https://launchpad.net/ubuntu/+source/sudo/1.9.13p3-1ubuntu1/+build/26228783 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux riscv64-qemu-lgw01-066 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 Buildd toolchain package versions: launchpad-buildd_230~623~ubuntu20.04.1 python3-lpbuildd_230~623~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git_1:2.25.1-1ubuntu3.2 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 26 May 20:04:01 ntpdate[253057]: adjust time server 10.211.37.1 offset -0.000548 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26228783 --image-type chroot /home/buildd/filecache-default/859743d4aa431be74cb50b11ddbd51d0d1ab094f Creating target for build PACKAGEBUILD-26228783 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26228783 Starting target for build PACKAGEBUILD-26228783 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26228783 'deb http://ftpmaster.internal/ubuntu mantic main universe' 'deb http://ftpmaster.internal/ubuntu mantic-security main universe' 'deb http://ftpmaster.internal/ubuntu mantic-updates main universe' 'deb http://ftpmaster.internal/ubuntu mantic-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-26228783 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26228783 Updating target for build PACKAGEBUILD-26228783 Get:1 http://ftpmaster.internal/ubuntu mantic InRelease [255 kB] Get:2 http://ftpmaster.internal/ubuntu mantic-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu mantic-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu mantic-proposed InRelease [118 kB] Get:5 http://ftpmaster.internal/ubuntu mantic/main riscv64 Packages [1316 kB] Get:6 http://ftpmaster.internal/ubuntu mantic/main Translation-en [514 kB] Get:7 http://ftpmaster.internal/ubuntu mantic/universe riscv64 Packages [14.3 MB] Get:8 http://ftpmaster.internal/ubuntu mantic/universe Translation-en [5926 kB] Get:9 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 Packages [33.3 kB] Get:10 http://ftpmaster.internal/ubuntu mantic-proposed/main Translation-en [20.0 kB] Get:11 http://ftpmaster.internal/ubuntu mantic-proposed/universe riscv64 Packages [88.6 kB] Get:12 http://ftpmaster.internal/ubuntu mantic-proposed/universe Translation-en [47.2 kB] Fetched 22.8 MB in 48s (472 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following NEW packages will be installed: gcc-13-base libproc2-0 The following packages will be upgraded: adduser advancecomp apt base-files bash binutils binutils-common binutils-riscv64-linux-gnu bsdutils ca-certificates coreutils cpp cpp-12 dash debconf diffutils dpkg dpkg-dev e2fsprogs fakeroot findutils g++ g++-12 gcc gcc-12 gcc-12-base gpg gpg-agent gpgconf gpgv grep hostname libacl1 libapparmor1 libapt-pkg6.0 libargon2-1 libasan8 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdb5.3 libdebconfclient0 libdpkg-perl libext2fs2 libfakeroot libfdisk1 libgcc-12-dev libgcc-s1 libgcrypt20 libgnutls30 libgomp1 libgssapi-krb5-2 libk5crypto3 libkmod2 libkrb5-3 libkrb5support0 liblzma5 libmount1 libmpfr6 libncurses6 libncursesw6 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libperl5.36 libreadline8 libseccomp2 libselinux1 libsemanage-common libsemanage2 libsmartcols1 libsqlite3-0 libss2 libssl3 libstdc++-12-dev libstdc++6 libsystemd-shared libsystemd0 libtinfo6 libudev1 libuuid1 libzstd1 linux-libc-dev logsave lsb-base lto-disabled-list mount ncurses-base ncurses-bin openssl perl perl-base perl-modules-5.36 pkgbinarymangler procps readline-common sed sensible-utils systemd systemd-sysv sysvinit-utils tar tzdata usrmerge util-linux util-linux-extra xz-utils zlib1g 127 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Need to get 92.2 MB of archives. After this operation, 912 kB disk space will be freed. Get:1 http://ftpmaster.internal/ubuntu mantic/main riscv64 libcrypt-dev riscv64 1:4.4.33-2 [234 kB] Get:2 http://ftpmaster.internal/ubuntu mantic/main riscv64 libc6-dev riscv64 2.37-0ubuntu2 [3134 kB] Get:3 http://ftpmaster.internal/ubuntu mantic/main riscv64 libc-dev-bin riscv64 2.37-0ubuntu2 [18.8 kB] Get:4 http://ftpmaster.internal/ubuntu mantic/main riscv64 libcrypt1 riscv64 1:4.4.33-2 [93.4 kB] Get:5 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 linux-libc-dev riscv64 6.3.0-4.4 [1476 kB] Get:6 http://ftpmaster.internal/ubuntu mantic/main riscv64 libc6 riscv64 2.37-0ubuntu2 [2609 kB] Get:7 http://ftpmaster.internal/ubuntu mantic/main riscv64 libc-bin riscv64 2.37-0ubuntu2 [551 kB] Get:8 http://ftpmaster.internal/ubuntu mantic/main riscv64 gcc-13-base riscv64 13.1.0-2ubuntu2 [41.3 kB] Get:9 http://ftpmaster.internal/ubuntu mantic/main riscv64 libgcc-s1 riscv64 13.1.0-2ubuntu2 [57.1 kB] Get:10 http://ftpmaster.internal/ubuntu mantic/main riscv64 base-files riscv64 12.3ubuntu3 [75.7 kB] Get:11 http://ftpmaster.internal/ubuntu mantic/main riscv64 bash riscv64 5.2.15-2ubuntu1 [672 kB] Get:12 http://ftpmaster.internal/ubuntu mantic/main riscv64 bsdutils riscv64 1:2.38.1-5ubuntu1 [101 kB] Get:13 http://ftpmaster.internal/ubuntu mantic/main riscv64 coreutils riscv64 9.1-1ubuntu2 [1309 kB] Get:14 http://ftpmaster.internal/ubuntu mantic/main riscv64 liblzma5 riscv64 5.4.1-0.2 [115 kB] Get:15 http://ftpmaster.internal/ubuntu mantic/main riscv64 libgcrypt20 riscv64 1.10.1-3ubuntu1 [503 kB] Get:16 http://ftpmaster.internal/ubuntu mantic/main riscv64 libstdc++6 riscv64 13.1.0-2ubuntu2 [783 kB] Get:17 http://ftpmaster.internal/ubuntu mantic/main riscv64 libacl1 riscv64 2.3.1-3 [15.7 kB] Get:18 http://ftpmaster.internal/ubuntu mantic/main riscv64 libapparmor1 riscv64 3.0.8-1ubuntu2 [43.1 kB] Get:19 http://ftpmaster.internal/ubuntu mantic/main riscv64 libaudit-common all 1:3.0.9-1 [5142 B] Get:20 http://ftpmaster.internal/ubuntu mantic/main riscv64 libcap-ng0 riscv64 0.8.3-1build2 [13.6 kB] Get:21 http://ftpmaster.internal/ubuntu mantic/main riscv64 libaudit1 riscv64 1:3.0.9-1 [44.0 kB] Get:22 http://ftpmaster.internal/ubuntu mantic/main riscv64 libblkid1 riscv64 2.38.1-5ubuntu1 [155 kB] Get:23 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 libcap2 riscv64 1:2.66-4ubuntu1 [26.5 kB] Get:24 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 libperl5.36 riscv64 5.36.0-7ubuntu1 [4203 kB] Get:25 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 perl riscv64 5.36.0-7ubuntu1 [235 kB] Get:26 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 perl-base riscv64 5.36.0-7ubuntu1 [1655 kB] Get:27 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 perl-modules-5.36 all 5.36.0-7ubuntu1 [2984 kB] Get:28 http://ftpmaster.internal/ubuntu mantic/main riscv64 libdb5.3 riscv64 5.3.28+dfsg2-1 [691 kB] Get:29 http://ftpmaster.internal/ubuntu mantic/main riscv64 zlib1g riscv64 1:1.2.13.dfsg-1ubuntu4 [54.0 kB] Get:30 http://ftpmaster.internal/ubuntu mantic/main riscv64 debconf all 1.5.82 [125 kB] Get:31 http://ftpmaster.internal/ubuntu mantic/main riscv64 libssl3 riscv64 3.0.8-1ubuntu2 [1448 kB] Get:32 http://ftpmaster.internal/ubuntu mantic/main riscv64 libzstd1 riscv64 1.5.4+dfsg2-5 [310 kB] Get:33 http://ftpmaster.internal/ubuntu mantic/main riscv64 libkmod2 riscv64 30+20221128-1ubuntu1 [43.5 kB] Get:34 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpcre2-8-0 riscv64 10.42-1 [142 kB] Get:35 http://ftpmaster.internal/ubuntu mantic/main riscv64 libselinux1 riscv64 3.4-1build4 [71.6 kB] Get:36 http://ftpmaster.internal/ubuntu mantic/main riscv64 libmount1 riscv64 2.38.1-5ubuntu1 [155 kB] Get:37 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpam0g riscv64 1.5.2-6ubuntu1 [61.6 kB] Get:38 http://ftpmaster.internal/ubuntu mantic/main riscv64 libseccomp2 riscv64 2.5.4-1ubuntu3 [47.0 kB] Get:39 http://ftpmaster.internal/ubuntu mantic/main riscv64 systemd-sysv riscv64 252.5-2ubuntu3 [11.5 kB] Get:40 http://ftpmaster.internal/ubuntu mantic/main riscv64 systemd riscv64 252.5-2ubuntu3 [2815 kB] Get:41 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsystemd-shared riscv64 252.5-2ubuntu3 [1629 kB] Get:42 http://ftpmaster.internal/ubuntu mantic/main riscv64 libatomic1 riscv64 13.1.0-2ubuntu2 [9418 B] Get:43 http://ftpmaster.internal/ubuntu mantic/main riscv64 libargon2-1 riscv64 0~20190702+dfsg-3 [19.9 kB] Get:44 http://ftpmaster.internal/ubuntu mantic/main riscv64 libuuid1 riscv64 2.38.1-5ubuntu1 [33.1 kB] Get:45 http://ftpmaster.internal/ubuntu mantic/main riscv64 libcryptsetup12 riscv64 2:2.6.1-4ubuntu1 [210 kB] Get:46 http://ftpmaster.internal/ubuntu mantic/main riscv64 libfdisk1 riscv64 2.38.1-5ubuntu1 [193 kB] Get:47 http://ftpmaster.internal/ubuntu mantic/main riscv64 libp11-kit0 riscv64 0.24.1-2ubuntu1 [196 kB] Get:48 http://ftpmaster.internal/ubuntu mantic/main riscv64 mount riscv64 2.38.1-5ubuntu1 [129 kB] Get:49 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsystemd0 riscv64 252.5-2ubuntu3 [360 kB] Get:50 http://ftpmaster.internal/ubuntu mantic/main riscv64 libudev1 riscv64 252.5-2ubuntu3 [143 kB] Get:51 http://ftpmaster.internal/ubuntu mantic/main riscv64 libapt-pkg6.0 riscv64 2.7.0 [938 kB] Get:52 http://ftpmaster.internal/ubuntu mantic/main riscv64 tar riscv64 1.34+dfsg-1.2 [272 kB] Get:53 http://ftpmaster.internal/ubuntu mantic/main riscv64 dpkg riscv64 1.21.22ubuntu1 [1352 kB] Get:54 http://ftpmaster.internal/ubuntu mantic/main riscv64 dash riscv64 0.5.12-2ubuntu1 [81.8 kB] Get:55 http://ftpmaster.internal/ubuntu mantic/main riscv64 diffutils riscv64 1:3.8-4 [167 kB] Get:56 http://ftpmaster.internal/ubuntu mantic/main riscv64 findutils riscv64 4.9.0-4ubuntu1 [295 kB] Get:57 http://ftpmaster.internal/ubuntu mantic/main riscv64 grep riscv64 3.8-5 [155 kB] Get:58 http://ftpmaster.internal/ubuntu mantic/main riscv64 hostname riscv64 3.23+nmu1ubuntu1 [10.5 kB] Get:59 http://ftpmaster.internal/ubuntu mantic/main riscv64 ncurses-bin riscv64 6.4-4 [177 kB] Get:60 http://ftpmaster.internal/ubuntu mantic/main riscv64 sed riscv64 4.9-1 [191 kB] Get:61 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsmartcols1 riscv64 2.38.1-5ubuntu1 [109 kB] Get:62 http://ftpmaster.internal/ubuntu mantic/main riscv64 util-linux-extra riscv64 2.38.1-5ubuntu1 [104 kB] Get:63 http://ftpmaster.internal/ubuntu mantic/main riscv64 util-linux riscv64 2.38.1-5ubuntu1 [1150 kB] Get:64 http://ftpmaster.internal/ubuntu mantic/main riscv64 ncurses-base all 6.4-4 [23.3 kB] Get:65 http://ftpmaster.internal/ubuntu mantic/main riscv64 sysvinit-utils riscv64 3.06-4ubuntu1 [32.9 kB] Get:66 http://ftpmaster.internal/ubuntu mantic/main riscv64 lsb-base all 11.6 [4606 B] Get:67 http://ftpmaster.internal/ubuntu mantic/main riscv64 adduser all 3.129ubuntu1 [59.0 kB] Get:68 http://ftpmaster.internal/ubuntu mantic/main riscv64 gpgv riscv64 2.2.40-1.1ubuntu1 [205 kB] Get:69 http://ftpmaster.internal/ubuntu mantic/main riscv64 libgnutls30 riscv64 3.7.9-2ubuntu1 [907 kB] Get:70 http://ftpmaster.internal/ubuntu mantic/main riscv64 apt riscv64 2.7.0 [1310 kB] Get:71 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpam-modules-bin riscv64 1.5.2-6ubuntu1 [44.8 kB] Get:72 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpam-modules riscv64 1.5.2-6ubuntu1 [267 kB] Get:73 http://ftpmaster.internal/ubuntu mantic/main riscv64 logsave riscv64 1.47.0-1ubuntu1 [13.7 kB] Get:74 http://ftpmaster.internal/ubuntu mantic/main riscv64 libext2fs2 riscv64 1.47.0-1ubuntu1 [197 kB] Get:75 http://ftpmaster.internal/ubuntu mantic/main riscv64 e2fsprogs riscv64 1.47.0-1ubuntu1 [555 kB] Get:76 http://ftpmaster.internal/ubuntu mantic/main riscv64 libattr1 riscv64 1:2.5.1-4 [11.4 kB] Get:77 http://ftpmaster.internal/ubuntu mantic/main riscv64 libdebconfclient0 riscv64 0.267ubuntu1 [7418 B] Get:78 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpam-runtime all 1.5.2-6ubuntu1 [41.5 kB] Get:79 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsemanage-common all 3.4-1build4 [9852 B] Get:80 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsemanage2 riscv64 3.4-1build4 [83.5 kB] Get:81 http://ftpmaster.internal/ubuntu mantic/main riscv64 libncurses6 riscv64 6.4-4 [93.2 kB] Get:82 http://ftpmaster.internal/ubuntu mantic/main riscv64 libncursesw6 riscv64 6.4-4 [126 kB] Get:83 http://ftpmaster.internal/ubuntu mantic/main riscv64 libtinfo6 riscv64 6.4-4 [92.6 kB] Get:84 http://ftpmaster.internal/ubuntu mantic/main riscv64 usrmerge all 35ubuntu1 [58.2 kB] Get:85 http://ftpmaster.internal/ubuntu mantic/main riscv64 libcom-err2 riscv64 1.47.0-1ubuntu1 [13.5 kB] Get:86 http://ftpmaster.internal/ubuntu mantic/main riscv64 libproc2-0 riscv64 2:4.0.3-1ubuntu1 [45.2 kB] Get:87 http://ftpmaster.internal/ubuntu mantic/main riscv64 libss2 riscv64 1.47.0-1ubuntu1 [15.2 kB] Get:88 http://ftpmaster.internal/ubuntu mantic/main riscv64 procps riscv64 2:4.0.3-1ubuntu1 [598 kB] Get:89 http://ftpmaster.internal/ubuntu mantic/main riscv64 sensible-utils all 0.0.17+nmu1 [19.3 kB] Get:90 http://ftpmaster.internal/ubuntu mantic/main riscv64 openssl riscv64 3.0.8-1ubuntu2 [1143 kB] Get:91 http://ftpmaster.internal/ubuntu mantic/main riscv64 ca-certificates all 20230311ubuntu1 [152 kB] Get:92 http://ftpmaster.internal/ubuntu mantic/main riscv64 libgssapi-krb5-2 riscv64 1.20.1-2 [125 kB] Get:93 http://ftpmaster.internal/ubuntu mantic/main riscv64 libkrb5-3 riscv64 1.20.1-2 [329 kB] Get:94 http://ftpmaster.internal/ubuntu mantic/main riscv64 libkrb5support0 riscv64 1.20.1-2 [31.3 kB] Get:95 http://ftpmaster.internal/ubuntu mantic/main riscv64 libk5crypto3 riscv64 1.20.1-2 [96.5 kB] Get:96 http://ftpmaster.internal/ubuntu mantic/main riscv64 readline-common all 8.2-1.3 [55.7 kB] Get:97 http://ftpmaster.internal/ubuntu mantic/main riscv64 libreadline8 riscv64 8.2-1.3 [131 kB] Get:98 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsqlite3-0 riscv64 3.40.1-2 [586 kB] Get:99 http://ftpmaster.internal/ubuntu mantic/main riscv64 tzdata all 2023c-4exp1ubuntu1 [271 kB] Get:100 http://ftpmaster.internal/ubuntu mantic/main riscv64 xz-utils riscv64 5.4.1-0.2 [266 kB] Get:101 http://ftpmaster.internal/ubuntu mantic/main riscv64 advancecomp riscv64 2.5-1 [216 kB] Get:102 http://ftpmaster.internal/ubuntu mantic/main riscv64 libctf0 riscv64 2.40-2ubuntu6 [87.3 kB] Get:103 http://ftpmaster.internal/ubuntu mantic/main riscv64 libctf-nobfd0 riscv64 2.40-2ubuntu6 [89.6 kB] Get:104 http://ftpmaster.internal/ubuntu mantic/main riscv64 binutils-riscv64-linux-gnu riscv64 2.40-2ubuntu6 [818 kB] Get:105 http://ftpmaster.internal/ubuntu mantic/main riscv64 libbinutils riscv64 2.40-2ubuntu6 [458 kB] Get:106 http://ftpmaster.internal/ubuntu mantic/main riscv64 binutils riscv64 2.40-2ubuntu6 [2994 B] Get:107 http://ftpmaster.internal/ubuntu mantic/main riscv64 binutils-common riscv64 2.40-2ubuntu6 [219 kB] Get:108 http://ftpmaster.internal/ubuntu mantic/main riscv64 libmpfr6 riscv64 4.2.0-1 [260 kB] Get:109 http://ftpmaster.internal/ubuntu mantic/main riscv64 g++-12 riscv64 12.3.0-1ubuntu1 [9573 kB] Get:110 http://ftpmaster.internal/ubuntu mantic/main riscv64 gcc-12 riscv64 12.3.0-1ubuntu1 [16.4 MB] Get:111 http://ftpmaster.internal/ubuntu mantic/main riscv64 cpp-12 riscv64 12.3.0-1ubuntu1 [8296 kB] Get:112 http://ftpmaster.internal/ubuntu mantic/main riscv64 libgomp1 riscv64 13.1.0-2ubuntu2 [140 kB] Get:113 http://ftpmaster.internal/ubuntu mantic/main riscv64 libasan8 riscv64 13.1.0-2ubuntu2 [2678 kB] Get:114 http://ftpmaster.internal/ubuntu mantic/main riscv64 libstdc++-12-dev riscv64 12.3.0-1ubuntu1 [4922 kB] Get:115 http://ftpmaster.internal/ubuntu mantic/main riscv64 libgcc-12-dev riscv64 12.3.0-1ubuntu1 [2595 kB] Get:116 http://ftpmaster.internal/ubuntu mantic/main riscv64 libcc1-0 riscv64 13.1.0-2ubuntu2 [45.5 kB] Get:117 http://ftpmaster.internal/ubuntu mantic/main riscv64 gcc-12-base riscv64 12.3.0-1ubuntu1 [42.3 kB] Get:118 http://ftpmaster.internal/ubuntu mantic/main riscv64 g++ riscv64 4:12.2.0-3ubuntu1 [1108 B] Get:119 http://ftpmaster.internal/ubuntu mantic/main riscv64 gcc riscv64 4:12.2.0-3ubuntu1 [5178 B] Get:120 http://ftpmaster.internal/ubuntu mantic/main riscv64 cpp riscv64 4:12.2.0-3ubuntu1 [27.8 kB] Get:121 http://ftpmaster.internal/ubuntu mantic/main riscv64 dpkg-dev all 1.21.22ubuntu1 [1118 kB] Get:122 http://ftpmaster.internal/ubuntu mantic/main riscv64 libdpkg-perl all 1.21.22ubuntu1 [247 kB] Get:123 http://ftpmaster.internal/ubuntu mantic/main riscv64 lto-disabled-list all 41 [12.4 kB] Get:124 http://ftpmaster.internal/ubuntu mantic/main riscv64 libfakeroot riscv64 1.31-1.2 [27.6 kB] Get:125 http://ftpmaster.internal/ubuntu mantic/main riscv64 fakeroot riscv64 1.31-1.2 [67.9 kB] Get:126 http://ftpmaster.internal/ubuntu mantic/main riscv64 gpg riscv64 2.2.40-1.1ubuntu1 [491 kB] Get:127 http://ftpmaster.internal/ubuntu mantic/main riscv64 gpgconf riscv64 2.2.40-1.1ubuntu1 [121 kB] Get:128 http://ftpmaster.internal/ubuntu mantic/main riscv64 gpg-agent riscv64 2.2.40-1.1ubuntu1 [239 kB] Get:129 http://ftpmaster.internal/ubuntu mantic/main riscv64 pkgbinarymangler all 153 [16.3 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 92.2 MB in 25s (3737 kB/s) (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.33-2_riscv64.deb ... Unpacking libcrypt-dev:riscv64 (1:4.4.33-2) over (1:4.4.33-1) ... Preparing to unpack .../libc6-dev_2.37-0ubuntu2_riscv64.deb ... Unpacking libc6-dev:riscv64 (2.37-0ubuntu2) over (2.36-0ubuntu4) ... Preparing to unpack .../libc-dev-bin_2.37-0ubuntu2_riscv64.deb ... Unpacking libc-dev-bin (2.37-0ubuntu2) over (2.36-0ubuntu4) ... Preparing to unpack .../libcrypt1_1%3a4.4.33-2_riscv64.deb ... Unpacking libcrypt1:riscv64 (1:4.4.33-2) over (1:4.4.33-1) ... Setting up libcrypt1:riscv64 (1:4.4.33-2) ... (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../linux-libc-dev_6.3.0-4.4_riscv64.deb ... Unpacking linux-libc-dev:riscv64 (6.3.0-4.4) over (5.19.0-21.21) ... Preparing to unpack .../libc6_2.37-0ubuntu2_riscv64.deb ... Unpacking libc6:riscv64 (2.37-0ubuntu2) over (2.36-0ubuntu4) ... Setting up libc6:riscv64 (2.37-0ubuntu2) ... (Reading database ... 13013 files and directories currently installed.) Preparing to unpack .../libc-bin_2.37-0ubuntu2_riscv64.deb ... Unpacking libc-bin (2.37-0ubuntu2) over (2.36-0ubuntu4) ... Setting up libc-bin (2.37-0ubuntu2) ... Selecting previously unselected package gcc-13-base:riscv64. (Reading database ... 