian/sudo-ldap); do_strip: 1, oemstrip: pkgstriptranslations: processing sudo-dbgsym (in debian/.debhelper/sudo/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing sudo-ldap-dbgsym (in debian/.debhelper/sudo-ldap/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing sudo (in debian/sudo); do_strip: 1, oemstrip: pkgstriptranslations: preparing translation tarball sudo_1.9.9-1ubuntu3_riscv64_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/sudo-ldap/DEBIAN/control, package sudo-ldap, directory debian/sudo-ldap INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... pkgstriptranslations: sudo-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... pkgstripfiles: processing control file: debian/.debhelper/sudo/dbgsym-root/DEBIAN/control, package sudo-dbgsym, directory debian/.debhelper/sudo/dbgsym-root dpkg-deb: building package 'sudo-dbgsym' in 'debian/.debhelper/scratch-space/build-sudo/sudo-dbgsym_1.9.9-1ubuntu3_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... Renaming sudo-dbgsym_1.9.9-1ubuntu3_riscv64.deb to sudo-dbgsym_1.9.9-1ubuntu3_riscv64.ddeb INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... pkgstriptranslations: sudo-ldap-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... pkgstripfiles: processing control file: debian/.debhelper/sudo-ldap/dbgsym-root/DEBIAN/control, package sudo-ldap-dbgsym, directory debian/.debhelper/sudo-ldap/dbgsym-root dpkg-deb: building package 'sudo-ldap-dbgsym' in 'debian/.debhelper/scratch-space/build-sudo-ldap/sudo-ldap-dbgsym_1.9.9-1ubuntu3_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... Renaming sudo-ldap-dbgsym_1.9.9-1ubuntu3_riscv64.deb to sudo-ldap-dbgsym_1.9.9-1ubuntu3_riscv64.ddeb INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... pkgstriptranslations: updating translation tarball sudo_1.9.9-1ubuntu3_riscv64_translations.tar.gz...INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... done INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... pkgstripfiles: processing control file: debian/sudo/DEBIAN/control, package sudo, directory debian/sudo INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... pkgstripfiles: Truncating usr/share/doc/sudo/changelog.Debian.gz to topmost ten records INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... pkgstripfiles: Running PNG optimization (using 8 cpus) for package sudo ... pkgstripfiles: No PNG files. dpkg-deb: building package 'sudo' in '../sudo_1.9.9-1ubuntu3_riscv64.deb'. pkgstripfiles: Truncating usr/share/doc/sudo-ldap/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 8 cpus) for package sudo-ldap ... pkgstripfiles: No PNG files. dpkg-deb: building package 'sudo-ldap' in '../sudo-ldap_1.9.9-1ubuntu3_riscv64.deb'. dpkg-genbuildinfo --build=any -O../sudo_1.9.9-1ubuntu3_riscv64.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../sudo_1.9.9-1ubuntu3_riscv64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2022-05-18T22:49:27Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ sudo_1.9.9-1ubuntu3_riscv64.changes: ------------------------------------ Format: 1.8 Date: Wed, 18 May 2022 16:36:17 -0400 Source: sudo Binary: sudo sudo-ldap Built-For-Profiles: noudeb Architecture: riscv64 riscv64_translations Version: 1.9.9-1ubuntu3 Distribution: kinetic Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Sergio Durigan Junior Description: sudo - Provide limited super user privileges to specific users sudo-ldap - Provide limited super user privileges (with LDAP support) Changes: sudo (1.9.9-1ubuntu3) kinetic; urgency=medium . * No-change rebuild due to OpenLDAP soname bump. Checksums-Sha1: fc3cfd34a77c0fff9709d43a54a6be1ed7fe7e38 