13013 files and directories currently installed.) Preparing to unpack .../gcc-13-base_13.1.0-2ubuntu2_riscv64.deb ... Unpacking gcc-13-base:riscv64 (13.1.0-2ubuntu2) ... Setting up gcc-13-base:riscv64 (13.1.0-2ubuntu2) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../libgcc-s1_13.1.0-2ubuntu2_riscv64.deb ... Unpacking libgcc-s1:riscv64 (13.1.0-2ubuntu2) over (12.2.0-10ubuntu1) ... Setting up libgcc-s1:riscv64 (13.1.0-2ubuntu2) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../base-files_12.3ubuntu3_riscv64.deb ... Unpacking base-files (12.3ubuntu3) over (12.3ubuntu1) ... Setting up base-files (12.3ubuntu3) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../bash_5.2.15-2ubuntu1_riscv64.deb ... Unpacking bash (5.2.15-2ubuntu1) over (5.2-1ubuntu2) ... Setting up bash (5.2.15-2ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.38.1-5ubuntu1_riscv64.deb ... Unpacking bsdutils (1:2.38.1-5ubuntu1) over (1:2.38.1-4ubuntu1) ... Setting up bsdutils (1:2.38.1-5ubuntu1) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../coreutils_9.1-1ubuntu2_riscv64.deb ... Unpacking coreutils (9.1-1ubuntu2) over (8.32-4.1ubuntu1) ... Setting up coreutils (9.1-1ubuntu2) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../liblzma5_5.4.1-0.2_riscv64.deb ... Unpacking liblzma5:riscv64 (5.4.1-0.2) over (5.2.9-0.0) ... Setting up liblzma5:riscv64 (5.4.1-0.2) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.10.1-3ubuntu1_riscv64.deb ... Unpacking libgcrypt20:riscv64 (1.10.1-3ubuntu1) over (1.10.1-2ubuntu1) ... Setting up libgcrypt20:riscv64 (1.10.1-3ubuntu1) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../libstdc++6_13.1.0-2ubuntu2_riscv64.deb ... Unpacking libstdc++6:riscv64 (13.1.0-2ubuntu2) over (12.2.0-10ubuntu1) ... Setting up libstdc++6:riscv64 (13.1.0-2ubuntu2) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../libacl1_2.3.1-3_riscv64.deb ... Unpacking libacl1:riscv64 (2.3.1-3) over (2.3.1-2) ... Setting up libacl1:riscv64 (2.3.1-3) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../libapparmor1_3.0.8-1ubuntu2_riscv64.deb ... Unpacking libapparmor1:riscv64 (3.0.8-1ubuntu2) over (3.0.8-1ubuntu1) ... Preparing to unpack .../libaudit-common_1%3a3.0.9-1_all.deb ... Unpacking libaudit-common (1:3.0.9-1) over (1:3.0.7-1ubuntu3) ... Setting up libaudit-common (1:3.0.9-1) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.3-1build2_riscv64.deb ... Unpacking libcap-ng0:riscv64 (0.8.3-1build2) over (0.8.3-1build1) ... Setting up libcap-ng0:riscv64 (0.8.3-1build2) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.0.9-1_riscv64.deb ... Unpacking libaudit1:riscv64 (1:3.0.9-1) over (1:3.0.7-1ubuntu3) ... Setting up libaudit1:riscv64 (1:3.0.9-1) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../libblkid1_2.38.1-5ubuntu1_riscv64.deb ... Unpacking libblkid1:riscv64 (2.38.1-5ubuntu1) over (2.38.1-4ubuntu1) ... Setting up libblkid1:riscv64 (2.38.1-5ubuntu1) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.66-4ubuntu1_riscv64.deb ... Unpacking libcap2:riscv64 (1:2.66-4ubuntu1) over (1:2.44-1build3) ... Setting up libcap2:riscv64 (1:2.66-4ubuntu1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libperl5.36_5.36.0-7ubuntu1_riscv64.deb ... Unpacking libperl5.36:riscv64 (5.36.0-7ubuntu1) over (5.36.0-4ubuntu2) ... Preparing to unpack .../perl_5.36.0-7ubuntu1_riscv64.deb ... Unpacking perl (5.36.0-7ubuntu1) over (5.36.0-4ubuntu2) ... Preparing to unpack .../perl-base_5.36.0-7ubuntu1_riscv64.deb ... Unpacking perl-base (5.36.0-7ubuntu1) over (5.36.0-4ubuntu2) ... Setting up perl-base (5.36.0-7ubuntu1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../perl-modules-5.36_5.36.0-7ubuntu1_all.deb ... Unpacking perl-modules-5.36 (5.36.0-7ubuntu1) over (5.36.0-4ubuntu2) ... Preparing to unpack .../libdb5.3_5.3.28+dfsg2-1_riscv64.deb ... Unpacking libdb5.3:riscv64 (5.3.28+dfsg2-1) over (5.3.28+dfsg1-0.10) ... Setting up libdb5.3:riscv64 (5.3.28+dfsg2-1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.2.13.dfsg-1ubuntu4_riscv64.deb ... Unpacking zlib1g:riscv64 (1:1.2.13.dfsg-1ubuntu4) over (1:1.2.11.dfsg-4.1ubuntu1) ... Setting up zlib1g:riscv64 (1:1.2.13.dfsg-1ubuntu4) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../debconf_1.5.82_all.deb ... Unpacking debconf (1.5.82) over (1.5.79ubuntu1) ... Setting up debconf (1.5.82) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libssl3_3.0.8-1ubuntu2_riscv64.deb ... Unpacking libssl3:riscv64 (3.0.8-1ubuntu2) over (3.0.5-2ubuntu2) ... Preparing to unpack .../libzstd1_1.5.4+dfsg2-5_riscv64.deb ... Unpacking libzstd1:riscv64 (1.5.4+dfsg2-5) over (1.5.2+dfsg-1) ... Setting up libzstd1:riscv64 (1.5.4+dfsg2-5) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libkmod2_30+20221128-1ubuntu1_riscv64.deb ... Unpacking libkmod2:riscv64 (30+20221128-1ubuntu1) over (30+20220905-1ubuntu1) ... Preparing to unpack .../libpcre2-8-0_10.42-1_riscv64.deb ... Unpacking libpcre2-8-0:riscv64 (10.42-1) over (10.40-1ubuntu1) ... Setting up libpcre2-8-0:riscv64 (10.42-1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libselinux1_3.4-1build4_riscv64.deb ... Unpacking libselinux1:riscv64 (3.4-1build4) over (3.4-1build1) ... Setting up libselinux1:riscv64 (3.4-1build4) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libmount1_2.38.1-5ubuntu1_riscv64.deb ... Unpacking libmount1:riscv64 (2.38.1-5ubuntu1) over (2.38.1-4ubuntu1) ... Setting up libmount1:riscv64 (2.38.1-5ubuntu1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libpam0g_1.5.2-6ubuntu1_riscv64.deb ... Unpacking libpam0g:riscv64 (1.5.2-6ubuntu1) over (1.5.2-5ubuntu1) ... Setting up libpam0g:riscv64 (1.5.2-6ubuntu1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.4-1ubuntu3_riscv64.deb ... Unpacking libseccomp2:riscv64 (2.5.4-1ubuntu3) over (2.5.4-1ubuntu2) ... Preparing to unpack .../systemd-sysv_252.5-2ubuntu3_riscv64.deb ... Unpacking systemd-sysv (252.5-2ubuntu3) over (251.4-1ubuntu7) ... Setting up libssl3:riscv64 (3.0.8-1ubuntu2) ... (Reading database ... 13021 files and directories currently installed.) Preparing to unpack .../systemd_252.5-2ubuntu3_riscv64.deb ... Unpacking systemd (252.5-2ubuntu3) over (251.4-1ubuntu7) ... Preparing to unpack .../libsystemd-shared_252.5-2ubuntu3_riscv64.deb ... Unpacking libsystemd-shared:riscv64 (252.5-2ubuntu3) over (251.4-1ubuntu7) ... Preparing to unpack .../libatomic1_13.1.0-2ubuntu2_riscv64.deb ... Unpacking libatomic1:riscv64 (13.1.0-2ubuntu2) over (12.2.0-10ubuntu1) ... Preparing to unpack .../libargon2-1_0~20190702+dfsg-3_riscv64.deb ... Unpacking libargon2-1:riscv64 (0~20190702+dfsg-3) over (0~20171227-0.3) ... Preparing to unpack .../libuuid1_2.38.1-5ubuntu1_riscv64.deb ... Unpacking libuuid1:riscv64 (2.38.1-5ubuntu1) over (2.38.1-4ubuntu1) ... Setting up libuuid1:riscv64 (2.38.1-5ubuntu1) ... (Reading database ... 13051 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.6.1-4ubuntu1_riscv64.deb ... Unpacking libcryptsetup12:riscv64 (2:2.6.1-4ubuntu1) over (2:2.5.0-6ubuntu3) ... Preparing to unpack .../libfdisk1_2.38.1-5ubuntu1_riscv64.deb ... Unpacking libfdisk1:riscv64 (2.38.1-5ubuntu1) over (2.38.1-4ubuntu1) ... Preparing to unpack .../libp11-kit0_0.24.1-2ubuntu1_riscv64.deb ... Unpacking libp11-kit0:riscv64 (0.24.1-2ubuntu1) over (0.24.1-1ubuntu2) ... Setting up libp11-kit0:riscv64 (0.24.1-2ubuntu1) ... (Reading database ... 13051 files and directories currently installed.) Preparing to unpack .../mount_2.38.1-5ubuntu1_riscv64.deb ... Unpacking mount (2.38.1-5ubuntu1) over (2.38.1-4ubuntu1) ... Preparing to unpack .../libsystemd0_252.5-2ubuntu3_riscv64.deb ... Unpacking libsystemd0:riscv64 (252.5-2ubuntu3) over (251.4-1ubuntu7) ... Setting up libsystemd0:riscv64 (252.5-2ubuntu3) ... (Reading database ... 13052 files and directories currently installed.) Preparing to unpack .../libudev1_252.5-2ubuntu3_riscv64.deb ... Unpacking libudev1:riscv64 (252.5-2ubuntu3) over (251.4-1ubuntu7) ... Setting up libudev1:riscv64 (252.5-2ubuntu3) ... (Reading database ... 13053 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.7.0_riscv64.deb ... Unpacking libapt-pkg6.0:riscv64 (2.7.0) over (2.5.4) ... Setting up libapt-pkg6.0:riscv64 (2.7.0) ... (Reading database ... 13053 files and directories currently installed.) Preparing to unpack .../tar_1.34+dfsg-1.2_riscv64.deb ... Unpacking tar (1.34+dfsg-1.2) over (1.34+dfsg-1.1) ... Setting up tar (1.34+dfsg-1.2) ... (Reading database ... 13053 files and directories currently installed.) Preparing to unpack .../dpkg_1.21.22ubuntu1_riscv64.deb ... Unpacking dpkg (1.21.22ubuntu1) over (1.21.11ubuntu2) ... Setting up dpkg (1.21.22ubuntu1) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../dash_0.5.12-2ubuntu1_riscv64.deb ... Unpacking dash (0.5.12-2ubuntu1) over (0.5.11+git20210903+057cd650a4ed-9ubuntu1) ... Setting up dash (0.5.12-2ubuntu1) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.8-4_riscv64.deb ... Unpacking diffutils (1:3.8-4) over (1:3.8-1) ... Setting up diffutils (1:3.8-4) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../findutils_4.9.0-4ubuntu1_riscv64.deb ... Unpacking findutils (4.9.0-4ubuntu1) over (4.9.0-3ubuntu1) ... Setting up findutils (4.9.0-4ubuntu1) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../grep_3.8-5_riscv64.deb ... Unpacking grep (3.8-5) over (3.8-3) ... Setting up grep (3.8-5) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../hostname_3.23+nmu1ubuntu1_riscv64.deb ... Unpacking hostname (3.23+nmu1ubuntu1) over (3.23ubuntu2) ... Setting up hostname (3.23+nmu1ubuntu1) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4-4_riscv64.deb ... Unpacking ncurses-bin (6.4-4) over (6.3+20220423-2) ... Setting up ncurses-bin (6.4-4) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../archives/sed_4.9-1_riscv64.deb ... Unpacking sed (4.9-1) over (4.8-1ubuntu2) ... Setting up sed (4.9-1) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.38.1-5ubuntu1_riscv64.deb ... Unpacking libsmartcols1:riscv64 (2.38.1-5ubuntu1) over (2.38.1-4ubuntu1) ... Setting up libsmartcols1:riscv64 (2.38.1-5ubuntu1) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../util-linux-extra_2.38.1-5ubuntu1_riscv64.deb ... Unpacking util-linux-extra (2.38.1-5ubuntu1) over (2.38.1-4ubuntu1) ... Setting up util-linux-extra (2.38.1-5ubuntu1) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../util-linux_2.38.1-5ubuntu1_riscv64.deb ... Unpacking util-linux (2.38.1-5ubuntu1) over (2.38.1-4ubuntu1) ... Setting up util-linux (2.38.1-5ubuntu1) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4-4_all.deb ... Unpacking ncurses-base (6.4-4) over (6.3+20220423-2) ... Setting up ncurses-base (6.4-4) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../archives/lsb-base_11.6_all.deb ... Unpacking lsb-base (11.6) over (11.2ubuntu1) ... Preparing to unpack .../sysvinit-utils_3.06-4ubuntu1_riscv64.deb ... Unpacking sysvinit-utils (3.06-4ubuntu1) over (3.04-1ubuntu1) ... Setting up sysvinit-utils (3.06-4ubuntu1) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../adduser_3.129ubuntu1_all.deb ... moving unchanged adduser.conf to adduser.conf.update-old. New dpkg-conffile will come from the package. Unpacking adduser (3.129ubuntu1) over (3.121ubuntu1) ... Setting up adduser (3.129ubuntu1) ... Installing new version of config file /etc/deluser.conf ... (Reading database ... 13023 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.40-1.1ubuntu1_riscv64.deb ... Unpacking gpgv (2.2.40-1.1ubuntu1) over (2.2.40-1ubuntu1) ... Setting up gpgv (2.2.40-1.1ubuntu1) ... (Reading database ... 13023 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.9-2ubuntu1_riscv64.deb ... Unpacking libgnutls30:riscv64 (3.7.9-2ubuntu1) over (3.7.7-2ubuntu2) ... Setting up libgnutls30:riscv64 (3.7.9-2ubuntu1) ... (Reading database ... 13023 files and directories currently installed.) Preparing to unpack .../archives/apt_2.7.0_riscv64.deb ... Unpacking apt (2.7.0) over (2.5.4) ... Setting up apt (2.7.0) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.5.2-6ubuntu1_riscv64.deb ... Unpacking libpam-modules-bin (1.5.2-6ubuntu1) over (1.5.2-5ubuntu1) ... Setting up libpam-modules-bin (1.5.2-6ubuntu1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.5.2-6ubuntu1_riscv64.deb ... Unpacking libpam-modules:riscv64 (1.5.2-6ubuntu1) over (1.5.2-5ubuntu1) ... Setting up libpam-modules:riscv64 (1.5.2-6ubuntu1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../logsave_1.47.0-1ubuntu1_riscv64.deb ... Unpacking logsave (1.47.0-1ubuntu1) over (1.46.6~rc1-1ubuntu1) ... Preparing to unpack .../libext2fs2_1.47.0-1ubuntu1_riscv64.deb ... Unpacking libext2fs2:riscv64 (1.47.0-1ubuntu1) over (1.46.6~rc1-1ubuntu1) ... Setting up libext2fs2:riscv64 (1.47.0-1ubuntu1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.47.0-1ubuntu1_riscv64.deb ... Unpacking e2fsprogs (1.47.0-1ubuntu1) over (1.46.6~rc1-1ubuntu1) ... Preparing to unpack .../libattr1_1%3a2.5.1-4_riscv64.deb ... Unpacking libattr1:riscv64 (1:2.5.1-4) over (1:2.5.1-3) ... Setting up libattr1:riscv64 (1:2.5.1-4) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.267ubuntu1_riscv64.deb ... Unpacking libdebconfclient0:riscv64 (0.267ubuntu1) over (0.264ubuntu1) ... Setting up libdebconfclient0:riscv64 (0.267ubuntu1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.5.2-6ubuntu1_all.deb ... Unpacking libpam-runtime (1.5.2-6ubuntu1) over (1.5.2-5ubuntu1) ... Setting up libpam-runtime (1.5.2-6ubuntu1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.4-1build4_all.deb ... Unpacking libsemanage-common (3.4-1build4) over (3.4-1build1) ... Setting up libsemanage-common (3.4-1build4) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.4-1build4_riscv64.deb ... Unpacking libsemanage2:riscv64 (3.4-1build4) over (3.4-1build1) ... Setting up libsemanage2:riscv64 (3.4-1build4) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libncurses6_6.4-4_riscv64.deb ... Unpacking libncurses6:riscv64 (6.4-4) over (6.3+20220423-2) ... Preparing to unpack .../libncursesw6_6.4-4_riscv64.deb ... Unpacking libncursesw6:riscv64 (6.4-4) over (6.3+20220423-2) ... Preparing to unpack .../libtinfo6_6.4-4_riscv64.deb ... Unpacking libtinfo6:riscv64 (6.4-4) over (6.3+20220423-2) ... Setting up libtinfo6:riscv64 (6.4-4) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../usrmerge_35ubuntu1_all.deb ... Unpacking usrmerge (35ubuntu1) over (33ubuntu1) ... Setting up usrmerge (35ubuntu1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../00-libcom-err2_1.47.0-1ubuntu1_riscv64.deb ... Unpacking libcom-err2:riscv64 (1.47.0-1ubuntu1) over (1.46.6~rc1-1ubuntu1) ... Selecting previously unselected package libproc2-0:riscv64. Preparing to unpack .../01-libproc2-0_2%3a4.0.3-1ubuntu1_riscv64.deb ... Unpacking libproc2-0:riscv64 (2:4.0.3-1ubuntu1) ... Preparing to unpack .../02-libss2_1.47.0-1ubuntu1_riscv64.deb ... Unpacking libss2:riscv64 (1.47.0-1ubuntu1) over (1.46.6~rc1-1ubuntu1) ... Preparing to unpack .../03-procps_2%3a4.0.3-1ubuntu1_riscv64.deb ... Unpacking procps (2:4.0.3-1ubuntu1) over (2:3.3.17-7ubuntu1) ... Preparing to unpack .../04-sensible-utils_0.0.17+nmu1_all.deb ... Unpacking sensible-utils (0.0.17+nmu1) over (0.0.17) ... Preparing to unpack .../05-openssl_3.0.8-1ubuntu2_riscv64.deb ... Unpacking openssl (3.0.8-1ubuntu2) over (3.0.5-2ubuntu2) ... Preparing to unpack .../06-ca-certificates_20230311ubuntu1_all.deb ... Unpacking ca-certificates (20230311ubuntu1) over (20211016ubuntu1) ... Preparing to unpack .../07-libgssapi-krb5-2_1.20.1-2_riscv64.deb ... Unpacking libgssapi-krb5-2:riscv64 (1.20.1-2) over (1.20.1-1build1) ... Preparing to unpack .../08-libkrb5-3_1.20.1-2_riscv64.deb ... Unpacking libkrb5-3:riscv64 (1.20.1-2) over (1.20.1-1build1) ... Preparing to unpack .../09-libkrb5support0_1.20.1-2_riscv64.deb ... Unpacking libkrb5support0:riscv64 (1.20.1-2) over (1.20.1-1build1) ... Preparing to unpack .../10-libk5crypto3_1.20.1-2_riscv64.deb ... Unpacking libk5crypto3:riscv64 (1.20.1-2) over (1.20.1-1build1) ... Preparing to unpack .../11-readline-common_8.2-1.3_all.deb ... Unpacking readline-common (8.2-1.3) over (8.2-1.2) ... Preparing to unpack .../12-libreadline8_8.2-1.3_riscv64.deb ... Unpacking libreadline8:riscv64 (8.2-1.3) over (8.2-1.2) ... Preparing to unpack .../13-libsqlite3-0_3.40.1-2_riscv64.deb ... Unpacking libsqlite3-0:riscv64 (3.40.1-2) over (3.40.0-1) ... Preparing to unpack .../14-tzdata_2023c-4exp1ubuntu1_all.deb ... Unpacking tzdata (2023c-4exp1ubuntu1) over (2022g-1ubuntu1) ... Preparing to unpack .../15-xz-utils_5.4.1-0.2_riscv64.deb ... Unpacking xz-utils (5.4.1-0.2) over (5.2.9-0.0) ... Preparing to unpack .../16-advancecomp_2.5-1_riscv64.deb ... Unpacking advancecomp (2.5-1) over (2.4-1) ... Preparing to unpack .../17-libctf0_2.40-2ubuntu6_riscv64.deb ... Unpacking libctf0:riscv64 (2.40-2ubuntu6) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../18-libctf-nobfd0_2.40-2ubuntu6_riscv64.deb ... Unpacking libctf-nobfd0:riscv64 (2.40-2ubuntu6) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../19-binutils-riscv64-linux-gnu_2.40-2ubuntu6_riscv64.deb ... Unpacking binutils-riscv64-linux-gnu (2.40-2ubuntu6) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../20-libbinutils_2.40-2ubuntu6_riscv64.deb ... Unpacking libbinutils:riscv64 (2.40-2ubuntu6) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../21-binutils_2.40-2ubuntu6_riscv64.deb ... Unpacking binutils (2.40-2ubuntu6) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../22-binutils-common_2.40-2ubuntu6_riscv64.deb ... Unpacking binutils-common:riscv64 (2.40-2ubuntu6) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../23-libmpfr6_4.2.0-1_riscv64.deb ... Unpacking libmpfr6:riscv64 (4.2.0-1) over (4.1.0-3build3) ... Preparing to unpack .../24-g++-12_12.3.0-1ubuntu1_riscv64.deb ... Unpacking g++-12 (12.3.0-1ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../25-gcc-12_12.3.0-1ubuntu1_riscv64.deb ... Unpacking gcc-12 (12.3.0-1ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../26-cpp-12_12.3.0-1ubuntu1_riscv64.deb ... Unpacking cpp-12 (12.3.0-1ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../27-libgomp1_13.1.0-2ubuntu2_riscv64.deb ... Unpacking libgomp1:riscv64 (13.1.0-2ubuntu2) over (12.2.0-10ubuntu1) ... Preparing to unpack .../28-libasan8_13.1.0-2ubuntu2_riscv64.deb ... Unpacking libasan8:riscv64 (13.1.0-2ubuntu2) over (12.2.0-10ubuntu1) ... Preparing to unpack .../29-libstdc++-12-dev_12.3.0-1ubuntu1_riscv64.deb ... Unpacking libstdc++-12-dev:riscv64 (12.3.0-1ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../30-libgcc-12-dev_12.3.0-1ubuntu1_riscv64.deb ... Unpacking libgcc-12-dev:riscv64 (12.3.0-1ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../31-libcc1-0_13.1.0-2ubuntu2_riscv64.deb ... Unpacking libcc1-0:riscv64 (13.1.0-2ubuntu2) over (12.2.0-10ubuntu1) ... Preparing to unpack .../32-gcc-12-base_12.3.0-1ubuntu1_riscv64.deb ... Unpacking gcc-12-base:riscv64 (12.3.0-1ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../33-g++_4%3a12.2.0-3ubuntu1_riscv64.deb ... Unpacking g++ (4:12.2.0-3ubuntu1) over (4:12.2.0-1ubuntu1) ... Preparing to unpack .../34-gcc_4%3a12.2.0-3ubuntu1_riscv64.deb ... Unpacking gcc (4:12.2.0-3ubuntu1) over (4:12.2.0-1ubuntu1) ... Preparing to unpack .../35-cpp_4%3a12.2.0-3ubuntu1_riscv64.deb ... Unpacking cpp (4:12.2.0-3ubuntu1) over (4:12.2.0-1ubuntu1) ... Preparing to unpack .../36-dpkg-dev_1.21.22ubuntu1_all.deb ... Unpacking dpkg-dev (1.21.22ubuntu1) over (1.21.11ubuntu2) ... Preparing to unpack .../37-libdpkg-perl_1.21.22ubuntu1_all.deb ... Unpacking libdpkg-perl (1.21.22ubuntu1) over (1.21.11ubuntu2) ... Preparing to unpack .../38-lto-disabled-list_41_all.deb ... Unpacking lto-disabled-list (41) over (37) ... Preparing to unpack .../39-libfakeroot_1.31-1.2_riscv64.deb ... Unpacking libfakeroot:riscv64 (1.31-1.2) over (1.30.1-1ubuntu1) ... Preparing to unpack .../40-fakeroot_1.31-1.2_riscv64.deb ... Unpacking fakeroot (1.31-1.2) over (1.30.1-1ubuntu1) ... Preparing to unpack .../41-gpg_2.2.40-1.1ubuntu1_riscv64.deb ... Unpacking gpg (2.2.40-1.1ubuntu1) over (2.2.40-1ubuntu1) ... Preparing to unpack .../42-gpgconf_2.2.40-1.1ubuntu1_riscv64.deb ... Unpacking gpgconf (2.2.40-1.1ubuntu1) over (2.2.40-1ubuntu1) ... Preparing to unpack .../43-gpg-agent_2.2.40-1.1ubuntu1_riscv64.deb ... Unpacking gpg-agent (2.2.40-1.1ubuntu1) over (2.2.40-1ubuntu1) ... Preparing to unpack .../44-pkgbinarymangler_153_all.deb ... Unpacking pkgbinarymangler (153) over (149) ... Setting up lsb-base (11.6) ... Setting up lto-disabled-list (41) ... Setting up libapparmor1:riscv64 (3.0.8-1ubuntu2) ... Setting up libargon2-1:riscv64 (0~20190702+dfsg-3) ... Setting up libsqlite3-0:riscv64 (3.40.1-2) ... Setting up binutils-common:riscv64 (2.40-2ubuntu6) ... Setting up linux-libc-dev:riscv64 (6.3.0-4.4) ... Setting up libctf-nobfd0:riscv64 (2.40-2ubuntu6) ... Setting up libcom-err2:riscv64 (1.47.0-1ubuntu1) ... Setting up libgomp1:riscv64 (13.1.0-2ubuntu2) ... Setting up libseccomp2:riscv64 (2.5.4-1ubuntu3) ... Setting up libfakeroot:riscv64 (1.31-1.2) ... Setting up libkrb5support0:riscv64 (1.20.1-2) ... Setting up gcc-12-base:riscv64 (12.3.0-1ubuntu1) ... Setting up tzdata (2023c-4exp1ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Fri May 26 20:15:27 UTC 2023. Universal Time is now: Fri May 26 20:15:27 UTC 2023. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.31-1.2) ... Setting up perl-modules-5.36 (5.36.0-7ubuntu1) ... Setting up libmpfr6:riscv64 (4.2.0-1) ... Setting up libncurses6:riscv64 (6.4-4) ... Setting up xz-utils (5.4.1-0.2) ... Setting up libproc2-0:riscv64 (2:4.0.3-1ubuntu1) ... Setting up libatomic1:riscv64 (13.1.0-2ubuntu2) ... Setting up libss2:riscv64 (1.47.0-1ubuntu1) ... Setting up libncursesw6:riscv64 (6.4-4) ... Setting up libk5crypto3:riscv64 (1.20.1-2) ... Setting up logsave (1.47.0-1ubuntu1) ... Setting up libfdisk1:riscv64 (2.38.1-5ubuntu1) ... Setting up advancecomp (2.5-1) ... Setting up mount (2.38.1-5ubuntu1) ... Setting up sensible-utils (0.0.17+nmu1) ... Setting up libcrypt-dev:riscv64 (1:4.4.33-2) ... Setting up libasan8:riscv64 (13.1.0-2ubuntu2) ... Setting up procps (2:4.0.3-1ubuntu1) ... Setting up libcryptsetup12:riscv64 (2:2.6.1-4ubuntu1) ... Setting up libkrb5-3:riscv64 (1.20.1-2) ... Setting up libbinutils:riscv64 (2.40-2ubuntu6) ... Setting up libc-dev-bin (2.37-0ubuntu2) ... Setting up openssl (3.0.8-1ubuntu2) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up readline-common (8.2-1.3) ... Setting up libcc1-0:riscv64 (13.1.0-2ubuntu2) ... Setting up libperl5.36:riscv64 (5.36.0-7ubuntu1) ... Setting up libkmod2:riscv64 (30+20221128-1ubuntu1) ... Setting up libctf0:riscv64 (2.40-2ubuntu6) ... Setting up cpp-12 (12.3.0-1ubuntu1) ... Setting up pkgbinarymangler (153) ... Setting up libreadline8:riscv64 (8.2-1.3) ... Setting up binutils-riscv64-linux-gnu (2.40-2ubuntu6) ... Setting up e2fsprogs (1.47.0-1ubuntu1) ... Installing new version of config file /etc/mke2fs.conf ... Setting up binutils (2.40-2ubuntu6) ... Setting up ca-certificates (20230311ubuntu1) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 19 added, 6 removed; done. Setting up perl (5.36.0-7ubuntu1) ... Setting up libgcc-12-dev:riscv64 (12.3.0-1ubuntu1) ... Setting up libgssapi-krb5-2:riscv64 (1.20.1-2) ... Setting up libsystemd-shared:riscv64 (252.5-2ubuntu3) ... Setting up libdpkg-perl (1.21.22ubuntu1) ... Setting up cpp (4:12.2.0-3ubuntu1) ... Setting up gpgconf (2.2.40-1.1ubuntu1) ... Setting up libc6-dev:riscv64 (2.37-0ubuntu2) ... Setting up gpg (2.2.40-1.1ubuntu1) ... Setting up gpg-agent (2.2.40-1.1ubuntu1) ... Setting up libstdc++-12-dev:riscv64 (12.3.0-1ubuntu1) ... Setting up systemd (252.5-2ubuntu3) ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up dpkg-dev (1.21.22ubuntu1) ... Setting up gcc-12 (12.3.0-1ubuntu1) ... Setting up g++-12 (12.3.0-1ubuntu1) ... Setting up systemd-sysv (252.5-2ubuntu3) ... Setting up gcc (4:12.2.0-3ubuntu1) ... Setting up g++ (4:12.2.0-3ubuntu1) ... Processing triggers for libc-bin (2.37-0ubuntu2) ... Processing triggers for debianutils (5.7-0.4) ... Processing triggers for ca-certificates (20230311ubuntu1) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-26228783 riscv64 mantic-proposed -c chroot:build-PACKAGEBUILD-26228783 --arch=riscv64 --dist=mantic-proposed --nolog sudo_1.9.13p3-1ubuntu1.dsc Initiating build PACKAGEBUILD-26228783 with 8 jobs across 8 processor cores. Kernel reported to sbuild: 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on riscv64-qemu-lgw01-066.buildd +==============================================================================+ | sudo 1.9.13p3-1ubuntu1 (riscv64) Fri, 26 May 2023 20:18:07 +0000 | +==============================================================================+ Package: sudo Version: 1.9.13p3-1ubuntu1 Source Version: 1.9.13p3-1ubuntu1 Distribution: mantic-proposed Machine Architecture: riscv64 Host Architecture: riscv64 Build Architecture: riscv64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-26228783/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/sudo-jiqxNG/resolver-KuGHbP' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- sudo_1.9.13p3-1ubuntu1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/sudo-jiqxNG/sudo-1.9.13p3' with '<>' I: NOTICE: Log filtering will replace 'build/sudo-jiqxNG' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), dh-sequence-installnss, libpam0g-dev, libldap2-dev, libsasl2-dev, libselinux1-dev, autoconf, bison, flex, libaudit-dev, zlib1g-dev, build-essential, fakeroot Filtered Build-Depends: debhelper-compat (= 13), dh-sequence-installnss, libpam0g-dev, libldap2-dev, libsasl2-dev, libselinux1-dev, autoconf, bison, flex, libaudit-dev, zlib1g-dev, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [450 B] Get:5 copy:/<>/apt_archive ./ Packages [522 B] Fetched 1929 B in 1s (1796 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bison bsdextrautils debhelper debugedit dh-autoreconf dh-nss dh-strip-nondeterminism dwz file flex gettext gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev libcap-ng-dev libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libicu72 libldap-dev libldap2 libldap2-dev libmagic-mgc libmagic1 libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libsasl2-2 libsasl2-dev libsasl2-modules-db libselinux1-dev libsepol-dev libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc bison-doc dh-make flex-doc gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: libfl-dev curl | wget | lynx libarchive-cpio-perl libldap-common libsasl2-modules libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bison bsdextrautils debhelper debugedit dh-autoreconf dh-nss dh-strip-nondeterminism dwz file flex gettext gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev libcap-ng-dev libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libicu72 libldap-dev libldap2 libldap2-dev libmagic-mgc libmagic1 libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libsasl2-2 libsasl2-dev libsasl2-modules-db libselinux1-dev libsepol-dev libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf sbuild-build-depends-main-dummy zlib1g-dev 0 upgraded, 51 newly installed, 0 to remove and 0 not upgraded. Need to get 24.6 MB of archives. After this operation, 98.6 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [736 B] Get:2 http://ftpmaster.internal/ubuntu mantic/main riscv64 m4 riscv64 1.4.19-3 [243 kB] Get:3 http://ftpmaster.internal/ubuntu mantic/main riscv64 flex riscv64 2.6.4-8.2 [295 kB] Get:4 http://ftpmaster.internal/ubuntu mantic/main riscv64 libelf1 riscv64 0.188-2.1 [49.1 kB] Get:5 http://ftpmaster.internal/ubuntu mantic/main riscv64 libicu72 riscv64 72.1-3ubuntu2 [10.7 MB] Get:6 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxml2 riscv64 2.9.14+dfsg-1.2 [600 kB] Get:7 http://ftpmaster.internal/ubuntu mantic/main riscv64 bsdextrautils riscv64 2.38.1-5ubuntu1 [81.6 kB] Get:8 http://ftpmaster.internal/ubuntu mantic/main riscv64 libmagic-mgc riscv64 1:5.44-3 [293 kB] Get:9 http://ftpmaster.internal/ubuntu mantic/main riscv64 libmagic1 riscv64 1:5.44-3 [85.1 kB] Get:10 http://ftpmaster.internal/ubuntu mantic/main riscv64 file riscv64 1:5.44-3 [21.0 kB] Get:11 http://ftpmaster.internal/ubuntu mantic/main riscv64 gettext-base riscv64 0.21-12 [38.9 kB] Get:12 http://ftpmaster.internal/ubuntu mantic/main riscv64 libuchardet0 riscv64 0.0.7-1build2 [78.9 kB] Get:13 http://ftpmaster.internal/ubuntu mantic/main riscv64 groff-base riscv64 1.22.4-10 [906 kB] Get:14 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpipeline1 riscv64 1.5.7-1 [26.8 kB] Get:15 http://ftpmaster.internal/ubuntu mantic/main riscv64 man-db riscv64 2.11.2-2 [1180 kB] Get:16 http://ftpmaster.internal/ubuntu mantic/main riscv64 autoconf all 2.71-3 [339 kB] Get:17 http://ftpmaster.internal/ubuntu mantic/main riscv64 autotools-dev all 20220109.1 [44.9 kB] Get:18 http://ftpmaster.internal/ubuntu mantic/main riscv64 automake all 1:1.16.5-1.3 [558 kB] Get:19 http://ftpmaster.internal/ubuntu mantic/main riscv64 autopoint all 0.21-12 [422 kB] Get:20 http://ftpmaster.internal/ubuntu mantic/main riscv64 bison riscv64 2:3.8.2+dfsg-1build1 [735 kB] Get:21 http://ftpmaster.internal/ubuntu mantic/main riscv64 libdebhelper-perl all 13.11.4ubuntu3 [66.1 kB] Get:22 http://ftpmaster.internal/ubuntu mantic/main riscv64 libtool all 2.4.7-5 [166 kB] Get:23 http://ftpmaster.internal/ubuntu mantic/main riscv64 dh-autoreconf all 20 [16.1 kB] Get:24 http://ftpmaster.internal/ubuntu mantic/main riscv64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:25 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsub-override-perl all 0.09-4 [8706 B] Get:26 http://ftpmaster.internal/ubuntu mantic/main riscv64 libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:27 http://ftpmaster.internal/ubuntu mantic/main riscv64 dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:28 http://ftpmaster.internal/ubuntu mantic/main riscv64 libdw1 riscv64 0.188-2.1 [229 kB] Get:29 http://ftpmaster.internal/ubuntu mantic/main riscv64 debugedit riscv64 1:5.0-5 [48.8 kB] Get:30 http://ftpmaster.internal/ubuntu mantic/main riscv64 dwz riscv64 0.15-1 [115 kB] Get:31 http://ftpmaster.internal/ubuntu mantic/main riscv64 gettext riscv64 0.21-12 [811 kB] Get:32 http://ftpmaster.internal/ubuntu mantic/main riscv64 intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:33 http://ftpmaster.internal/ubuntu mantic/main riscv64 po-debconf all 1.0.21+nmu1 [233 kB] Get:34 http://ftpmaster.internal/ubuntu mantic/main riscv64 debhelper all 13.11.4ubuntu3 [925 kB] Get:35 http://ftpmaster.internal/ubuntu mantic/universe riscv64 dh-nss all 1.7 [11.3 kB] Get:36 http://ftpmaster.internal/ubuntu mantic/main riscv64 libcap-ng-dev riscv64 0.8.3-1build2 [38.1 kB] Get:37 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsasl2-modules-db riscv64 2.1.28+dfsg-11 [19.9 kB] Get:38 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsasl2-2 riscv64 2.1.28+dfsg-11 [55.0 kB] Get:39 http://ftpmaster.internal/ubuntu mantic/main riscv64 libldap2 riscv64 2.6.3+dfsg-1~exp1ubuntu2 [163 kB] Get:40 http://ftpmaster.internal/ubuntu mantic/main riscv64 libldap-dev riscv64 2.6.3+dfsg-1~exp1ubuntu2 [590 kB] Get:41 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpam0g-dev riscv64 1.5.2-6ubuntu1 [161 kB] Get:42 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpcre2-16-0 riscv64 10.42-1 [124 kB] Get:43 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpcre2-32-0 riscv64 10.42-1 [117 kB] Get:44 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpcre2-posix3 riscv64 10.42-1 [5998 B] Get:45 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpcre2-dev riscv64 10.42-1 [1081 kB] Get:46 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsasl2-dev riscv64 2.1.28+dfsg-11 [437 kB] Get:47 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsepol-dev riscv64 3.4-2 [1004 kB] Get:48 http://ftpmaster.internal/ubuntu mantic/main riscv64 libselinux1-dev riscv64 3.4-1build4 [283 kB] Get:49 http://ftpmaster.internal/ubuntu mantic/main riscv64 zlib1g-dev riscv64 1:1.2.13.dfsg-1ubuntu4 [957 kB] Get:50 http://ftpmaster.internal/ubuntu mantic/main riscv64 libaudit-dev riscv64 1:3.0.9-1 [113 kB] Get:51 http://ftpmaster.internal/ubuntu mantic/main riscv64 libldap2-dev all 2.6.3+dfsg-1~exp1ubuntu2 [11.1 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 24.6 MB in 8s (3268 kB/s) Selecting previously unselected package m4. (Reading database ... 12501 files and directories currently installed.) Preparing to unpack .../00-m4_1.4.19-3_riscv64.deb ... Unpacking m4 (1.4.19-3) ... Selecting previously unselected package flex. Preparing to unpack .../01-flex_2.6.4-8.2_riscv64.deb ... Unpacking flex (2.6.4-8.2) ... Selecting previously unselected package libelf1:riscv64. Preparing to unpack .../02-libelf1_0.188-2.1_riscv64.deb ... Unpacking libelf1:riscv64 (0.188-2.1) ... Selecting previously unselected package libicu72:riscv64. Preparing to unpack .../03-libicu72_72.1-3ubuntu2_riscv64.deb ... Unpacking libicu72:riscv64 (72.1-3ubuntu2) ... Selecting previously unselected package libxml2:riscv64. Preparing to unpack .../04-libxml2_2.9.14+dfsg-1.2_riscv64.deb ... Unpacking libxml2:riscv64 (2.9.14+dfsg-1.2) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../05-bsdextrautils_2.38.1-5ubuntu1_riscv64.deb ... Unpacking bsdextrautils (2.38.1-5ubuntu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../06-libmagic-mgc_1%3a5.44-3_riscv64.deb ... Unpacking libmagic-mgc (1:5.44-3) ... Selecting previously unselected package libmagic1:riscv64. Preparing to unpack .../07-libmagic1_1%3a5.44-3_riscv64.deb ... Unpacking libmagic1:riscv64 (1:5.44-3) ... Selecting previously unselected package file. Preparing to unpack .../08-file_1%3a5.44-3_riscv64.deb ... Unpacking file (1:5.44-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../09-gettext-base_0.21-12_riscv64.deb ... Unpacking gettext-base (0.21-12) ... Selecting previously unselected package libuchardet0:riscv64. Preparing to unpack .../10-libuchardet0_0.0.7-1build2_riscv64.deb ... Unpacking libuchardet0:riscv64 (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../11-groff-base_1.22.4-10_riscv64.deb ... Unpacking groff-base (1.22.4-10) ... Selecting previously unselected package libpipeline1:riscv64. Preparing to unpack .../12-libpipeline1_1.5.7-1_riscv64.deb ... Unpacking libpipeline1:riscv64 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../13-man-db_2.11.2-2_riscv64.deb ... Unpacking man-db (2.11.2-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../14-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../15-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../16-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../17-autopoint_0.21-12_all.deb ... Unpacking autopoint (0.21-12) ... Selecting previously unselected package bison. Preparing to unpack .../18-bison_2%3a3.8.2+dfsg-1build1_riscv64.deb ... Unpacking bison (2:3.8.2+dfsg-1build1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../19-libdebhelper-perl_13.11.4ubuntu3_all.deb ... Unpacking libdebhelper-perl (13.11.4ubuntu3) ... Selecting previously unselected package libtool. Preparing to unpack .../20-libtool_2.4.7-5_all.deb ... Unpacking libtool (2.4.7-5) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../21-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../22-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../23-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../24-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../25-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1:riscv64. Preparing to unpack .../26-libdw1_0.188-2.1_riscv64.deb ... Unpacking libdw1:riscv64 (0.188-2.1) ... Selecting previously unselected package debugedit. Preparing to unpack .../27-debugedit_1%3a5.0-5_riscv64.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../28-dwz_0.15-1_riscv64.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../29-gettext_0.21-12_riscv64.deb ... Unpacking gettext (0.21-12) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../30-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../31-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../32-debhelper_13.11.4ubuntu3_all.deb ... Unpacking debhelper (13.11.4ubuntu3) ... Selecting previously unselected package dh-nss. Preparing to unpack .../33-dh-nss_1.7_all.deb ... Unpacking dh-nss (1.7) ... Selecting previously unselected package libcap-ng-dev:riscv64. Preparing to unpack .../34-libcap-ng-dev_0.8.3-1build2_riscv64.deb ... Unpacking libcap-ng-dev:riscv64 (0.8.3-1build2) ... Selecting previously unselected package libsasl2-modules-db:riscv64. Preparing to unpack .../35-libsasl2-modules-db_2.1.28+dfsg-11_riscv64.deb ... Unpacking libsasl2-modules-db:riscv64 (2.1.28+dfsg-11) ... Selecting previously unselected package libsasl2-2:riscv64. Preparing to unpack .../36-libsasl2-2_2.1.28+dfsg-11_riscv64.deb ... Unpacking libsasl2-2:riscv64 (2.1.28+dfsg-11) ... Selecting previously unselected package libldap2:riscv64. Preparing to unpack .../37-libldap2_2.6.3+dfsg-1~exp1ubuntu2_riscv64.deb ... Unpacking libldap2:riscv64 (2.6.3+dfsg-1~exp1ubuntu2) ... Selecting previously unselected package libldap-dev:riscv64. Preparing to unpack .../38-libldap-dev_2.6.3+dfsg-1~exp1ubuntu2_riscv64.deb ... Unpacking libldap-dev:riscv64 (2.6.3+dfsg-1~exp1ubuntu2) ... Selecting previously unselected package libpam0g-dev:riscv64. Preparing to unpack .../39-libpam0g-dev_1.5.2-6ubuntu1_riscv64.deb ... Unpacking libpam0g-dev:riscv64 (1.5.2-6ubuntu1) ... Selecting previously unselected package libpcre2-16-0:riscv64. Preparing to unpack .../40-libpcre2-16-0_10.42-1_riscv64.deb ... Unpacking libpcre2-16-0:riscv64 (10.42-1) ... Selecting previously unselected package libpcre2-32-0:riscv64. Preparing to unpack .../41-libpcre2-32-0_10.42-1_riscv64.deb ... Unpacking libpcre2-32-0:riscv64 (10.42-1) ... Selecting previously unselected package libpcre2-posix3:riscv64. Preparing to unpack .../42-libpcre2-posix3_10.42-1_riscv64.deb ... Unpacking libpcre2-posix3:riscv64 (10.42-1) ... Selecting previously unselected package libpcre2-dev:riscv64. Preparing to unpack .../43-libpcre2-dev_10.42-1_riscv64.deb ... Unpacking libpcre2-dev:riscv64 (10.42-1) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../44-libsasl2-dev_2.1.28+dfsg-11_riscv64.deb ... Unpacking libsasl2-dev (2.1.28+dfsg-11) ... Selecting previously unselected package libsepol-dev:riscv64. Preparing to unpack .../45-libsepol-dev_3.4-2_riscv64.deb ... Unpacking libsepol-dev:riscv64 (3.4-2) ... Selecting previously unselected package libselinux1-dev:riscv64. Preparing to unpack .../46-libselinux1-dev_3.4-1build4_riscv64.deb ... Unpacking libselinux1-dev:riscv64 (3.4-1build4) ... Selecting previously unselected package zlib1g-dev:riscv64. Preparing to unpack .../47-zlib1g-dev_1%3a1.2.13.dfsg-1ubuntu4_riscv64.deb ... Unpacking zlib1g-dev:riscv64 (1:1.2.13.dfsg-1ubuntu4) ... Selecting previously unselected package libaudit-dev:riscv64. Preparing to unpack .../48-libaudit-dev_1%3a3.0.9-1_riscv64.deb ... Unpacking libaudit-dev:riscv64 (1:3.0.9-1) ... Selecting previously unselected package libldap2-dev. Preparing to unpack .../49-libldap2-dev_2.6.3+dfsg-1~exp1ubuntu2_all.deb ... Unpacking libldap2-dev (2.6.3+dfsg-1~exp1ubuntu2) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../50-sbuild-build-depends-main-dummy_0.invalid.0_riscv64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:riscv64 (1.5.7-1) ... Setting up libicu72:riscv64 (72.1-3ubuntu2) ... Setting up bsdextrautils (2.38.1-5ubuntu1) ... Setting up libpam0g-dev:riscv64 (1.5.2-6ubuntu1) ... Setting up libmagic-mgc (1:5.44-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.11.4ubuntu3) ... Setting up libmagic1:riscv64 (1:5.44-3) ... Setting up gettext-base (0.21-12) ... Setting up m4 (1.4.19-3) ... Setting up file (1:5.44-3) ... Setting up libpcre2-16-0:riscv64 (10.42-1) ... Setting up libsasl2-modules-db:riscv64 (2.1.28+dfsg-11) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:riscv64 (10.42-1) ... Setting up autopoint (0.21-12) ... Setting up libsepol-dev:riscv64 (3.4-2) ... Setting up libsasl2-2:riscv64 (2.1.28+dfsg-11) ... Setting up autoconf (2.71-3) ... Setting up zlib1g-dev:riscv64 (1:1.2.13.dfsg-1ubuntu4) ... Setting up libpcre2-posix3:riscv64 (10.42-1) ... Setting up libuchardet0:riscv64 (0.0.7-1build2) ... Setting up libcap-ng-dev:riscv64 (0.8.3-1build2) ... Setting up bison (2:3.8.2+dfsg-1build1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up libsub-override-perl (0.09-4) ... Setting up libelf1:riscv64 (0.188-2.1) ... Setting up libxml2:riscv64 (2.9.14+dfsg-1.2) ... Setting up libldap2:riscv64 (2.6.3+dfsg-1~exp1ubuntu2) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libdw1:riscv64 (0.188-2.1) ... Setting up flex (2.6.4-8.2) ... Setting up gettext (0.21-12) ... Setting up libpcre2-dev:riscv64 (10.42-1) ... Setting up dh-nss (1.7) ... Setting up libtool (2.4.7-5) ... Setting up libselinux1-dev:riscv64 (3.4-1build4) ... Setting up libaudit-dev:riscv64 (1:3.0.9-1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libsasl2-dev (2.1.28+dfsg-11) ... Setting up libldap-dev:riscv64 (2.6.3+dfsg-1~exp1ubuntu2) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.22.4-10) ... Setting up debugedit (1:5.0-5) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.11.2-2) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up libldap2-dev (2.6.3+dfsg-1~exp1ubuntu2) ... Setting up debhelper (13.11.4ubuntu3) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.37-0ubuntu2) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (riscv64 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 (riscv64) Toolchain package versions: binutils_2.40-2ubuntu6 dpkg-dev_1.21.22ubuntu1 g++-12_12.3.0-1ubuntu1 gcc-12_12.3.0-1ubuntu1 libc6-dev_2.37-0ubuntu2 libstdc++-12-dev_12.3.0-1ubuntu1 libstdc++6_13.1.0-2ubuntu2 linux-libc-dev_6.3.0-4.4 Package versions: adduser_3.129ubuntu1 advancecomp_2.5-1 apt_2.7.0 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-12 autotools-dev_20220109.1 base-files_12.3ubuntu3 base-passwd_3.6.1 bash_5.2.15-2ubuntu1 binutils_2.40-2ubuntu6 binutils-common_2.40-2ubuntu6 binutils-riscv64-linux-gnu_2.40-2ubuntu6 bison_2:3.8.2+dfsg-1build1 bsdextrautils_2.38.1-5ubuntu1 bsdutils_1:2.38.1-5ubuntu1 build-essential_12.9ubuntu3 bzip2_1.0.8-5build1 ca-certificates_20230311ubuntu1 coreutils_9.1-1ubuntu2 cpp_4:12.2.0-3ubuntu1 cpp-12_12.3.0-1ubuntu1 dash_0.5.12-2ubuntu1 debconf_1.5.82 debhelper_13.11.4ubuntu3 debianutils_5.7-0.4 debugedit_1:5.0-5 dh-autoreconf_20 dh-nss_1.7 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-4 dpkg_1.21.22ubuntu1 dpkg-dev_1.21.22ubuntu1 dwz_0.15-1 e2fsprogs_1.47.0-1ubuntu1 fakeroot_1.31-1.2 file_1:5.44-3 findutils_4.9.0-4ubuntu1 flex_2.6.4-8.2 g++_4:12.2.0-3ubuntu1 g++-12_12.3.0-1ubuntu1 gcc_4:12.2.0-3ubuntu1 gcc-12_12.3.0-1ubuntu1 gcc-12-base_12.3.0-1ubuntu1 gcc-13-base_13.1.0-2ubuntu2 gettext_0.21-12 gettext-base_0.21-12 gpg_2.2.40-1.1ubuntu1 gpg-agent_2.2.40-1.1ubuntu1 gpgconf_2.2.40-1.1ubuntu1 gpgv_2.2.40-1.1ubuntu1 grep_3.8-5 groff-base_1.22.4-10 gzip_1.12-1ubuntu1 hostname_3.23+nmu1ubuntu1 init_1.65.2 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 libacl1_2.3.1-3 libapparmor1_3.0.8-1ubuntu2 libapt-pkg6.0_2.7.0 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-3 libasan8_13.1.0-2ubuntu2 libassuan0_2.5.5-5 libatomic1_13.1.0-2ubuntu2 libattr1_1:2.5.1-4 libaudit-common_1:3.0.9-1 libaudit-dev_1:3.0.9-1 libaudit1_1:3.0.9-1 libbinutils_2.40-2ubuntu6 libblkid1_2.38.1-5ubuntu1 libbz2-1.0_1.0.8-5build1 libc-bin_2.37-0ubuntu2 libc-dev-bin_2.37-0ubuntu2 libc6_2.37-0ubuntu2 libc6-dev_2.37-0ubuntu2 libcap-ng-dev_0.8.3-1build2 libcap-ng0_0.8.3-1build2 libcap2_1:2.66-4ubuntu1 libcc1-0_13.1.0-2ubuntu2 libcom-err2_1.47.0-1ubuntu1 libcrypt-dev_1:4.4.33-2 libcrypt1_1:4.4.33-2 libcryptsetup12_2:2.6.1-4ubuntu1 libctf-nobfd0_2.40-2ubuntu6 libctf0_2.40-2ubuntu6 libdb5.3_5.3.28+dfsg2-1 libdebconfclient0_0.267ubuntu1 libdebhelper-perl_13.11.4ubuntu3 libdevmapper1.02.1_2:1.02.185-1ubuntu1 libdpkg-perl_1.21.22ubuntu1 libdw1_0.188-2.1 libelf1_0.188-2.1 libext2fs2_1.47.0-1ubuntu1 libfakeroot_1.31-1.2 libfdisk1_2.38.1-5ubuntu1 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-12-dev_12.3.0-1ubuntu1 libgcc-s1_13.1.0-2ubuntu2 libgcrypt20_1.10.1-3ubuntu1 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.2.1+dfsg1-1.1ubuntu1 