1844892 sudo-dbgsym_1.9.9-1ubuntu3_riscv64.ddeb 10c8cbe3ae1fcdbda5c6b04c4a806b3c5b97edd3 1887364 sudo-ldap-dbgsym_1.9.9-1ubuntu3_riscv64.ddeb 82d812046423c5cf90fd722c3153c965663b42d4 800342 sudo-ldap_1.9.9-1ubuntu3_riscv64.deb 1f92679b9f8a3be0baf9add3ff61dd1fd6d12889 7350 sudo_1.9.9-1ubuntu3_riscv64.buildinfo 2218a4f3c59a0d33dc2a837700ab724b260ec8c0 763718 sudo_1.9.9-1ubuntu3_riscv64.deb a962dd67e1132de4614f7cdde31d264ecd9d533c 2778330 sudo_1.9.9-1ubuntu3_riscv64_translations.tar.gz Checksums-Sha256: a05d801853127197b42c24618b8f61bdf4990e618866b9ae7d949440074a4413 1844892 sudo-dbgsym_1.9.9-1ubuntu3_riscv64.ddeb d10452bc4e12718f458eb63a151f5d4b9e27272e75a7ceb6ab6ed963c7fc0695 1887364 sudo-ldap-dbgsym_1.9.9-1ubuntu3_riscv64.ddeb 3bf9b736271cfa9fb806bbc4708bc29e98cd9b7aa03f99e3d6d11de1b3b642c6 800342 sudo-ldap_1.9.9-1ubuntu3_riscv64.deb ce3dd8bdcf6d0d0ce01288e367edc3bc841703a7eb07eabc5afd659ba44e4e68 7350 sudo_1.9.9-1ubuntu3_riscv64.buildinfo a16bc218c253b027a943278062fb3ca07f1d08857a07344386702d734611150d 763718 sudo_1.9.9-1ubuntu3_riscv64.deb 06b614b433083b02ebea14a570a5aa2e69c3a021aa987de81c8f6bf33f01e1fd 2778330 sudo_1.9.9-1ubuntu3_riscv64_translations.tar.gz Files: d558df0175188664cb71914751eab98a 1844892 debug optional sudo-dbgsym_1.9.9-1ubuntu3_riscv64.ddeb 462c4f2bece68ccc54dbe1b993fc2b70 1887364 debug optional sudo-ldap-dbgsym_1.9.9-1ubuntu3_riscv64.ddeb bcf61b5d02d6fb9e102942b52d10f462 800342 admin optional sudo-ldap_1.9.9-1ubuntu3_riscv64.deb 2688904fe2d70c551d336adef9d9f4f9 7350 admin optional sudo_1.9.9-1ubuntu3_riscv64.buildinfo 103cb68edd47d452277d9945ae47e21b 763718 admin optional sudo_1.9.9-1ubuntu3_riscv64.deb ff914a64c57c68ae52084bcc0fb84b8c 2778330 raw-translations - sudo_1.9.9-1ubuntu3_riscv64_translations.tar.gz Original-Maintainer: Sudo Maintainers /<>/sudo_1.9.9-1ubuntu3_riscv64.changes.new could not be renamed to /<>/sudo_1.9.9-1ubuntu3_riscv64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: sudo Binary: sudo sudo-dbgsym sudo-ldap sudo-ldap-dbgsym Architecture: riscv64 Version: 1.9.9-1ubuntu3 Checksums-Md5: d558df0175188664cb71914751eab98a 1844892 sudo-dbgsym_1.9.9-1ubuntu3_riscv64.ddeb 462c4f2bece68ccc54dbe1b993fc2b70 1887364 sudo-ldap-dbgsym_1.9.9-1ubuntu3_riscv64.ddeb bcf61b5d02d6fb9e102942b52d10f462 800342 sudo-ldap_1.9.9-1ubuntu3_riscv64.deb 103cb68edd47d452277d9945ae47e21b 763718 sudo_1.9.9-1ubuntu3_riscv64.deb ff914a64c57c68ae52084bcc0fb84b8c 2778330 sudo_1.9.9-1ubuntu3_riscv64_translations.tar.gz Checksums-Sha1: fc3cfd34a77c0fff9709d43a54a6be1ed7fe7e38 1844892 sudo-dbgsym_1.9.9-1ubuntu3_riscv64.ddeb 10c8cbe3ae1fcdbda5c6b04c4a806b3c5b97edd3 1887364 sudo-ldap-dbgsym_1.9.9-1ubuntu3_riscv64.ddeb 82d812046423c5cf90fd722c3153c965663b42d4 800342 sudo-ldap_1.9.9-1ubuntu3_riscv64.deb 2218a4f3c59a0d33dc2a837700ab724b260ec8c0 763718 sudo_1.9.9-1ubuntu3_riscv64.deb a962dd67e1132de4614f7cdde31d264ecd9d533c 2778330 sudo_1.9.9-1ubuntu3_riscv64_translations.tar.gz Checksums-Sha256: a05d801853127197b42c24618b8f61bdf4990e618866b9ae7d949440074a4413 1844892 sudo-dbgsym_1.9.9-1ubuntu3_riscv64.ddeb d10452bc4e12718f458eb63a151f5d4b9e27272e75a7ceb6ab6ed963c7fc0695 1887364 sudo-ldap-dbgsym_1.9.9-1ubuntu3_riscv64.ddeb 3bf9b736271cfa9fb806bbc4708bc29e98cd9b7aa03f99e3d6d11de1b3b642c6 800342 sudo-ldap_1.9.9-1ubuntu3_riscv64.deb a16bc218c253b027a943278062fb3ca07f1d08857a07344386702d734611150d 763718 sudo_1.9.9-1ubuntu3_riscv64.deb 06b614b433083b02ebea14a570a5aa2e69c3a021aa987de81c8f6bf33f01e1fd 2778330 sudo_1.9.9-1ubuntu3_riscv64_translations.tar.gz Build-Origin: Ubuntu Build-Architecture: riscv64 Build-Date: Wed, 18 May 2022 22:49:20 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-4ubuntu4), autotools-dev (= 20220109.1), base-files (= 12ubuntu5), base-passwd (= 3.5.52build1), bash (= 5.1-6ubuntu1), binutils (= 2.38-4ubuntu1), binutils-common (= 2.38-4ubuntu1), binutils-riscv64-linux-gnu (= 2.38-4ubuntu1), bison (= 2:3.8.2+dfsg-1build1), bsdextrautils (= 2.38-4ubuntu1), bsdutils (= 1:2.38-4ubuntu1), build-essential (= 12.9ubuntu3), bzip2 (= 1.0.8-5build1), coreutils (= 8.32-4.1ubuntu1), cpp (= 4:11.2.0-1ubuntu1), cpp-11 (= 11.3.0-1ubuntu1), dash (= 0.5.11+git20210903+057cd650a4ed-8), debconf (= 1.5.79ubuntu1), debhelper (= 13.7.1ubuntu1), debianutils (= 5.7-0.2), debugedit (= 1:5.0-4build1), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.0-1), diffutils (= 1:3.8-0ubuntu2), dpkg (= 1.21.7ubuntu3), dpkg-dev (= 1.21.7ubuntu3), dwz (= 0.14-1build2), file (= 1:5.41-4), findutils (= 4.8.0-1ubuntu3), flex (= 2.6.4-8build2), g++ (= 4:11.2.0-1ubuntu1), g++-11 (= 11.3.0-1ubuntu1), gcc (= 4:11.2.0-1ubuntu1), gcc-11 (= 11.3.0-1ubuntu1), gcc-11-base (= 11.3.0-1ubuntu1), gcc-12-base (= 12.1.0-2ubuntu1), gettext (= 0.21-4ubuntu4), gettext-base (= 0.21-4ubuntu4), grep (= 3.7-1build1), groff-base (= 1.22.4-8build1), gzip (= 1.10-4ubuntu4), hostname (= 3.23ubuntu2), init-system-helpers (= 1.62), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.3.0-1ubuntu1), libatomic1 (= 12.1.0-2ubuntu1), libattr1 (= 1:2.5.1-1build1), libaudit-common (= 1:3.0.7-1build2), libaudit-dev (= 1:3.0.7-1build1), libaudit1 (= 1:3.0.7-1build1), libbinutils (= 2.38-4ubuntu1), libblkid1 (= 2.38-4ubuntu1), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.35-0ubuntu3), libc-dev-bin (= 2.35-0ubuntu3), libc6 (= 2.35-0ubuntu3), libc6-dev (= 2.35-0ubuntu3), libcap-ng-dev (= 0.7.9-2.2build3), libcap-ng0 (= 0.7.9-2.2build3), libcap2 (= 1:2.44-1build3), libcc1-0 (= 12.1.0-2ubuntu1), libcom-err2 (= 1.46.5-2ubuntu1), libcrypt-dev (= 1:4.4.27-1), libcrypt1 (= 1:4.4.27-1), libctf-nobfd0 (= 2.38-4ubuntu1), libctf0 (= 2.38-4ubuntu1), libdb5.3 (= 5.3.28+dfsg1-0.8ubuntu3), libdebconfclient0 (= 0.261ubuntu1), libdebhelper-perl (= 13.7.1ubuntu1), libdpkg-perl (= 1.21.7ubuntu3), libdw1 (= 0.187-1), libelf1 (= 0.187-1), libffi8 (= 3.4.2-4), libfile-stripnondeterminism-perl (= 1.13.0-1), libgcc-11-dev (= 11.3.0-1ubuntu1), libgcc-s1 (= 12.1.0-2ubuntu1), libgcrypt20 (= 1.9.4-3ubuntu3), libgdbm-compat4 (= 1.23-1), libgdbm6 (= 1.23-1), libgmp10 (= 2:6.2.1+dfsg-3ubuntu1), libgnutls30 (= 3.7.4-2ubuntu1), libgomp1 (= 12.1.0-2ubuntu1), libgpg-error0 (= 1.45-2), libgssapi-krb5-2 (= 1.19.2-2), libhogweed6 (= 3.7.3-1build2), libicu71 (= 71.1-3), libidn2-0 (= 2.3.2-2build1), libisl23 (= 0.24-2build1), libk5crypto3 (= 1.19.2-2), libkeyutils1 (= 1.6.1-2ubuntu3), libkrb5-3 (= 1.19.2-2), libkrb5support0 (= 1.19.2-2), libldap-dev (= 2.6.2+dfsg-1~exp1ubuntu1~ppa1), libldap2 (= 2.6.2+dfsg-1~exp1ubuntu1~ppa1), libldap2-dev (= 2.6.2+dfsg-1~exp1ubuntu1~ppa1), liblz4-1 (= 1.9.3-2build2), liblzma5 (= 5.2.5-2.1), libmagic-mgc (= 1:5.41-4), libmagic1 (= 1:5.41-4), libmount1 (= 2.38-4ubuntu1), libmpc3 (= 1.2.1-2build1), libmpfr6 (= 4.1.0-3build3), libnettle8 (= 3.7.3-1build2), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libp11-kit0 (= 0.24.1-1), libpam-modules (= 1.4.0-13ubuntu1), libpam-modules-bin (= 1.4.0-13ubuntu1), libpam-runtime (= 1.4.0-13ubuntu1), libpam0g (= 1.4.0-13ubuntu1), libpam0g-dev (= 1.4.0-13ubuntu1), libpcre2-16-0 (= 10.40-1), libpcre2-32-0 (= 10.40-1), libpcre2-8-0 (= 10.40-1), libpcre2-dev (= 10.40-1), libpcre2-posix3 (= 10.40-1), libpcre3 (= 2:8.39-14), libperl5.34 (= 5.34.0-3ubuntu1), libpipeline1 (= 1.5.6-1), libsasl2-2 (= 2.1.28+dfsg-5), libsasl2-dev (= 2.1.28+dfsg-5), libsasl2-modules-db (= 