libgnutls30_3.7.9-2ubuntu1 libgomp1_13.1.0-2ubuntu2 libgpg-error0_1.46-1 libgssapi-krb5-2_1.20.1-2 libhogweed6_3.8.1-2 libicu72_72.1-3ubuntu2 libidn2-0_2.3.3-1build1 libip4tc2_1.8.7-1ubuntu7 libisl23_0.25-1 libjansson4_2.14-2 libjson-c5_0.16-2 libk5crypto3_1.20.1-2 libkeyutils1_1.6.3-2 libkmod2_30+20221128-1ubuntu1 libkrb5-3_1.20.1-2 libkrb5support0_1.20.1-2 libldap-dev_2.6.3+dfsg-1~exp1ubuntu2 libldap2_2.6.3+dfsg-1~exp1ubuntu2 libldap2-dev_2.6.3+dfsg-1~exp1ubuntu2 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.4-1 liblzma5_5.4.1-0.2 libmagic-mgc_1:5.44-3 libmagic1_1:5.44-3 libmd0_1.0.4-2 libmount1_2.38.1-5ubuntu1 libmpc3_1.3.1-1 libmpfr6_4.2.0-1 libncurses6_6.4-4 libncursesw6_6.4-4 libnettle8_3.8.1-2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libp11-kit0_0.24.1-2ubuntu1 libpam-modules_1.5.2-6ubuntu1 libpam-modules-bin_1.5.2-6ubuntu1 libpam-runtime_1.5.2-6ubuntu1 libpam0g_1.5.2-6ubuntu1 libpam0g-dev_1.5.2-6ubuntu1 libpcre2-16-0_10.42-1 libpcre2-32-0_10.42-1 libpcre2-8-0_10.42-1 libpcre2-dev_10.42-1 libpcre2-posix3_10.42-1 libperl5.36_5.36.0-7ubuntu1 libpipeline1_1.5.7-1 libpng16-16_1.6.39-2 libproc2-0_2:4.0.3-1ubuntu1 libprocps8_2:3.3.17-7ubuntu1 libreadline8_8.2-1.3 libsasl2-2_2.1.28+dfsg-11 libsasl2-dev_2.1.28+dfsg-11 libsasl2-modules-db_2.1.28+dfsg-11 libseccomp2_2.5.4-1ubuntu3 libselinux1_3.4-1build4 libselinux1-dev_3.4-1build4 libsemanage-common_3.4-1build4 libsemanage2_3.4-1build4 libsepol-dev_3.4-2 libsepol2_3.4-2 libsmartcols1_2.38.1-5ubuntu1 libsqlite3-0_3.40.1-2 libss2_1.47.0-1ubuntu1 libssl3_3.0.8-1ubuntu2 libstdc++-12-dev_12.3.0-1ubuntu1 libstdc++6_13.1.0-2ubuntu2 libsub-override-perl_0.09-4 libsystemd-shared_252.5-2ubuntu3 libsystemd0_252.5-2ubuntu3 libtasn1-6_4.19.0-2 libtinfo6_6.4-4 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libuchardet0_0.0.7-1build2 libudev1_252.5-2ubuntu3 libunistring2_1.0-2 libuuid1_2.38.1-5ubuntu1 libxml2_2.9.14+dfsg-1.2 libxxhash0_0.8.1-1 libzstd1_1.5.4+dfsg2-5 linux-libc-dev_6.3.0-4.4 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-1ubuntu1 logsave_1.47.0-1ubuntu1 lsb-base_11.6 lto-disabled-list_41 m4_1.4.19-3 make_4.3-4.1build1 man-db_2.11.2-2 mawk_1.3.4.20200120-3.1 mount_2.38.1-5ubuntu1 ncurses-base_6.4-4 ncurses-bin_6.4-4 openssl_3.0.8-1ubuntu2 optipng_0.7.7-2build1 passwd_1:4.13+dfsg1-1ubuntu1 patch_2.7.6-7build2 perl_5.36.0-7ubuntu1 perl-base_5.36.0-7ubuntu1 perl-modules-5.36_5.36.0-7ubuntu1 pinentry-curses_1.2.1-1ubuntu1 pkgbinarymangler_153 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.3-1ubuntu1 readline-common_8.2-1.3 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.17+nmu1 systemd_252.5-2ubuntu3 systemd-sysv_252.5-2ubuntu3 sysvinit-utils_3.06-4ubuntu1 tar_1.34+dfsg-1.2 tzdata_2023c-4exp1ubuntu1 ubuntu-keyring_2021.03.26 usrmerge_35ubuntu1 util-linux_2.38.1-5ubuntu1 util-linux-extra_2.38.1-5ubuntu1 xz-utils_5.4.1-0.2 zlib1g_1:1.2.13.dfsg-1ubuntu4 zlib1g-dev_1:1.2.13.dfsg-1ubuntu4 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: sudo Binary: sudo, sudo-ldap, libnss-sudo Architecture: any all Version: 1.9.13p3-1ubuntu1 Maintainer: Ubuntu Developers Uploaders: Marc Haber , Hanno Wagner , Hilko Bengen , Bastian Blank Homepage: https://www.sudo.ws/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/sudo-team/sudo Vcs-Git: https://salsa.debian.org/sudo-team/sudo.git Testsuite: autopkgtest Testsuite-Triggers: adduser, cron, ldap-utils, slapd, sssd-common, sssd-ldap Build-Depends: debhelper-compat (= 13), dh-sequence-installnss, libpam0g-dev, libldap2-dev, libsasl2-dev, libselinux1-dev [linux-any], autoconf, bison, flex, libaudit-dev [linux-any], zlib1g-dev Package-List: libnss-sudo deb admin optional arch=all sudo deb admin optional arch=any sudo-ldap deb admin optional arch=any Checksums-Sha1: dd5bffed0397cd0543e487d1c8847554dcd5fe30 5100355 sudo_1.9.13p3.orig.tar.gz 2ede198a3e0c3b08490d47978dd32fd609590ec0 833 sudo_1.9.13p3.orig.tar.gz.asc da42a7fac111ed85cde78951bbb8201785467336 49764 sudo_1.9.13p3-1ubuntu1.debian.tar.xz Checksums-Sha256: 92334a12bb93e0c056b09f53e255ccb7d6f67c6350e2813cd9593ceeca78560b 5100355 sudo_1.9.13p3.orig.tar.gz f0220d3d78c06b50213d3363c14f0eee65ebdbce49f7870a22b651374f23bd92 833 sudo_1.9.13p3.orig.tar.gz.asc fa505521b50fde9ef68bc209734b02f8b93ef621e91c4bc33a2459bc74dd9f60 49764 sudo_1.9.13p3-1ubuntu1.debian.tar.xz Files: be560d914b60376dab3449c99b9f19ef 5100355 sudo_1.9.13p3.orig.tar.gz 58aef40ebcf0f054ff3c029ff4a3ee1c 833 sudo_1.9.13p3.orig.tar.gz.asc 9b4e93edd6085c8a4e1b131bbc3cb5ad 49764 sudo_1.9.13p3-1ubuntu1.debian.tar.xz Original-Maintainer: Sudo Maintainers -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEfm2fYq1zA4h6PB3QSRbXqx16OAQFAmRw+WcACgkQSRbXqx16 OASJyA//emByy0+0D0Q2U8+0zF5q7MUchVpPnhfpCWyZSqk7lshAepYK2Ki20mZL zbMrdTLgJslKUTiXZR51d9FqqPlwDEsipX20yTsdFX0jLgh6PwgKnRTYua4U8Xcq B9PunVLxXZowcN4v6mVDLmoz4XjwaM4A44pTawHr2cIcPytkWA4yHstGAPEn8/V0 I8T9AB79q2jJ3XMTpX7iSCR5HuGGLQRlnFDfIH3A2qlQSCR4b6qQrr8589855GhK ZC/Rz754BdWRTSRW/al74UACMpm7i79lqPS4pn+T9IebvvvK5j5Gh7/2d2/xEWt2 YrCpc0YjHER40UmcCvrdBE8I30+UI2EBcxqRlDTguvN9R0hH89msQUh5xgl8tA+l /52rpNuWg1E9vQ+G/O/1IwBOPTVulX77nXLccjgTpj3krUnpxSg8CiaORTTrWUfv ORmGi0zMRVhGmSlkbMQrQmdR4PaGD43xADG7X7VhRuy3zaD2srMLvRnAdFJLZl/U mSqNBsEzPuOUrNhVINDG3yDjFbzaya6XwNsvFzR201flALeerxBAzABn020M3dzy hG5b7SQKvVGyXlM65M1iU80Qk+JL5HBKT+WYfaOdV+ahUoIHmBjr57Ta/3P1/uSV NGhAWiCr8BU6P3yyz1jNU1D2lIgJl1ZB1M8O/vi3Dtor76f+fKk= =/+2v -----END PGP SIGNATURE----- gpgv: Signature made Fri May 26 18:24:39 2023 UTC gpgv: using RSA key 7E6D9F62AD7303887A3C1DD04916D7AB1D7A3804 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./sudo_1.9.13p3-1ubuntu1.dsc: no acceptable signature found dpkg-source: info: extracting sudo in /<> dpkg-source: info: unpacking sudo_1.9.13p3.orig.tar.gz dpkg-source: info: unpacking sudo_1.9.13p3-1ubuntu1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying paths-in-samples.diff dpkg-source: info: applying Whitelist-DPKG_COLORS-environment-variable.diff dpkg-source: info: applying sudo-ldap-docs Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=8 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-26228783 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-26228783 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-26228783 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package sudo dpkg-buildpackage: info: source version 1.9.13p3-1ubuntu1 dpkg-buildpackage: info: source distribution mantic dpkg-source --before-build . dpkg-buildpackage: info: host architecture riscv64 debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean --builddirectory build-simple dh_auto_clean --builddirectory build-ldap make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'scripts'. libtoolize: copying file 'scripts/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure --builddirectory build-simple -- --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/riscv64-linux-gnu --enable-zlib=system --enable-admin-flag --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv \ --with-exampledir=/usr/share/doc/sudo/examples cd build-simple && ../configure --build=riscv64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/riscv64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/riscv64-linux-gnu --enable-zlib=system --enable-admin-flag --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv --with-exampledir=/usr/share/doc/sudo/examples checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for netgroup.h... no checking for paths.h... yes checking for spawn.h... yes checking for wordexp.h... yes checking for sys/sockio.h... no checking for sys/bsdtypes.h... no checking for sys/select.h... yes checking for sys/stropts.h... no checking for sys/sysmacros.h... yes checking for sys/statvfs.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking for setkeycreatecon in -lselinux... yes checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... riscv64-unknown-linux-gnu checking for riscv64-unknown-linux-gnu-gcc... no checking for gcc... gcc checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking how to run the C preprocessor... gcc -E checking host system type... riscv64-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert riscv64-unknown-linux-gnu file names to riscv64-unknown-linux-gnu format... func_convert_file_noop checking how to convert riscv64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... (cached) ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sha1sum... /usr/bin/sha1sum checking for uname... /usr/bin/uname checking for tr... /usr/bin/tr checking for mandoc or nroff... /bin/nroff checking which macro set to use for manual pages... mdoc checking whether SECCOMP_MODE_FILTER is declared... yes checking for linux/random.h... yes checking for sys/syscall.h... yes checking for process_vm_readv... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for working volatile... yes checking for variadic macro support in cpp... yes checking for gawk... (cached) mawk checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for sh... /usr/bin/sh checking for vi... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for sys/mkdev.h... no checking for sys/sysmacros.h... (cached) yes checking for utmpx.h... yes checking for endian.h... yes checking for procfs.h... no checking for sys/procfs.h... yes checking for struct psinfo.pr_ttydev... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking the linker accepts -Wl,--no-undefined... yes checking for the user mail spool directory... paths.h checking for sig_atomic_t... yes checking for struct in6_addr... yes checking for socklen_t... yes checking for uid_t in sys/types.h... yes checking max length of uid_t... 10 checking for struct sockaddr.sa_len... no checking for struct sockaddr_in.sin_len... no checking size of id_t... 4 checking size of long long... 8 checking size of time_t... 8 checking for struct utmpx.ut_id... yes checking for struct utmpx.ut_pid... yes checking for struct utmpx.ut_tv... yes checking for struct utmpx.ut_type... yes checking for struct utmpx.ut_exit.__e_termination... no checking for struct utmpx.ut_exit.e_termination... yes checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for _LARGEFILE_SOURCE value needed for large files... no checking for fexecve... yes checking for fmemopen... yes checking for killpg... yes checking for nl_langinfo... yes checking for faccessat... yes checking for wordexp... yes checking for strtoull... yes checking for seteuid... yes checking for execvpe... yes checking for pread... yes checking for pwrite... yes checking for cfmakeraw... yes checking for localtime_r... yes checking for gmtime_r... yes checking for timegm... yes checking for getgrouplist... yes checking for getdelim... yes checking whether getdelim is declared... yes checking for getusershell... yes checking whether getusershell is declared... yes checking for reallocarray... yes checking for arc4random... (cached) no checking for getentropy... (cached) no checking for getauxval... yes checking for pthread.h... yes checking for main in -lpthread... yes checking for pthread_atfork... yes checking for getutsid... no checking for getutxid... yes checking for sysctl... no checking for openpty... yes checking for libutil.h... no checking for util.h... no checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv takes a const argument... no checking for setresuid... yes checking whether setresuid is declared... yes checking for getresuid... yes checking whether getresuid is declared... yes checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for lockf... yes checking for innetgr... yes checking whether innetgr is declared... yes checking for getdomainname... yes checking whether getdomainname is declared... yes checking for utimensat... yes checking for futimens... yes checking for explicit_bzero... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for glob... yes checking for memrchr... yes checking for freezero... no checking for nanosleep... yes checking for fchownat... yes checking for mkdirat... yes checking for openat... yes checking for unlinkat... yes checking for fchmodat... yes checking for fstatat... yes checking for dup3... yes checking for pipe2... yes checking for pw_dup... no checking for strlcpy... no checking for strlcat... no checking for strnlen... yes checking for working strnlen... yes checking for strndup... yes checking for clock_gettime... yes checking for getopt_long... yes checking for closefrom... (cached) no checking whether F_CLOSEM is declared... no checking for close_range... yes checking for linux/close_range.h... yes checking for mkdtempat... no checking for snprintf... yes checking for vsnprintf... yes checking for working snprintf... yes checking for working vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct tm.tm_gmtoff... no checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for setpassent... no checking for setgroupent... no checking for exect... no checking for execvP... no checking for execvpe... (cached) yes checking for posix_spawn... yes checking for posix_spawnp... yes checking for struct dirent.d_type... yes checking for struct dirent.d_namlen... no checking for SSL_new in -lssl... no checking for sha2.h... no checking for socket... yes checking for inet_pton... yes checking for inet_ntop... yes checking for syslog... yes checking for getaddrinfo... yes checking for va_copy... yes checking for getprogname... no checking for __progname... yes checking for __func__... yes checking for gettext... yes checking for ngettext... yes checking whether NSIG is declared... yes checking whether errno is declared... yes checking whether h_errno is declared... yes checking whether LLONG_MAX is declared... yes checking whether LLONG_MIN is declared... yes checking whether ULLONG_MAX is declared... yes checking whether PATH_MAX is declared... yes checking whether SSIZE_MAX is declared... yes checking whether SIZE_MAX is declared... yes checking for strsignal... yes checking for sig2str... no checking for str2sig... no checking for sigabbrev_np... yes checking for dl_iterate_phdr... yes checking for pam_start in -lpam... yes checking for security/pam_appl.h... yes checking for pam_getenvlist... yes checking for ppoll... yes checking for log dir location... /var/log checking for log file location... /var/log/sudo.log checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd checking for sudo var dir location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking time zone data directory... /usr/share/zoneinfo checking for sys/sysctl.h... no checking whether the linker accepts -Wl,--enable-new-dtags... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking for working PIE support... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether ld supports anonymous map files... yes checking whether the linker accepts -Wl,--allow-multiple-definition... yes checking whether _FORTIFY_SOURCE may be specified... yes checking for compiler stack protector support... -fstack-protector-strong checking whether C compiler supports -fstack-clash-protection... yes checking whether the linker accepts -fstack-clash-protection... yes checking whether C compiler accepts -fcf-protection... no checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,noexecstack... yes checking whether gcc supports the fallthrough attribute... yes configure: creating ./config.status config.status: creating etc/init.d/sudo.conf config.status: creating Makefile config.status: creating docs/Makefile config.status: creating examples/Makefile config.status: creating examples/sudoers config.status: creating examples/sudo.conf config.status: creating examples/sudo_logsrvd.conf config.status: creating examples/syslog.conf config.status: creating include/Makefile config.status: creating lib/eventlog/Makefile config.status: creating lib/fuzzstub/Makefile config.status: creating lib/iolog/Makefile config.status: creating lib/logsrv/Makefile config.status: creating lib/protobuf-c/Makefile config.status: creating lib/util/Makefile config.status: creating lib/util/regress/harness config.status: creating lib/util/util.exp config.status: creating logsrvd/Makefile config.status: creating src/intercept.exp config.status: creating src/sudo_usage.h config.status: creating src/Makefile config.status: creating plugins/audit_json/Makefile config.status: creating plugins/sample/Makefile config.status: creating plugins/group_file/Makefile config.status: creating plugins/sample_approval/Makefile config.status: creating plugins/system_group/Makefile config.status: creating plugins/sudoers/Makefile config.status: creating plugins/sudoers/regress/harness config.status: creating plugins/sudoers/sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands config.status: executing harness commands Configured Sudo version 1.9.13p3 Compiler settings: prefix : /usr compiler : gcc compiler options : -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden preprocessor options : -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST front-end libraries : -laudit -lselinux front-end linker options : network libraries : extra libraries : extra linker options : -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags sudoers libraries : -laudit -laudit -lpam sudoers linker options : Plugin options: plugin support : yes Sudoers plugin static : no Python plugin : no Optional features: log client : yes log server : yes log client/server TLS : yes SELinux RBAC : yes Optional sudoers back-ends: LDAP : no SSSD : yes SSSD config path : /etc/sssd/sssd.conf SSSD lib dir : /usr/lib/riscv64-linux-gnu Authentication options: require authentication : yes authentication methods : pam pam session support : on pam login service : sudo-i group exempt from passwords : none password prompt : [sudo] password for %p: password prompt timeout : 0 minutes password tries : 3 bad password message : Sorry, try again. insults : no display lecture : never timestamp (credential) type : tty timestamp (credential) timeout: 15 minutes Logging options: logging default : syslog syslog facility : authpriv syslog priority allowed : notice syslog priority denied : alert log file path : /var/log/sudo.log log file includes hostname : no log file line length : 80 compress I/O logs : system Linux audit : yes run mailer as root : no warning/error mail recipient : root warning/error mail subject : *** SECURITY information for %h *** mail if user not in sudoers : on mail if user not on host : off mail if command not allowed : off Pathnames: log directory : /var/log plugin directory : /usr/libexec/sudo sudoers plugin : sudoers.so run directory : /run/sudo var directory : /var/lib/sudo I/O log directory : /var/log/sudo-io sudo_logsrvd relay directory : /var/log/sudo_logsrvd time zone directory : /usr/share/zoneinfo path to sendmail : /usr/sbin/sendmail systemd tempfiles dir : /usr/lib/tmpfiles.d nsswitch file : /etc/nsswitch.conf intercept file : /usr/libexec/sudo/sudo_intercept.so noexec file : /usr/libexec/sudo/sudo_noexec.so secure path : no askpass helper file : no device search path : /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev Other options: fully-qualified domain names : on default umask : 0022 umask override : off default runas user : root probe network interfaces : yes allow root to run sudo : on reset environment for commands: on run shell if no args : no ignore '.' or '' in $PATH : off disable path info : no sudoers file mode : 0440 sudoers file owner : 0:0 default visudo editor : /usr/bin/editor visudo supports $EDITOR : on configure: WARNING: OpenSSL dev libraries not found, Sudo logsrv connections will not be encrypted. configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo dh_auto_configure --builddirectory build-ldap -- --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/riscv64-linux-gnu --enable-zlib=system --enable-admin-flag --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv \ --with-exampledir=/usr/share/doc/sudo-ldap/examples \ --docdir=/usr/share/doc/sudo-ldap \ --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf cd build-ldap && ../configure --build=riscv64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/riscv64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/riscv64-linux-gnu --enable-zlib=system --enable-admin-flag --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv --with-exampledir=/usr/share/doc/sudo-ldap/examples --docdir=/usr/share/doc/sudo-ldap --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for netgroup.h... no checking for paths.h... yes checking for spawn.h... yes checking for wordexp.h... yes checking for sys/sockio.h... no checking for sys/bsdtypes.h... no checking for sys/select.h... yes checking for sys/stropts.h... no checking for sys/sysmacros.h... yes checking for sys/statvfs.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking for setkeycreatecon in -lselinux... yes checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... riscv64-unknown-linux-gnu checking for riscv64-unknown-linux-gnu-gcc... no checking for gcc... gcc checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking how to run the C preprocessor... gcc -E checking host system type... riscv64-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert riscv64-unknown-linux-gnu file names to riscv64-unknown-linux-gnu format... func_convert_file_noop checking how to convert riscv64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... (cached) ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sha1sum... /usr/bin/sha1sum checking for uname... /usr/bin/uname checking for tr... /usr/bin/tr checking for mandoc or nroff... /bin/nroff checking which macro set to use for manual pages... mdoc checking whether SECCOMP_MODE_FILTER is declared... yes checking for linux/random.h... yes checking for sys/syscall.h... yes checking for process_vm_readv... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for working volatile... yes checking for variadic macro support in cpp... yes checking for gawk... (cached) mawk checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for sh... /usr/bin/sh checking for vi... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for sys/mkdev.h... no checking for sys/sysmacros.h... (cached) yes checking for utmpx.h... yes checking for endian.h... yes checking for procfs.h... no checking for sys/procfs.h... yes checking for struct psinfo.pr_ttydev... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking the linker accepts -Wl,--no-undefined... yes checking for the user mail spool directory... paths.h checking for sig_atomic_t... yes checking for struct in6_addr... yes checking for socklen_t... yes checking for uid_t in sys/types.h... yes checking max length of uid_t... 10 checking for struct sockaddr.sa_len... no checking for struct sockaddr_in.sin_len... no checking size of id_t... 4 checking size of long long... 8 checking size of time_t... 8 checking for struct utmpx.ut_id... yes checking for struct utmpx.ut_pid... yes checking for struct utmpx.ut_tv... yes checking for struct utmpx.ut_type... yes checking for struct utmpx.ut_exit.__e_termination... no checking for struct utmpx.ut_exit.e_termination... yes checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for _LARGEFILE_SOURCE value needed for large files... no checking for fexecve... yes checking for fmemopen... yes checking for killpg... yes checking for nl_langinfo... yes checking for faccessat... yes checking for wordexp... yes checking for strtoull... yes checking for seteuid... yes checking for execvpe... yes checking for pread... yes checking for pwrite... yes checking for cfmakeraw... yes checking for localtime_r... yes checking for gmtime_r... yes checking for timegm... yes checking for getgrouplist... yes checking for getdelim... yes checking whether getdelim is declared... yes checking for getusershell... yes checking whether getusershell is declared... yes checking for reallocarray... yes checking for arc4random... (cached) no checking for getentropy... (cached) no checking for getauxval... yes checking for pthread.h... yes checking for main in -lpthread... yes checking for pthread_atfork... yes checking for getutsid... no checking for getutxid... yes checking for sysctl... no checking for openpty... yes checking for libutil.h... no checking for util.h... no checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv takes a const argument... no checking for setresuid... yes checking whether setresuid is declared... yes checking for getresuid... yes checking whether getresuid is declared... yes checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for lockf... yes checking for innetgr... yes checking whether innetgr is declared... yes checking for getdomainname... yes checking whether getdomainname is declared... yes checking for utimensat... yes checking for futimens... yes checking for explicit_bzero... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for glob... yes checking for memrchr... yes checking for freezero... no checking for nanosleep... yes checking for fchownat... yes checking for mkdirat... yes checking for openat... yes checking for unlinkat... yes checking for fchmodat... yes checking for fstatat... yes checking for dup3... yes checking for pipe2... yes checking for pw_dup... no checking for strlcpy... no checking for strlcat... no checking for strnlen... yes checking for working strnlen... yes checking for strndup... yes checking for clock_gettime... yes checking for getopt_long... yes checking for closefrom... (cached) no checking whether F_CLOSEM is declared... no checking for close_range... yes checking for linux/close_range.h... yes checking for mkdtempat... no checking for snprintf... yes checking for vsnprintf... yes checking for working snprintf... yes checking for working vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct tm.tm_gmtoff... no checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for setpassent... no checking for setgroupent... no checking for exect... no checking for execvP... no checking for execvpe... (cached) yes checking for posix_spawn... yes checking for posix_spawnp... yes checking for struct dirent.d_type... yes checking for struct dirent.d_namlen... no checking for SSL_new in -lssl... no checking for sha2.h... no checking for socket... yes checking for inet_pton... yes checking for inet_ntop... yes checking for syslog... yes checking for getaddrinfo... yes checking for va_copy... yes checking for getprogname... no checking for __progname... yes checking for __func__... yes checking for gettext... yes checking for ngettext... yes checking whether NSIG is declared... yes checking whether errno is declared... yes checking whether h_errno is declared... yes checking whether LLONG_MAX is declared... yes checking whether LLONG_MIN is declared... yes checking whether ULLONG_MAX is declared... yes checking whether PATH_MAX is declared... yes checking whether SSIZE_MAX is declared... yes checking whether SIZE_MAX is declared... yes checking for strsignal... yes checking for sig2str... no checking for str2sig... no checking for sigabbrev_np... yes checking for dl_iterate_phdr... yes checking for pam_start in -lpam... yes checking for security/pam_appl.h... yes checking for pam_getenvlist... yes checking for ppoll... yes checking for library containing ldap_init... -lldap checking whether LBER_OPT_DEBUG_LEVEL is declared... yes checking for ber_set_option in -llber... yes checking whether lber.h is needed when including ldap.h... no checking for sasl/sasl.h... yes checking for ldap_sasl_interactive_bind_s... yes checking for ldapssl.h... no checking for ldap_ssl.h... no checking for mps/ldap_ssl.h... no checking for ldap_initialize... yes checking for ldap_start_tls_s... yes checking for ldapssl_init... no checking for ldapssl_set_strength... no checking for ldap_unbind_ext_s... yes checking for ldap_str2dn... yes checking for ldap_create... yes checking for ldap_sasl_bind_s... yes checking for ldap_ssl_init... no checking for ldap_ssl_client_init... no checking for ldap_start_tls_s_np... no checking for ldap_search_ext_s... yes checking for log dir location... /var/log checking for log file location... /var/log/sudo.log checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd checking for sudo var dir location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking time zone data directory... /usr/share/zoneinfo checking for sys/sysctl.h... no checking whether the linker accepts -Wl,--enable-new-dtags... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking for working PIE support... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether ld supports anonymous map files... yes checking whether the linker accepts -Wl,--allow-multiple-definition... yes checking whether _FORTIFY_SOURCE may be specified... yes checking for compiler stack protector support... -fstack-protector-strong checking whether C compiler supports -fstack-clash-protection... yes checking whether the linker accepts -fstack-clash-protection... yes checking whether C compiler accepts -fcf-protection... no checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,noexecstack... yes checking whether gcc supports the fallthrough attribute... yes configure: creating ./config.status config.status: creating etc/init.d/sudo.conf config.status: creating Makefile config.status: creating docs/Makefile config.status: creating examples/Makefile config.status: creating examples/sudoers config.status: creating examples/sudo.conf config.status: creating examples/sudo_logsrvd.conf config.status: creating examples/syslog.conf config.status: creating include/Makefile config.status: creating lib/eventlog/Makefile config.status: creating lib/fuzzstub/Makefile config.status: creating lib/iolog/Makefile config.status: creating lib/logsrv/Makefile config.status: creating lib/protobuf-c/Makefile config.status: creating lib/util/Makefile config.status: creating lib/util/regress/harness config.status: creating lib/util/util.exp config.status: creating logsrvd/Makefile config.status: creating src/intercept.exp config.status: creating src/sudo_usage.h config.status: creating src/Makefile config.status: creating plugins/audit_json/Makefile config.status: creating plugins/sample/Makefile config.status: creating plugins/group_file/Makefile config.status: creating plugins/sample_approval/Makefile config.status: creating plugins/system_group/Makefile config.status: creating plugins/sudoers/Makefile config.status: creating plugins/sudoers/regress/harness config.status: creating plugins/sudoers/sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands config.status: executing harness commands Configured Sudo version 1.9.13p3 Compiler settings: prefix : /usr compiler : gcc compiler options : -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden preprocessor options : -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST front-end libraries : -laudit -lselinux front-end linker options : network libraries : extra libraries : extra linker options : -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags sudoers libraries : -laudit -laudit -lpam -lldap -llber sudoers linker options : Plugin options: plugin support : yes Sudoers plugin static : no Python plugin : no Optional features: log client : yes log server : yes log client/server TLS : yes SELinux RBAC : yes Optional sudoers back-ends: LDAP : yes ldap configuration : /etc/sudo-ldap.conf ldap secret : /etc/ldap.secret SASL authentication : no SSSD : yes SSSD config path : /etc/sssd/sssd.conf SSSD lib dir : /usr/lib/riscv64-linux-gnu Authentication options: require authentication : yes authentication methods : pam pam session support : on pam login service : sudo-i group exempt from passwords : none password prompt : [sudo] password for %p: password prompt timeout : 0 minutes password tries : 3 bad password message : Sorry, try again. insults : no display lecture : never timestamp (credential) type : tty timestamp (credential) timeout: 15 minutes Logging options: logging default : syslog syslog facility : authpriv syslog priority allowed : notice syslog priority denied : alert log file path : /var/log/sudo.log log file includes hostname : no log file line length : 80 compress I/O logs : system Linux audit : yes run mailer as root : no warning/error mail recipient : root warning/error mail subject : *** SECURITY information for %h *** mail if user not in sudoers : on mail if user not on host : off mail if command not allowed : off Pathnames: log directory : /var/log plugin directory : /usr/libexec/sudo sudoers plugin : sudoers.so run directory : /run/sudo var directory : /var/lib/sudo I/O log directory : /var/log/sudo-io sudo_logsrvd relay directory : /var/log/sudo_logsrvd time zone directory : /usr/share/zoneinfo path to sendmail : /usr/sbin/sendmail systemd tempfiles dir : /usr/lib/tmpfiles.d nsswitch file : /etc/nsswitch.conf intercept file : /usr/libexec/sudo/sudo_intercept.so noexec file : /usr/libexec/sudo/sudo_noexec.so secure path : no askpass helper file : no device search path : /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev Other options: fully-qualified domain names : on default umask : 0022 umask override : off default runas user : root probe network interfaces : yes allow root to run sudo : on reset environment for commands: on run shell if no args : no ignore '.' or '' in $PATH : off disable path info : no sudoers file mode : 0440 sudoers file owner : 0:0 default visudo editor : /usr/bin/editor visudo supports $EDITOR : on configure: WARNING: OpenSSL dev libraries not found, Sudo logsrv connections will not be encrypted. configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' dh_auto_build --builddirectory build-simple cd build-simple && make -j8 make[2]: Entering directory '/<>/build-simple' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make all) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-simple/lib/util' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c -fPIC -DPIC -o .libs/basename.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c -fPIC -DPIC -o .libs/fatal.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c -fPIC -DPIC -o .libs/event.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest.c -fPIC -DPIC -o .libs/digest.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/hexchar.c In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_add_signal’: ../../../lib/util/event.c:376:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 376 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 377 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:376:28: note: format string is defined here 376 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:376:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 376 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 377 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:376:39: note: format string is defined here 376 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function ‘sudo_ev_add_v2’: ../../../lib/util/event.c:488:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 488 | "%s: removing event %p from timeouts queue", __func__, ev); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:488:38: note: format string is defined here 488 | "%s: removing event %p from timeouts queue", __func__, ev); | ~^ | | | void * ../../../lib/util/event.c:499:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 500 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:499:32: note: format string is defined here 499 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:499:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 500 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:499:43: note: format string is defined here 499 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function ‘sudo_ev_del_v1’: ../../../lib/util/event.c:548:44: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ 549 | __func__, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:548:56: note: format string is defined here 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ~^ | | | void * ../../../lib/util/event.c:562:45: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 563 | __func__, base, ev->base); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:562:65: note: format string is defined here 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:562:45: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 563 | __func__, base, ev->base); | ~~~~~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:562:78: note: format string is defined here 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:571:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 572 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:571:34: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c ../../../lib/util/event.c:571:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 572 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:571:47: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:591:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 591 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 592 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:591:34: note: format string is defined here 591 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:591:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 591 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 592 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:591:47: note: format string is defined here 591 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function ‘sudo_ev_pending_v1’: ../../../lib/util/event.c:841:40: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 842 | __func__, ev, ev->flags, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:841:52: note: format string is defined here 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ~^ | | | void * /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/hexchar.c -fPIC -DPIC -o .libs/hexchar.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o In file included from ../../../lib/util/lbuf.c:24: ../../../lib/util/lbuf.c: In function ‘escape’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:121:9: note: in expansion of macro ‘FALLTHROUGH’ 121 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:125:9: note: in expansion of macro ‘FALLTHROUGH’ 125 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mmap_alloc.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/multiarch.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mmap_alloc.c -fPIC -DPIC -o .libs/mmap_alloc.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/multiarch.c -fPIC -DPIC -o .libs/multiarch.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regex.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c -fPIC -DPIC -o .libs/progname.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regex.c -fPIC -DPIC -o .libs/regex.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o In file included from ../../../lib/util/regex.c:24: ../../../lib/util/regex.c: In function ‘check_pattern’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/regex.c:114:17: note: in expansion of macro ‘FALLTHROUGH’ 114 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c -fPIC -DPIC -o .libs/strtoid.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c -fPIC -DPIC -o .libs/strtonum.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o In file included from ../../../lib/util/strtonum.c:24: ../../../lib/util/strtonum.c: In function ‘sudo_strtonumx’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/strtonum.c:72:9: note: in expansion of macro ‘FALLTHROUGH’ 72 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c -fPIC -DPIC -o .libs/event_poll.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c -fPIC -DPIC -o .libs/arc4random.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c In file included from ../../../lib/util/event_poll.c:35: ../../../lib/util/event_poll.c: In function ‘sudo_ev_scan_impl’: ../../../lib/util/event_poll.c:218:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘struct sudo_event *’ [-Wformat=] 218 | "%s: polled fd %d, events %d, activating %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 219 | __func__, ev->fd, what, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event_poll.c:218:63: note: format string is defined here 218 | "%s: polled fd %d, events %d, activating %p", | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcpy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcat.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/closefrom.c In file included from ../../../lib/util/getentropy.c:80: ../../../lib/util/getentropy.c: In function ‘getentropy_fallback’: ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:43:69: note: in definition of macro ‘sudo_digest_update’ 43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:477:25: note: in expansion of macro ‘HF’ 477 | HF(sudo_getentropy); /* an addr in this library */ | ^~ ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:43:69: note: in definition of macro ‘sudo_digest_update’ 43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:478:25: note: in expansion of macro ‘HF’ 478 | HF(printf); /* an addr in libc */ | ^~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mktemp.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sha2.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sha2.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c -fPIC -DPIC -o .libs/strlcpy.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c -fPIC -DPIC -o .libs/strlcat.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/closefrom.c -fPIC -DPIC -o .libs/closefrom.