2.1.28+dfsg-5), libselinux1 (= 3.3-1build2), libselinux1-dev (= 3.3-1build2), libsepol-dev (= 3.3-1build1), libsepol2 (= 3.3-1build1), libsigsegv2 (= 2.13-1ubuntu3), libsmartcols1 (= 2.38-4ubuntu1), libssl3 (= 3.0.3-0ubuntu1), libstdc++-11-dev (= 11.3.0-1ubuntu1), libstdc++6 (= 12.1.0-2ubuntu1), libsub-override-perl (= 0.09-2), libsystemd0 (= 249.11-0ubuntu3.1), libtasn1-6 (= 4.18.0-4build1), libtinfo6 (= 6.3+20220423-2), libtirpc-common (= 1.3.2-2build1), libtirpc-dev (= 1.3.2-2build1), libtirpc3 (= 1.3.2-2build1), libtool (= 2.4.7-4), libuchardet0 (= 0.0.7-1build2), libudev1 (= 249.11-0ubuntu3.1), libunistring2 (= 1.0-1), libuuid1 (= 2.38-4ubuntu1), libxml2 (= 2.9.14+dfsg-1), libzstd1 (= 1.5.2+dfsg-1), linux-libc-dev (= 5.15.0-28.29), login (= 1:4.8.1-2ubuntu2), lsb-base (= 11.1.0ubuntu4), lto-disabled-list (= 25), m4 (= 1.4.18-5ubuntu2), make (= 4.3-4.1build1), man-db (= 2.10.2-1), mawk (= 1.3.4.20200120-3), ncurses-base (= 6.3+20220423-2), ncurses-bin (= 6.3+20220423-2), patch (= 2.7.6-7build2), perl (= 5.34.0-3ubuntu1), perl-base (= 5.34.0-3ubuntu1), perl-modules-5.34 (= 5.34.0-3ubuntu1), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.8-1ubuntu2), sensible-utils (= 0.0.17), sysvinit-utils (= 3.01-1ubuntu1), tar (= 1.34+dfsg-1build3), util-linux (= 2.38-4ubuntu1), util-linux-extra (= 2.38-4ubuntu1), xz-utils (= 5.2.5-2.1), zlib1g (= 1:1.2.11.dfsg-2ubuntu9), zlib1g-dev (= 1:1.2.11.dfsg-2ubuntu9) Environment: DEB_BUILD_OPTIONS="nocheck parallel=8" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1652906177" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ sudo-ldap_1.9.9-1ubuntu3_riscv64.deb ------------------------------------ new Debian package, version 2.0. size 800342 bytes: control archive=4073 bytes. 107 bytes, 6 lines conffiles 976 bytes, 22 lines control 4026 bytes, 58 lines md5sums 2177 bytes, 69 lines * postinst #!/bin/sh 791 bytes, 39 lines * postrm #!/bin/sh 788 bytes, 27 lines * preinst #!/bin/sh 178 bytes, 5 lines * prerm #!/bin/sh 36 bytes, 1 lines shlibs 74 bytes, 2 lines triggers Package: sudo-ldap Source: sudo Version: 1.9.9-1ubuntu3 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 2332 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.34), libldap2 (>= 2.6.2), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1~), zlib1g (>= 1:1.2.0.2), libpam-modules, lsb-base Conflicts: sudo Replaces: sudo Provides: sudo Section: admin Priority: optional Homepage: https://www.sudo.ws/ Description: Provide limited super user privileges (with LDAP support) Sudo is a program designed to allow a sysadmin to give limited root privileges to users and log root activity. The basic philosophy is to give as few privileges as possible but still allow people to get their work done. . This version is built with LDAP support, which allows an equivalent of the sudoers database to be distributed via LDAP. Authentication is still performed via pam. Original-Maintainer: Sudo Maintainers drwxr-xr-x root/root 0 2022-05-18 20:36 ./ drwxr-xr-x root/root 0 2022-05-18 20:36 ./etc/ drwxr-xr-x root/root 0 2022-02-08 10:25 ./etc/pam.d/ -rw-r--r-- root/root 330 2022-02-08 08:47 ./etc/pam.d/sudo -rw-r--r-- root/root 315 2022-02-08 10:25 ./etc/pam.d/sudo-i -rw-r--r-- root/root 4573 2022-05-18 20:36 ./etc/sudo.conf -rw-r--r-- root/root 9390 2022-05-18 20:36 ./etc/sudo_logsrvd.conf -rw-r--r-- root/root 1671 2022-02-08 08:41 ./etc/sudoers drwxr-xr-x root/root 0 2022-02-08 08:35 ./etc/sudoers.d/ -r--r----- root/root 1096 2022-02-08 08:35 ./etc/sudoers.d/README drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/bin/ -rwxr-xr-x root/root 263936 2022-05-18 20:36 ./usr/bin/cvtsudoers -rwsr-xr-x root/root 