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sha2.c -fPIC -DPIC -o .libs/sha2.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mktemp.c -fPIC -DPIC -o .libs/mktemp.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c -fPIC -DPIC -o .libs/sig2str.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o case "-Wl,--version-script,util.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo mktemp.lo sha2.lo sig2str.lo str2sig.lo -lpthread ;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo mktemp.lo sha2.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lpthread ;; \ esac libtool: link: gcc -shared -fPIC -DPIC .libs/basename.o .libs/digest.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/hexchar.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/mmap_alloc.o .libs/multiarch.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/regex.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/strlcpy.o .libs/strlcat.o .libs/closefrom.o .libs/mktemp.o .libs/sha2.o .libs/sig2str.o .libs/str2sig.o -lpthread -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so") libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) make[3]: Leaving directory '/<>/build-simple/lib/util' make[3]: Entering directory '/<>/build-simple/lib/eventlog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c -fPIC -DPIC -o .libs/eventlog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c -fPIC -DPIC -o .libs/logwrap.o In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:56: ../../../lib/eventlog/eventlog.c: In function ‘exec_mailer’: ../../../lib/eventlog/eventlog.c:303:27: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 303 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:303:25: note: in expansion of macro ‘_’ 303 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:303:50: note: format string is defined here 303 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:345:23: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 345 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:345:21: note: in expansion of macro ‘_’ 345 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c:345:47: note: format string is defined here 345 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c: In function ‘send_mail’: ../../../lib/eventlog/eventlog.c:402:39: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 402 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:402:37: note: in expansion of macro ‘_’ 402 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:402:57: note: format string is defined here 402 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:457:27: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 457 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:457:25: note: in expansion of macro ‘_’ 457 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:457:50: note: format string is defined here 457 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:467:31: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 467 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:467:29: note: in expansion of macro ‘_’ 467 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:467:49: note: format string is defined here 467 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:482:35: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 482 | syslog(LOG_ERR, "fdopen: %m"); | ^ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo ../../lib/util/libsudo_util.la libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o libtool: link: ranlib .libs/libsudo_eventlog.a libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) make[3]: Leaving directory '/<>/build-simple/lib/eventlog' make[3]: Entering directory '/<>/build-simple/lib/fuzzstub' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o libtool: link: ranlib .libs/libsudo_fuzzstub.a libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) make[3]: Leaving directory '/<>/build-simple/lib/fuzzstub' make[3]: Entering directory '/<>/build-simple/lib/iolog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_filter.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c -fPIC -DPIC -o .libs/host_port.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_filter.c -fPIC -DPIC -o .libs/iolog_filter.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o ../../../lib/iolog/hostcheck.c:401: warning: ISO C forbids an empty translation unit [-Wpedantic] /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o In file included from ../../../lib/iolog/iolog_json.c:24: ../../../lib/iolog/iolog_json.c: In function ‘json_parse_string’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/iolog/iolog_json.c:444:17: note: in expansion of macro ‘FALLTHROUGH’ 444 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_filter.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o libtool: link: ranlib .libs/libsudo_iolog.a libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) make[3]: Leaving directory '/<>/build-simple/lib/iolog' make[3]: Entering directory '/<>/build-simple/lib/protobuf-c' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o libtool: link: ranlib .libs/libprotobuf-c.a libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) make[3]: Leaving directory '/<>/build-simple/lib/protobuf-c' make[3]: Entering directory '/<>/build-simple/lib/logsrv' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o libtool: link: ranlib .libs/liblogsrv.a libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) make[3]: Leaving directory '/<>/build-simple/lib/logsrv' make[3]: Entering directory '/<>/build-simple/logsrvd' gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrv_util.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/iolog_writer.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_conf.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_journal.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_local.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_relay.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_queue.c In file included from ../../logsrvd/logsrvd.c:62: ../../logsrvd/logsrvd.c: In function ‘connection_closure_free’: ../../logsrvd/logsrvd.c:144:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_buffer *’ [-Wformat=] 144 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:144:43: note: format string is defined here 144 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ~^ | | | void * ../../logsrvd/logsrvd.c: In function ‘connection_close’: ../../logsrvd/logsrvd.c:249:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct connection_closure *’ [-Wformat=] 249 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 250 | "journal file %p, journal path %s", __func__, closure, | ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:249:23: note: format string is defined here 249 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:249:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘struct relay_closure *’ [-Wformat=] 249 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 250 | "journal file %p, journal path %s", __func__, closure, 251 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~~~~~~~ | | | struct relay_closure * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:249:57: note: format string is defined here 249 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:249:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 10 has type ‘FILE *’ [-Wformat=] 249 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 250 | "journal file %p, journal path %s", __func__, closure, 251 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~ | | | FILE * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_queue.c:55: ../../logsrvd/logsrvd_queue.c: In function ‘logsrvd_queue_insert’: ../../logsrvd/logsrvd_queue.c:184:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_closure *’ [-Wformat=] 184 | "missing journal_path for closure %p", closure); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd_queue.c:184:48: note: format string is defined here 184 | "missing journal_path for closure %p", closure); | ~^ | | | void * gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_client.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_init.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/sendlog.c In file included from ../../logsrvd/sendlog.c:24: ../../logsrvd/sendlog.c: In function ‘client_message_completion’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1053:9: note: in expansion of macro ‘FALLTHROUGH’ 1053 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1056:9: note: in expansion of macro ‘FALLTHROUGH’ 1056 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../logsrvd/sendlog.c:64: ../../logsrvd/sendlog.c: In function ‘client_closure_free’: ../../logsrvd/sendlog.c:1545:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_buffer *’ [-Wformat=] 1545 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/sendlog.c:1545:43: note: format string is defined here 1545 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ~^ | | | void * /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/<>/build-simple/logsrvd' make[3]: Entering directory '/<>/build-simple/plugins/audit_json' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c -fPIC -DPIC -o .libs/audit_json.o In file included from ../../../plugins/audit_json/audit_json.c:24: ../../../plugins/audit_json/audit_json.c: In function ‘add_key_value’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/audit_json/audit_json.c:232:9: note: in expansion of macro ‘FALLTHROUGH’ 232 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/audit_json' make[3]: Entering directory '/<>/build-simple/plugins/group_file' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c -fPIC -DPIC -o .libs/getgrent.o libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c -fPIC -DPIC -o .libs/group_file.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/group_file' make[3]: Entering directory '/<>/build-simple/plugins/sudoers' /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c -fPIC -DPIC -o .libs/pam.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c -fPIC -DPIC -o .libs/editor.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o In file included from ../../../plugins/sudoers/check.c:29: ../../../plugins/sudoers/check.c: In function ‘check_user_interactive’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/check.c:129:9: note: in expansion of macro ‘FALLTHROUGH’ 129 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/auth/sudo_auth.c:28: ../../../plugins/sudoers/auth/sudo_auth.c: In function ‘verify_user’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/sudo_auth.c:362:13: note: in expansion of macro ‘FALLTHROUGH’ 362 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: ../../../plugins/sudoers/auth/pam.c: In function ‘sudo_pam_init2’: ../../../plugins/sudoers/auth/pam.c:221:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct pam_conv *’ [-Wformat=] 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 222 | &pam_conv, &pamh, errstr); | ~~~~~~~~~ | | | struct pam_conv * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:221:33: note: format string is defined here 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * ../../../plugins/sudoers/auth/pam.c:221:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘pam_handle_t **’ {aka ‘struct pam_handle **’} [-Wformat=] 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 222 | &pam_conv, &pamh, errstr); | ~~~~~ | | | pam_handle_t ** {aka struct pam_handle **} ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:221:37: note: format string is defined here 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * In file included from ../../../plugins/sudoers/auth/pam.c:28: ../../../plugins/sudoers/auth/pam.c: In function ‘converse’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/pam.c:701:17: note: in expansion of macro ‘FALLTHROUGH’ 701 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 echo "/*" > prologue echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue echo " */" >> prologue echo "" >> prologue echo "#include " >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c -fPIC -DPIC -o .libs/locale.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c -fPIC -DPIC -o .libs/log_client.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/serialize_list.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c -fPIC -DPIC -o .libs/policy.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c -fPIC -DPIC -o .libs/prompt.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/serialize_list.c -fPIC -DPIC -o .libs/serialize_list.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c -fPIC -DPIC -o .libs/set_perms.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/serialize_list.c -fPIE -o serialize_list.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/unesc_str.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o In file included from ../../../plugins/sudoers/sudoers.c:32: ../../../plugins/sudoers/sudoers.c: In function ‘sudoers_policy_main’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoers.c:828:17: note: in expansion of macro ‘FALLTHROUGH’ 828 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/unesc_str.c -fPIC -DPIC -o .libs/unesc_str.o In file included from ../../../plugins/sudoers/timestamp.c:24: ../../../plugins/sudoers/timestamp.c: In function ‘ts_init_key’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:388:9: note: in expansion of macro ‘FALLTHROUGH’ 388 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:398:9: note: in expansion of macro ‘FALLTHROUGH’ 398 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/unesc_str.c -fPIE -o unesc_str.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o In file included from ../../../plugins/sudoers/sssd.c:27: ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_check_user’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:186:9: note: in expansion of macro ‘FALLTHROUGH’ 186 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_result_get’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:506:9: note: in expansion of macro ‘FALLTHROUGH’ 506 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_open’: ../../../plugins/sudoers/sssd.c:584:26: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 584 | handle->fn_send_recv = | ^ ../../../plugins/sudoers/sssd.c:593:35: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 593 | handle->fn_send_recv_defaults = | ^ ../../../plugins/sudoers/sssd.c:602:28: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 602 | handle->fn_free_result = | ^ ../../../plugins/sudoers/sssd.c:611:27: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 611 | handle->fn_get_values = | ^ ../../../plugins/sudoers/sssd.c:620:28: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 620 | handle->fn_free_values = | ^ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/sssd.c:42: ../../../plugins/sudoers/sssd.c:644:41: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_sss_handle *’ [-Wformat=] 644 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ^~~~~~~~~~~ ~~~~~~ | | | struct sudo_sss_handle * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c:644:50: note: format string is defined here 644 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c -fPIC -DPIC -o .libs/exptilde.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c -fPIC -DPIC -o .libs/gentime.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c -fPIC -DPIC -o .libs/match_addr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c -fPIC -DPIC -o .libs/redblack.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c -fPIC -DPIC -o .libs/strlist.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c -fPIC -DPIC -o .libs/timeout.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/stubs.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_printf.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoreplay.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_encode.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers_pwutil.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/tsgetgrpw.c In file included from ../../../plugins/sudoers/sudo_printf.c:24: ../../../plugins/sudoers/sudo_printf.c: In function ‘sudo_printf_int’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudo_printf.c:51:9: note: in expansion of macro ‘FALLTHROUGH’ 51 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../src/net_ifs.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sudoreplay.c:24: ../../../plugins/sudoers/sudoreplay.c: In function ‘getsize_cb’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:457:17: note: in expansion of macro ‘FALLTHROUGH’ 457 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:496:13: note: in expansion of macro ‘FALLTHROUGH’ 496 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c -fPIC -DPIC -o .libs/gram.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c -fPIC -DPIC -o .libs/match_command.o In file included from ../../../plugins/sudoers/match.c:29: ../../../plugins/sudoers/match.c: In function ‘user_matches’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:100:13: note: in expansion of macro ‘FALLTHROUGH’ 100 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function ‘runaslist_matches’: gram.y: In function ‘sudoerserror’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:197:25: note: in expansion of macro ‘FALLTHROUGH’ 197 | FALLTHROUGH; | ^~~~~~~~~~~ gram.y:1281: warning: ignoring ‘#pragma pvs ’ [-Wunknown-pragmas] gram.y:1282: warning: ignoring ‘#pragma pvs ’ [-Wunknown-pragmas] gram.y:1289: warning: ignoring ‘#pragma pvs ’ [-Wunknown-pragmas] ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:241:25: note: in expansion of macro ‘FALLTHROUGH’ 241 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function ‘host_matches’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:354:13: note: in expansion of macro ‘FALLTHROUGH’ 354 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c -fPIC -DPIC -o .libs/toke.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check_aliases.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/visudo.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/getdate.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers.c In file included from ../../../plugins/sudoers/visudo.c:37: ../../../plugins/sudoers/visudo.c: In function ‘whatnow’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/visudo.c:861:17: note: in expansion of macro ‘FALLTHROUGH’ 861 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_json.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_csv.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c -fPIE -o gram.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/cvtsudoers_csv.c:24: ../../../plugins/sudoers/cvtsudoers_csv.c: In function ‘print_member_csv’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_csv.c:226:9: note: in expansion of macro ‘FALLTHROUGH’ 226 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_csv.c:241:9: note: in expansion of macro ‘FALLTHROUGH’ 241 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_ldif.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_merge.c In file included from ../../../plugins/sudoers/cvtsudoers_ldif.c:24: ../../../plugins/sudoers/cvtsudoers_ldif.c: In function ‘print_member_ldif’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_ldif.c:280:9: note: in expansion of macro ‘FALLTHROUGH’ 280 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_ldif.c:295:9: note: in expansion of macro ‘FALLTHROUGH’ 295 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/cvtsudoers_merge.c:34: ../../../plugins/sudoers/cvtsudoers_merge.c: In function ‘alias_resolve_conflicts’: ../../../plugins/sudoers/cvtsudoers_merge.c:603:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudoers_parse_tree *’ [-Wformat=] 603 | "removing duplicate alias %s from %p", a->name, parse_tree); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~ | | | struct sudoers_parse_tree * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse_ldif.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o In file included from ../../../plugins/sudoers/parse_ldif.c:24: ../../../plugins/sudoers/parse_ldif.c: In function ‘role_to_sudoers’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/parse_ldif.c:372:17: note: in expansion of macro ‘FALLTHROUGH’ 372 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c In file included from ../../../plugins/sudoers/fmtsudoers.c:24: ../../../plugins/sudoers/fmtsudoers.c: In function ‘sudoers_format_member_int’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:62:13: note: in expansion of macro ‘FALLTHROUGH’ 62 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:115:13: note: in expansion of macro ‘FALLTHROUGH’ 115 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c -fPIE -o toke.