193584 2022-05-18 20:36 ./usr/bin/sudo lrwxrwxrwx root/root 0 2022-05-18 20:36 ./usr/bin/sudoedit -> sudo -rwxr-xr-x root/root 91088 2022-05-18 20:36 ./usr/bin/sudoreplay drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/include/ -rw-r--r-- root/root 11918 2022-05-18 20:36 ./usr/include/sudo_plugin.h drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/lib/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 27 2022-02-08 08:35 ./usr/lib/tmpfiles.d/sudo-ldap.conf -rw-r--r-- root/root 305 2022-05-18 20:36 ./usr/lib/tmpfiles.d/sudo.conf drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/libexec/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/libexec/sudo/ -rw-r--r-- root/root 18976 2022-05-18 20:36 ./usr/libexec/sudo/audit_json.so -rw-r--r-- root/root 10304 2022-05-18 20:36 ./usr/libexec/sudo/group_file.so lrwxrwxrwx root/root 0 2022-05-18 20:36 ./usr/libexec/sudo/libsudo_util.so -> libsudo_util.so.0.0.0 lrwxrwxrwx root/root 0 2022-05-18 20:36 ./usr/libexec/sudo/libsudo_util.so.0 -> libsudo_util.so.0.0.0 -rw-r--r-- root/root 97912 2022-05-18 20:36 ./usr/libexec/sudo/libsudo_util.so.0.0.0 -rw-r--r-- root/root 10280 2022-05-18 20:36 ./usr/libexec/sudo/sample_approval.so -rwxr-xr-x root/root 23288 2022-05-18 20:36 ./usr/libexec/sudo/sesh -rw-r--r-- root/root 47560 2022-05-18 20:36 ./usr/libexec/sudo/sudo_intercept.so -rw-r--r-- root/root 6072 2022-05-18 20:36 ./usr/libexec/sudo/sudo_noexec.so -rw-r--r-- root/root 484896 2022-05-18 20:36 ./usr/libexec/sudo/sudoers.so -rw-r--r-- root/root 6136 2022-05-18 20:36 ./usr/libexec/sudo/system_group.so drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/sbin/ -rwxr-xr-x root/root 186408 2022-05-18 20:36 ./usr/sbin/sudo_logsrvd -rwxr-xr-x root/root 119624 2022-05-18 20:36 ./usr/sbin/sudo_sendlog -rwxr-xr-x root/root 201792 2022-05-18 20:36 ./usr/sbin/visudo drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/apport/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 1160 2022-02-08 08:18 ./usr/share/apport/package-hooks/source_sudo.py drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/doc/sudo-ldap/ -rw-r--r-- root/root 2900 2022-05-18 20:36 ./usr/share/doc/sudo-ldap/CONTRIBUTING.md -rw-r--r-- root/root 2566 2022-05-18 20:36 ./usr/share/doc/sudo-ldap/CONTRIBUTORS.md.gz -rw-r--r-- root/root 2989 2022-05-18 20:36 ./usr/share/doc/sudo-ldap/HISTORY.md -rw-r--r-- root/root 1064 2022-02-08 08:35 ./usr/share/doc/sudo-ldap/NEWS.Debian.gz -rw-r--r-- root/root 47969 2022-05-18 20:36 ./usr/share/doc/sudo-ldap/NEWS.gz -rw-r--r-- root/root 1482 2022-02-08 08:18 ./usr/share/doc/sudo-ldap/OPTIONS -rw-r--r-- root/root 3077 2022-05-18 20:36 ./usr/share/doc/sudo-ldap/README.LDAP.md.gz -rw-r--r-- root/root 3610 2022-01-27 21:24 ./usr/share/doc/sudo-ldap/README.md -rw-r--r-- root/root 2025 2022-05-18 20:36 ./usr/share/doc/sudo-ldap/SECURITY.md -rw-r--r-- root/root 6023 2022-05-18 20:36 ./usr/share/doc/sudo-ldap/TROUBLESHOOTING.md.gz -rw-r--r-- root/root 8474 2022-05-18 20:36 ./usr/share/doc/sudo-ldap/UPGRADE.md.gz -rw-r--r-- root/root 2937 2022-05-18 20:36 ./usr/share/doc/sudo-ldap/changelog.Debian.gz -rw-r--r-- root/root 7812 2022-02-08 08:35 ./usr/share/doc/sudo-ldap/copyright drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/doc/sudo-ldap/examples/ -rw-r--r-- root/root 3573 2022-05-18 20:36 ./usr/share/doc/sudo-ldap/examples/cvtsudoers.conf -rw-r--r-- root/root 1182 2022-05-18 20:36 ./usr/share/doc/sudo-ldap/examples/pam.conf -rw-r--r-- root/root 4573 2022-05-18 20:36 ./usr/share/doc/sudo-ldap/examples/sudo.conf -rw-r--r-- root/root 9390 2022-05-18 20:36 ./usr/share/doc/sudo-ldap/examples/sudo_logsrvd.conf -rw-r--r-- root/root 4136 2022-05-18 20:36 ./usr/share/doc/sudo-ldap/examples/sudoers -rw-r--r-- root/root 3148 2022-05-18 20:36 ./usr/share/doc/sudo-ldap/examples/sudoers.dist -rw-r--r-- root/root 1075 2022-05-18 20:36 ./usr/share/doc/sudo-ldap/examples/syslog.conf -rw-r--r-- root/root 1506 2022-01-27 21:24 ./usr/share/doc/sudo-ldap/schema.ActiveDirectory.gz -rw-r--r-- root/root 2511 2022-01-27 21:24 ./usr/share/doc/sudo-ldap/schema.OpenLDAP -rw-r--r-- root/root 2283 2022-01-27 21:24 ./usr/share/doc/sudo-ldap/schema.iPlanet -rw-r--r-- root/root 2683 2022-01-27 21:24 ./usr/share/doc/sudo-ldap/schema.olcSudo drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 831 2022-02-08 08:35 ./usr/share/lintian/overrides/sudo-ldap drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/man/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/man/man1/ -rw-r--r-- root/root 5347 2022-05-18 20:36 ./usr/share/man/man1/cvtsudoers.1.gz drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/man/man5/ -rw-r--r-- root/root 7713 2022-05-18 20:36 ./usr/share/man/man5/sudo.conf.5.gz -rw-r--r-- root/root 6564 2022-05-18 20:36 ./usr/share/man/man5/sudo_logsrv.proto.5.gz -rw-r--r-- root/root 8383 2022-05-18 20:36 ./usr/share/man/man5/sudo_logsrvd.conf.5.gz -rw-r--r-- root/root 46319 2022-05-18 20:36 ./usr/share/man/man5/sudoers.5.gz -rw-r--r-- root/root 13162 2022-05-18 20:36 ./usr/share/man/man5/sudoers.ldap.5.gz -rw-r--r-- root/root 3735 2022-05-18 20:36 ./usr/share/man/man5/sudoers_timestamp.5.gz drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/man/man8/ -rw-r--r-- root/root 12094 2022-05-18 20:36 ./usr/share/man/man8/sudo.8.gz -rw-r--r-- root/root 4930 2022-05-18 20:36 ./usr/share/man/man8/sudo_logsrvd.8.gz -rw-r--r-- root/root 22533 2022-05-18 20:36 ./usr/share/man/man8/sudo_plugin.8.gz -rw-r--r-- root/root 1754 2022-05-18 20:36 ./usr/share/man/man8/sudo_root.8.gz -rw-r--r-- root/root 2424 2022-05-18 20:36 ./usr/share/man/man8/sudo_sendlog.8.gz lrwxrwxrwx root/root 0 2022-05-18 20:36 ./usr/share/man/man8/sudoedit.8.gz -> sudo.8.gz -rw-r--r-- root/root 4772 2022-05-18 20:36 ./usr/share/man/man8/sudoreplay.8.gz -rw-r--r-- root/root 4417 2022-05-18 20:36 ./usr/share/man/man8/visudo.8.gz drwxr-xr-x root/root 0 2022-05-18 20:36 ./var/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./var/lib/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./var/lib/sudo/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./var/lib/sudo/lectured/ sudo_1.9.9-1ubuntu3_riscv64.deb ------------------------------- new Debian package, version 2.0. size 763718 bytes: control archive=4175 bytes. 107 bytes, 6 lines conffiles 901 bytes, 19 lines control 3474 bytes, 52 lines md5sums 1395 bytes, 48 lines * postinst #!/bin/sh 457 bytes, 29 lines * postrm #!/bin/sh 627 bytes, 24 lines * preinst #!/bin/sh 1380 bytes, 47 lines * prerm #!/bin/sh 31 bytes, 1 lines shlibs 74 bytes, 2 lines triggers Package: sudo Version: 1.9.9-1ubuntu3 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 2260 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.34), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1~), zlib1g (>= 1:1.2.0.2), libpam-modules, lsb-base Conflicts: sudo-ldap Replaces: sudo-ldap Section: admin Priority: optional Homepage: https://www.sudo.ws/ Description: Provide limited super user privileges to specific users Sudo is a program designed to allow a sysadmin to give limited root privileges to users and log root activity. The basic philosophy is to give as few privileges as possible but still allow people to get their work done. . This version is built with minimal shared library dependencies, use the sudo-ldap package instead if