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c -fPIC -DPIC -o .libs/parse.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o /bin/bash ../../libtool --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack timestr.lo ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o In file included from ../../../plugins/sudoers/ldap_util.c:26: ../../../plugins/sudoers/ldap_util.c: In function ‘array_to_member_list’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:155:13: note: in expansion of macro ‘FALLTHROUGH’ 155 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c: In function ‘host_to_member’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:225:9: note: in expansion of macro ‘FALLTHROUGH’ 225 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/defaults.c:29: ../../../plugins/sudoers/defaults.c: In function ‘parse_default_entry’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/defaults.c:224:13: note: in expansion of macro ‘FALLTHROUGH’ 224 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack .libs/timestr.o ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c -fPIE -o parse.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo match.lo match_addr.lo match_command.lo match_digest.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o libtool: link: ranlib .libs/libparsesudoers.a libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" ) case "-Wl,--version-script,sudoers.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ esac /bin/bash ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo stubs.o sudo_printf.o visudo.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo locale.lo parse_ldif.o stubs.o sudo_printf.o ldap_util.lo testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o testsudoers fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o stubs.o sudo_printf.o visudo.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/locale.o parse_ldif.o stubs.o sudo_printf.o .libs/ldap_util.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/testsudoers .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lz /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/sudoers' make[3]: Entering directory '/<>/build-simple/plugins/system_group' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c -fPIC -DPIC -o .libs/system_group.o ../../../plugins/system_group/system_group.c: In function ‘sysgroup_init’: ../../../plugins/system_group/system_group.c:75:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 75 | sysgroup_getgrnam = (sysgroup_getgrnam_t)handle; | ^ ../../../plugins/system_group/system_group.c:83:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 83 | sysgroup_getgrgid = (sysgroup_getgrgid_t)handle; | ^ ../../../plugins/system_group/system_group.c:91:30: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 91 | sysgroup_gr_delref = (sysgroup_gr_delref_t)handle; | ^ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/system_group' make[3]: Entering directory '/<>/build-simple/src' gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/conversation.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/copy_file.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/edit_open.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/env_hooks.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_common.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_intercept.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_iolog.c In file included from ../../src/conversation.c:28: ../../src/conversation.c: In function ‘sudo_conversation’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:67:17: note: in expansion of macro ‘FALLTHROUGH’ 67 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:87:17: note: in expansion of macro ‘FALLTHROUGH’ 87 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/conversation.c: In function ‘sudo_conversation_printf’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:181:9: note: in expansion of macro ‘FALLTHROUGH’ 181 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/env_hooks.c: In function ‘putenv_unhooked’: ../../src/env_hooks.c:142:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 142 | fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv"); | ^ ../../src/env_hooks.c: In function ‘setenv_unhooked’: ../../src/env_hooks.c:216:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 216 | fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv"); | ^ ../../src/env_hooks.c: In function ‘unsetenv_unhooked’: ../../src/env_hooks.c:275:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 275 | fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv"); | ^ In file included from ../../src/sudo.h:40, from ../../src/exec_iolog.c:34: ../../src/exec_iolog.c: In function ‘ev_free_by_fd’: ../../src/exec_iolog.c:61:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 61 | "%s: deleting and freeing revent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 62 | __func__, iob->revent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:61:55: note: format string is defined here 61 | "%s: deleting and freeing revent %p with fd %d", | ~^ | | | void * ../../src/exec_iolog.c:70:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 70 | "%s: deleting and freeing wevent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __func__, iob->wevent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:70:55: note: format string is defined here 70 | "%s: deleting and freeing wevent %p with fd %d", | ~^ | | | void * ../../src/exec_iolog.c: In function ‘add_io_events’: ../../src/exec_iolog.c:162:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 162 | "added I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 163 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:162:40: note: format string is defined here 162 | "added I/O revent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:172:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 172 | "added I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 173 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:172:40: note: format string is defined here 172 | "added I/O wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c: In function ‘del_io_events’: ../../src/exec_iolog.c:197:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 197 | "deleted I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 198 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:197:38: note: format string is defined here 197 | "deleted I/O revent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:203:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 203 | "deleted I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 204 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:203:38: note: format string is defined here 203 | "deleted I/O wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:267:25: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 267 | "unflushed data: wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 268 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:267:50: note: format string is defined here 267 | "unflushed data: wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c: In function ‘log_ttyout’: ../../src/exec_iolog.c:422:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 422 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:422:54: note: format string is defined here 422 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ~^ | | | void * ../../src/exec_iolog.c: In function ‘log_stdout’: ../../src/exec_iolog.c:473:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 473 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:473:54: note: format string is defined here 473 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ~^ | | | void * ../../src/exec_iolog.c: In function ‘log_stderr’: ../../src/exec_iolog.c:524:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 524 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:524:54: note: format string is defined here 524 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ~^ | | | void * gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_monitor.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_nopty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_ptrace.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_pty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/get_pty.c In file included from ../../src/exec_monitor.c:24: ../../src/exec_monitor.c: In function ‘mon_handle_sigchld’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_monitor.c:208:9: note: in expansion of macro ‘FALLTHROUGH’ 208 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/exec_preload.c:24: ../../src/exec_preload.c: In function ‘fmtstr’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_preload.c:68:17: note: in expansion of macro ‘FALLTHROUGH’ 68 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_nopty.c:45: ../../src/exec_nopty.c: In function ‘signal_cb_nopty’: ../../src/exec_nopty.c:134:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:134:22: note: format string is defined here 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * ../../src/exec_nopty.c:134:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 11 has type ‘struct command_status *’ [-Wformat=] 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:134:59: note: format string is defined here 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * In file included from ../../src/exec_nopty.c:24: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:147:9: note: in expansion of macro ‘FALLTHROUGH’ 147 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_nopty.c: In function ‘read_callback’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:357:13: note: in expansion of macro ‘FALLTHROUGH’ 357 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_nopty.c: In function ‘handle_sigchld_nopty’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:744:13: note: in expansion of macro ‘FALLTHROUGH’ 744 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/hooks.c In file included from ../../src/exec_pty.c:24: ../../src/exec_pty.c: In function ‘suspend_sudo_pty’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:204:9: note: in expansion of macro ‘FALLTHROUGH’ 204 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_pty.c: In function ‘read_callback’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:345:13: note: in expansion of macro ‘FALLTHROUGH’ 345 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_ptrace.c: In function ‘script_matches’: ../../src/exec_ptrace.c:1387:22: warning: ordered comparison of pointer with integer zero [-Wpedantic] 1387 | if (argv > 0 && strcmp(interp, argv[1]) == 0) { | ^ ../../src/exec_pty.c: In function ‘write_callback’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:445:13: note: in expansion of macro ‘FALLTHROUGH’ 445 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_pty.c: In function ‘handle_sigchld_pty’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:719:13: note: in expansion of macro ‘FALLTHROUGH’ 719 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/exec_ptrace.c:22: ../../src/exec_ptrace.c: In function ‘ptrace_intercept_execve’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:1814:9: note: in expansion of macro ‘FALLTHROUGH’ 1814 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘signal_cb_pty’: ../../src/exec_pty.c:781:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 782 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:1927:9: note: in expansion of macro ‘FALLTHROUGH’ 1927 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_pty.c:781:22: note: format string is defined here 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * ../../src/exec_pty.c:781:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 11 has type ‘struct command_status *’ [-Wformat=] 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 782 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:781:59: note: format string is defined here 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_ptrace.c:54: ../../src/exec_ptrace.c: In function ‘exec_ptrace_stopped’: ../../src/exec_ptrace.c:1986:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘long unsigned int *’ [-Wformat=] 1986 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1987 | &new_pid); | ~~~~~~~~ | | | long unsigned int * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_ptrace.c:1986:60: note: format string is defined here 1986 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, | ~^ | | | void * | %ln ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:2005:13: note: in expansion of macro ‘FALLTHROUGH’ 2005 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/limits.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/load_plugins.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/net_ifs.c ../../src/load_plugins.c: In function ‘sudo_plugin_try_to_clone’: ../../src/load_plugins.c:165:18: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 165 | clone_func = (plugin_clone_func *)sudo_dso_findsym(so_handle, | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/parse_args.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/preserve_fds.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/signal.c In file included from ../../src/parse_args.c:28: ../../src/parse_args.c: In function ‘parse_args’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/parse_args.c:396:21: note: in expansion of macro ‘FALLTHROUGH’ 396 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/parse_args.c:414:21: note: in expansion of macro ‘FALLTHROUGH’ 414 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_edit.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/suspend_nopty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tcsetpgrp_nobg.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tgetpass.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/ttyname.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/utmp.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/selinux.c In file included from ../../src/tgetpass.c:33: ../../src/tgetpass.c: In function ‘getln’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/tgetpass.c:446:9: note: in expansion of macro ‘FALLTHROUGH’ 446 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sesh.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c -fPIC -DPIC -o .libs/exec_preload.o /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c -fPIC -DPIC -o .libs/sudo_intercept.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c -fPIC -DPIC -o .libs/sudo_intercept_common.o /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c In file included from ../../src/exec_preload.c:24: ../../src/exec_preload.c: In function ‘fmtstr’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_preload.c:68:17: note: in expansion of macro ‘FALLTHROUGH’ 68 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c -fPIC -DPIC -o .libs/intercept.pb-c.o ../../src/sudo_intercept.c: In function ‘exec_wrapper’: ../../src/sudo_intercept.c:251:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 251 | ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp); | ^ ../../src/sudo_intercept.c:266:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 266 | ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, (char **)shargv, nenvp); | ^ libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la ../../src/sudo_noexec.c: In function ‘wordexp’: ../../src/sudo_noexec.c:207:13: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 207 | return ((sudo_fn_wordexp_t)fn)(words, we, flags | WRDE_NOCMD); | ^ /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_noexec.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_nopty.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" ) libtool: link: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" ) libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_nopty.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/<>/build-simple/src' make[3]: Entering directory '/<>/build-simple/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/build-simple/include' make[3]: Entering directory '/<>/build-simple/docs' cd .. && /bin/bash config.status --file=docs/cvtsudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudo.mdoc cd .. && /bin/bash config.status --file=docs/sudo.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrv.proto.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin_python.mdoc config.status: creating docs/sudo.mdoc config.status: creating docs/cvtsudoers.mdoc config.status: creating docs/sudo_plugin_python.mdoc config.status: creating docs/sudo_logsrvd.mdoc config.status: creating docs/sudo.conf.mdoc config.status: creating docs/sudo_logsrv.proto.mdoc config.status: creating docs/sudo_plugin.mdoc config.status: creating docs/sudo_logsrvd.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_sendlog.mdoc (cd .. && /bin/bash config.status --file=-) < ../../docs/sudoers.mdoc.in | /usr/bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudoers.ldap.mdoc cd .. && /bin/bash config.status --file=docs/sudoers_timestamp.mdoc cd .. && /bin/bash config.status --file=docs/sudoreplay.mdoc cd .. && /bin/bash config.status --file=docs/visudo.mdoc config.status: creating docs/sudo_sendlog.mdoc config.status: creating docs/sudoers.ldap.mdoc config.status: creating docs/sudoreplay.mdoc config.status: creating docs/sudoers_timestamp.mdoc config.status: creating docs/visudo.mdoc make[3]: Leaving directory '/<>/build-simple/docs' make[3]: Entering directory '/<>/build-simple/examples' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/build-simple/examples' make[3]: Entering directory '/<>/build-simple/plugins/sample' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample/sample_plugin.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample/sample_plugin.c -fPIC -DPIC -o .libs/sample_plugin.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_plugin.map -o sample_plugin.la sample_plugin.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_plugin.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_plugin.map -Wl,-soname -Wl,sample_plugin.so -o .libs/sample_plugin.so libtool: link: ( cd ".libs" && rm -f "sample_plugin.la" && ln -s "../sample_plugin.la" "sample_plugin.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/sample' make[3]: Entering directory '/<>/build-simple/plugins/sample_approval' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c -fPIC -DPIC -o .libs/sample_approval.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/sample_approval' make[2]: Leaving directory '/<>/build-simple' dh_auto_build --builddirectory build-ldap cd build-ldap && make -j8 make[2]: Entering directory '/<>/build-ldap' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make all) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-ldap/lib/util' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c -fPIC -DPIC -o .libs/fatal.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c -fPIC -DPIC -o .libs/basename.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c -fPIC -DPIC -o .libs/event.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest.c -fPIC -DPIC -o .libs/digest.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/hexchar.