you need LDAP support for sudoers. Original-Maintainer: Sudo Maintainers drwxr-xr-x root/root 0 2022-05-18 20:36 ./ drwxr-xr-x root/root 0 2022-05-18 20:36 ./etc/ drwxr-xr-x root/root 0 2022-02-08 10:25 ./etc/pam.d/ -rw-r--r-- root/root 330 2022-02-08 08:47 ./etc/pam.d/sudo -rw-r--r-- root/root 315 2022-02-08 10:25 ./etc/pam.d/sudo-i -rw-r--r-- root/root 4573 2022-05-18 20:36 ./etc/sudo.conf -rw-r--r-- root/root 9390 2022-05-18 20:36 ./etc/sudo_logsrvd.conf -rw-r--r-- root/root 1671 2022-02-08 08:41 ./etc/sudoers drwxr-xr-x root/root 0 2022-02-08 08:35 ./etc/sudoers.d/ -r--r----- root/root 1096 2022-02-08 08:35 ./etc/sudoers.d/README drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/bin/ -rwxr-xr-x root/root 263928 2022-05-18 20:36 ./usr/bin/cvtsudoers -rwsr-xr-x root/root 193576 2022-05-18 20:36 ./usr/bin/sudo lrwxrwxrwx root/root 0 2022-05-18 20:36 ./usr/bin/sudoedit -> sudo -rwxr-xr-x root/root 91080 2022-05-18 20:36 ./usr/bin/sudoreplay drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/include/ -rw-r--r-- root/root 11918 2022-05-18 20:36 ./usr/include/sudo_plugin.h drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/lib/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 27 2022-02-08 08:35 ./usr/lib/tmpfiles.d/sudo.conf drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/libexec/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/libexec/sudo/ -rw-r--r-- root/root 18968 2022-05-18 20:36 ./usr/libexec/sudo/audit_json.so -rw-r--r-- root/root 10296 2022-05-18 20:36 ./usr/libexec/sudo/group_file.so lrwxrwxrwx root/root 0 2022-05-18 20:36 ./usr/libexec/sudo/libsudo_util.so -> libsudo_util.so.0.0.0 lrwxrwxrwx root/root 0 2022-05-18 20:36 ./usr/libexec/sudo/libsudo_util.so.0 -> libsudo_util.so.0.0.0 -rw-r--r-- root/root 97904 2022-05-18 20:36 ./usr/libexec/sudo/libsudo_util.so.0.0.0 -rw-r--r-- root/root 10272 2022-05-18 20:36 ./usr/libexec/sudo/sample_approval.so -rwxr-xr-x root/root 23280 2022-05-18 20:36 ./usr/libexec/sudo/sesh -rw-r--r-- root/root 47552 2022-05-18 20:36 ./usr/libexec/sudo/sudo_intercept.so -rw-r--r-- root/root 6064 2022-05-18 20:36 ./usr/libexec/sudo/sudo_noexec.so -rw-r--r-- root/root 446760 2022-05-18 20:36 ./usr/libexec/sudo/sudoers.so -rw-r--r-- root/root 6128 2022-05-18 20:36 ./usr/libexec/sudo/system_group.so drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/sbin/ -rwxr-xr-x root/root 186400 2022-05-18 20:36 ./usr/sbin/sudo_logsrvd -rwxr-xr-x root/root 119616 2022-05-18 20:36 ./usr/sbin/sudo_sendlog -rwxr-xr-x root/root 201784 2022-05-18 20:36 ./usr/sbin/visudo drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/apport/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 1160 2022-02-08 08:18 ./usr/share/apport/package-hooks/source_sudo.py drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/doc/sudo/ -rw-r--r-- root/root 2900 2022-05-18 20:36 ./usr/share/doc/sudo/CONTRIBUTING.md -rw-r--r-- root/root 2566 2022-05-18 20:36 ./usr/share/doc/sudo/CONTRIBUTORS.md.gz -rw-r--r-- root/root 2989 2022-05-18 20:36 ./usr/share/doc/sudo/HISTORY.md -rw-r--r-- root/root 1064 2022-02-08 08:35 ./usr/share/doc/sudo/NEWS.Debian.gz -rw-r--r-- root/root 47969 2022-05-18 20:36 ./usr/share/doc/sudo/NEWS.gz -rw-r--r-- root/root 1482 2022-02-08 08:18 ./usr/share/doc/sudo/OPTIONS -rw-r--r-- root/root 2003 2022-02-08 08:18 ./usr/share/doc/sudo/README.Debian -rw-r--r-- root/root 3610 2022-01-27 21:24 ./usr/share/doc/sudo/README.md -rw-r--r-- root/root 2025 2022-05-18 20:36 ./usr/share/doc/sudo/SECURITY.md -rw-r--r-- root/root 6023 2022-05-18 20:36 ./usr/share/doc/sudo/TROUBLESHOOTING.md.gz -rw-r--r-- root/root 8474 2022-05-18 20:36 ./usr/share/doc/sudo/UPGRADE.md.gz -rw-r--r-- root/root 2936 2022-05-18 20:36 ./usr/share/doc/sudo/changelog.Debian.gz -rw-r--r-- root/root 7812 2022-02-08 08:35 ./usr/share/doc/sudo/copyright drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/doc/sudo/examples/ -rw-r--r-- root/root 3573 2022-05-18 20:36 ./usr/share/doc/sudo/examples/cvtsudoers.conf -rw-r--r-- root/root 1182 2022-05-18 20:36 ./usr/share/doc/sudo/examples/pam.conf -rw-r--r-- root/root 4573 2022-05-18 20:36 ./usr/share/doc/sudo/examples/sudo.conf -rw-r--r-- root/root 9390 2022-05-18 20:36 ./usr/share/doc/sudo/examples/sudo_logsrvd.conf -rw-r--r-- root/root 4136 2022-05-18 20:36 ./usr/share/doc/sudo/examples/sudoers -rw-r--r-- root/root 3148 2022-05-18 20:36 ./usr/share/doc/sudo/examples/sudoers.dist -rw-r--r-- root/root 1075 2022-05-18 20:36 ./usr/share/doc/sudo/examples/syslog.conf drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 787 2022-02-08 08:35 ./usr/share/lintian/overrides/sudo drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/man/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/man/man1/ -rw-r--r-- root/root 5347 2022-05-18 20:36 ./usr/share/man/man1/cvtsudoers.1.gz drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/man/man5/ -rw-r--r-- root/root 7713 2022-05-18 20:36 ./usr/share/man/man5/sudo.conf.5.gz -rw-r--r-- root/root 6564 2022-05-18 20:36 ./usr/share/man/man5/sudo_logsrv.proto.5.gz -rw-r--r-- root/root 8383 2022-05-18 20:36 ./usr/share/man/man5/sudo_logsrvd.conf.5.gz -rw-r--r-- root/root 46317 2022-05-18 20:36 ./usr/share/man/man5/sudoers.5.gz -rw-r--r-- root/root 3735 2022-05-18 20:36 ./usr/share/man/man5/sudoers_timestamp.5.gz drwxr-xr-x root/root 0 2022-05-18 20:36 ./usr/share/man/man8/ -rw-r--r-- root/root 12094 2022-05-18 20:36 ./usr/share/man/man8/sudo.8.gz -rw-r--r-- root/root 4930 2022-05-18 20:36 ./usr/share/man/man8/sudo_logsrvd.8.gz -rw-r--r-- root/root 22533 2022-05-18 20:36 ./usr/share/man/man8/sudo_plugin.8.gz -rw-r--r-- root/root 1754 2022-05-18 20:36 ./usr/share/man/man8/sudo_root.8.gz -rw-r--r-- root/root 2424 2022-05-18 20:36 ./usr/share/man/man8/sudo_sendlog.8.gz lrwxrwxrwx root/root 0 2022-05-18 20:36 ./usr/share/man/man8/sudoedit.8.gz -> sudo.8.gz -rw-r--r-- root/root 4772 2022-05-18 20:36 ./usr/share/man/man8/sudoreplay.8.gz -rw-r--r-- root/root 4417 2022-05-18 20:36 ./usr/share/man/man8/visudo.8.gz drwxr-xr-x root/root 0 2022-05-18 20:36 ./var/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./var/lib/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./var/lib/sudo/ drwxr-xr-x root/root 0 2022-05-18 20:36 ./var/lib/sudo/lectured/ +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: riscv64 Build Type: any Build-Space: 169460 Build-Time: 2736 Distribution: kinetic Host Architecture: riscv64 Install-Time: 139 Job: sudo_1.9.9-1ubuntu3.dsc Machine Architecture: riscv64 Package: sudo Package-Time: 2910 Source-Version: 1.9.9-1ubuntu3 Space: 169460 Status: successful Version: 1.9.9-1ubuntu3 -------------------------------------------------------------------------------- Finished at 2022-05-18T22:49:27Z Build needed 00:48:30, 169460k disk space Adding user buildd to group lxd RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=kinetic --arch=riscv64 PACKAGEBUILD-23760969 Scanning for processes to kill in build PACKAGEBUILD-23760969 RUN: /usr/share/launchpad-buildd/bin/in-target umount-chroot --backend=chroot --series=kinetic --arch=riscv64 PACKAGEBUILD-23760969 Stopping target for build PACKAGEBUILD-23760969 RUN: /usr/share/launchpad-buildd/bin/in-target remove-build --backend=chroot --series=kinetic --arch=riscv64 PACKAGEBUILD-23760969 Removing build PACKAGEBUILD-23760969