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_add_signal’: ../../../lib/util/event.c:376:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 376 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 377 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:376:28: note: format string is defined here 376 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:376:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 376 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 377 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:376:39: note: format string is defined here 376 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function ‘sudo_ev_add_v2’: ../../../lib/util/event.c:488:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 488 | "%s: removing event %p from timeouts queue", __func__, ev); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:488:38: note: format string is defined here 488 | "%s: removing event %p from timeouts queue", __func__, ev); | ~^ | | | void * ../../../lib/util/event.c:499:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 500 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:499:32: note: format string is defined here 499 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:499:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 500 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:499:43: note: format string is defined here 499 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function ‘sudo_ev_del_v1’: ../../../lib/util/event.c:548:44: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ 549 | __func__, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:548:56: note: format string is defined here 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ~^ | | | void * ../../../lib/util/event.c:562:45: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 563 | __func__, base, ev->base); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:562:65: note: format string is defined here 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:562:45: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 563 | __func__, base, ev->base); | ~~~~~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:562:78: note: format string is defined here 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:571:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 572 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:571:34: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:571:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 572 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:571:47: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:591:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 591 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 592 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:591:34: note: format string is defined here 591 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:591:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 591 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 592 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:591:47: note: format string is defined here 591 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function ‘sudo_ev_pending_v1’: ../../../lib/util/event.c:841:40: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 842 | __func__, ev, ev->flags, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:841:52: note: format string is defined here 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ~^ | | | void * /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/hexchar.c -fPIC -DPIC -o .libs/hexchar.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o In file included from ../../../lib/util/lbuf.c:24: ../../../lib/util/lbuf.c: In function ‘escape’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:121:9: note: in expansion of macro ‘FALLTHROUGH’ 121 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:125:9: note: in expansion of macro ‘FALLTHROUGH’ 125 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mmap_alloc.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/multiarch.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mmap_alloc.c -fPIC -DPIC -o .libs/mmap_alloc.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/multiarch.c -fPIC -DPIC -o .libs/multiarch.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regex.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c -fPIC -DPIC -o .libs/progname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regex.c -fPIC -DPIC -o .libs/regex.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o In file included from ../../../lib/util/regex.c:24: ../../../lib/util/regex.c: In function ‘check_pattern’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/regex.c:114:17: note: in expansion of macro ‘FALLTHROUGH’ 114 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c -fPIC -DPIC -o .libs/strtoid.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c -fPIC -DPIC -o .libs/strtonum.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o In file included from ../../../lib/util/strtonum.c:24: ../../../lib/util/strtonum.c: In function ‘sudo_strtonumx’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/strtonum.c:72:9: note: in expansion of macro ‘FALLTHROUGH’ 72 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c -fPIC -DPIC -o .libs/event_poll.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c In file included from ../../../lib/util/event_poll.c:35: ../../../lib/util/event_poll.c: In function ‘sudo_ev_scan_impl’: ../../../lib/util/event_poll.c:218:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘struct sudo_event *’ [-Wformat=] 218 | "%s: polled fd %d, events %d, activating %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 219 | __func__, ev->fd, what, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event_poll.c:218:63: note: format string is defined here 218 | "%s: polled fd %d, events %d, activating %p", | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c -fPIC -DPIC -o .libs/arc4random.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcpy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcat.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/closefrom.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mktemp.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sha2.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sha2.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c -fPIC -DPIC -o .libs/strlcat.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c In file included from ../../../lib/util/getentropy.c:80: ../../../lib/util/getentropy.c: In function ‘getentropy_fallback’: ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:43:69: note: in definition of macro ‘sudo_digest_update’ 43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:477:25: note: in expansion of macro ‘HF’ 477 | HF(sudo_getentropy); /* an addr in this library */ | ^~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c -fPIC -DPIC -o .libs/strlcpy.o ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:43:69: note: in definition of macro ‘sudo_digest_update’ 43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:478:25: note: in expansion of macro ‘HF’ 478 | HF(printf); /* an addr in libc */ | ^~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/closefrom.c -fPIC -DPIC -o .libs/closefrom.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mktemp.c -fPIC -DPIC -o .libs/mktemp.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sha2.c -fPIC -DPIC -o .libs/sha2.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c -fPIC -DPIC -o .libs/sig2str.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o case "-Wl,--version-script,util.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo mktemp.lo sha2.lo sig2str.lo str2sig.lo -lpthread ;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo mktemp.lo sha2.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lpthread ;; \ esac libtool: link: gcc -shared -fPIC -DPIC .libs/basename.o .libs/digest.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/hexchar.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/mmap_alloc.o .libs/multiarch.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/regex.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/strlcpy.o .libs/strlcat.o .libs/closefrom.o .libs/mktemp.o .libs/sha2.o .libs/sig2str.o .libs/str2sig.o -lpthread -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so") libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/util' make[3]: Entering directory '/<>/build-ldap/lib/eventlog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c -fPIC -DPIC -o .libs/eventlog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c -fPIC -DPIC -o .libs/logwrap.o In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:56: ../../../lib/eventlog/eventlog.c: In function ‘exec_mailer’: ../../../lib/eventlog/eventlog.c:303:27: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 303 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:303:25: note: in expansion of macro ‘_’ 303 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:303:50: note: format string is defined here 303 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:345:23: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 345 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:345:21: note: in expansion of macro ‘_’ 345 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c:345:47: note: format string is defined here 345 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c: In function ‘send_mail’: ../../../lib/eventlog/eventlog.c:402:39: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 402 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:402:37: note: in expansion of macro ‘_’ 402 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:402:57: note: format string is defined here 402 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:457:27: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 457 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:457:25: note: in expansion of macro ‘_’ 457 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:457:50: note: format string is defined here 457 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:467:31: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 467 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:467:29: note: in expansion of macro ‘_’ 467 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:467:49: note: format string is defined here 467 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:482:35: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 482 | syslog(LOG_ERR, "fdopen: %m"); | ^ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo ../../lib/util/libsudo_util.la libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o libtool: link: ranlib .libs/libsudo_eventlog.a libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/eventlog' make[3]: Entering directory '/<>/build-ldap/lib/fuzzstub' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o libtool: link: ranlib .libs/libsudo_fuzzstub.a libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/fuzzstub' make[3]: Entering directory '/<>/build-ldap/lib/iolog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_filter.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c -fPIC -DPIC -o .libs/host_port.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_filter.c -fPIC -DPIC -o .libs/iolog_filter.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o ../../../lib/iolog/hostcheck.c:401: warning: ISO C forbids an empty translation unit [-Wpedantic] libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o In file included from ../../../lib/iolog/iolog_json.c:24: ../../../lib/iolog/iolog_json.c: In function ‘json_parse_string’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/iolog/iolog_json.c:444:17: note: in expansion of macro ‘FALLTHROUGH’ 444 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_filter.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o libtool: link: ranlib .libs/libsudo_iolog.a libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/iolog' make[3]: Entering directory '/<>/build-ldap/lib/protobuf-c' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o libtool: link: ranlib .libs/libprotobuf-c.a libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/protobuf-c' make[3]: Entering directory '/<>/build-ldap/lib/logsrv' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o libtool: link: ranlib .libs/liblogsrv.a libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/logsrv' make[3]: Entering directory '/<>/build-ldap/logsrvd' gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrv_util.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/iolog_writer.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_conf.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_journal.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_local.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_relay.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_queue.c In file included from ../../logsrvd/logsrvd_queue.c:55: ../../logsrvd/logsrvd_queue.c: In function ‘logsrvd_queue_insert’: ../../logsrvd/logsrvd_queue.c:184:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_closure *’ [-Wformat=] 184 | "missing journal_path for closure %p", closure); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd_queue.c:184:48: note: format string is defined here 184 | "missing journal_path for closure %p", closure); | ~^ | | | void * In file included from ../../logsrvd/logsrvd.c:62: ../../logsrvd/logsrvd.c: In function ‘connection_closure_free’: ../../logsrvd/logsrvd.c:144:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_buffer *’ [-Wformat=] 144 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:144:43: note: format string is defined here 144 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ~^ | | | void * ../../logsrvd/logsrvd.c: In function ‘connection_close’: ../../logsrvd/logsrvd.c:249:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct connection_closure *’ [-Wformat=] 249 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 250 | "journal file %p, journal path %s", __func__, closure, | ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:249:23: note: format string is defined here 249 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:249:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘struct relay_closure *’ [-Wformat=] 249 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 250 | "journal file %p, journal path %s", __func__, closure, 251 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~~~~~~~ | | | struct relay_closure * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:249:57: note: format string is defined here 249 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:249:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 10 has type ‘FILE *’ [-Wformat=] 249 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 250 | "journal file %p, journal path %s", __func__, closure, 251 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~ | | | FILE * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_client.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_init.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/sendlog.c In file included from ../../logsrvd/sendlog.c:24: ../../logsrvd/sendlog.c: In function ‘client_message_completion’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1053:9: note: in expansion of macro ‘FALLTHROUGH’ 1053 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1056:9: note: in expansion of macro ‘FALLTHROUGH’ 1056 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../logsrvd/sendlog.c:64: ../../logsrvd/sendlog.c: In function ‘client_closure_free’: ../../logsrvd/sendlog.c:1545:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_buffer *’ [-Wformat=] 1545 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/sendlog.c:1545:43: note: format string is defined here 1545 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ~^ | | | void * /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/<>/build-ldap/logsrvd' make[3]: Entering directory '/<>/build-ldap/plugins/audit_json' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c -fPIC -DPIC -o .libs/audit_json.o In file included from ../../../plugins/audit_json/audit_json.c:24: ../../../plugins/audit_json/audit_json.c: In function ‘add_key_value’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/audit_json/audit_json.c:232:9: note: in expansion of macro ‘FALLTHROUGH’ 232 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/audit_json' make[3]: Entering directory '/<>/build-ldap/plugins/group_file' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c -fPIC -DPIC -o .libs/group_file.o libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c -fPIC -DPIC -o .libs/getgrent.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/group_file' make[3]: Entering directory '/<>/build-ldap/plugins/sudoers' /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c -fPIC -DPIC -o .libs/pam.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c -fPIC -DPIC -o .libs/editor.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: ../../../plugins/sudoers/auth/pam.c: In function ‘sudo_pam_init2’: ../../../plugins/sudoers/auth/pam.c:221:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct pam_conv *’ [-Wformat=] 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 222 | &pam_conv, &pamh, errstr); | ~~~~~~~~~ | | | struct pam_conv * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:221:33: note: format string is defined here 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * ../../../plugins/sudoers/auth/pam.c:221:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘pam_handle_t **’ {aka ‘struct pam_handle **’} [-Wformat=] 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 222 | &pam_conv, &pamh, errstr); | ~~~~~ | | | pam_handle_t ** {aka struct pam_handle **} ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:221:37: note: format string is defined here 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * In file included from ../../../plugins/sudoers/auth/sudo_auth.c:28: ../../../plugins/sudoers/auth/sudo_auth.c: In function ‘verify_user’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/sudo_auth.c:362:13: note: in expansion of macro ‘FALLTHROUGH’ 362 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/check.c:29: ../../../plugins/sudoers/check.c: In function ‘check_user_interactive’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/check.c:129:9: note: in expansion of macro ‘FALLTHROUGH’ 129 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/auth/pam.c:28: ../../../plugins/sudoers/auth/pam.c: In function ‘converse’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/pam.c:701:17: note: in expansion of macro ‘FALLTHROUGH’ 701 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 echo "/*" > prologue echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue echo " */" >> prologue echo "" >> prologue echo "#include " >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c -fPIC -DPIC -o .libs/locale.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c -fPIC -DPIC -o .libs/log_client.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/serialize_list.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c -fPIC -DPIC -o .libs/policy.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c -fPIC -DPIC -o .libs/prompt.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/serialize_list.c -fPIC -DPIC -o .libs/serialize_list.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c -fPIC -DPIC -o .libs/set_perms.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/serialize_list.c -fPIE -o serialize_list.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/unesc_str.c In file included from ../../../plugins/sudoers/sudoers.c:32: ../../../plugins/sudoers/sudoers.c: In function ‘sudoers_policy_main’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoers.c:828:17: note: in expansion of macro ‘FALLTHROUGH’ 828 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/unesc_str.c -fPIC -DPIC -o .libs/unesc_str.o In file included from ../../../plugins/sudoers/timestamp.c:24: ../../../plugins/sudoers/timestamp.c: In function ‘ts_init_key’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:388:9: note: in expansion of macro ‘FALLTHROUGH’ 388 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:398:9: note: in expansion of macro ‘FALLTHROUGH’ 398 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap.c -fPIC -DPIC -o .libs/ldap.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/unesc_str.c -fPIE -o unesc_str.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sssd.c:27: ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_check_user’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:186:9: note: in expansion of macro ‘FALLTHROUGH’ 186 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_result_get’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:506:9: note: in expansion of macro ‘FALLTHROUGH’ 506 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_open’: ../../../plugins/sudoers/sssd.c:584:26: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 584 | handle->fn_send_recv = | ^ ../../../plugins/sudoers/sssd.c:593:35: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 593 | handle->fn_send_recv_defaults = | ^ ../../../plugins/sudoers/sssd.c:602:28: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 602 | handle->fn_free_result = | ^ ../../../plugins/sudoers/sssd.c:611:27: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 611 | handle->fn_get_values = | ^ ../../../plugins/sudoers/sssd.c:620:28: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 620 | handle->fn_free_values = | ^ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/sssd.c:42: ../../../plugins/sudoers/sssd.c:644:41: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_sss_handle *’ [-Wformat=] 644 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ^~~~~~~~~~~ ~~~~~~ | | | struct sudo_sss_handle * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c:644:50: note: format string is defined here 644 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ~^ | | | void * ../../../plugins/sudoers/ldap.c: In function ‘sudo_set_krb5_ccache_name’: ../../../plugins/sudoers/ldap.c:1355:37: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 1355 | sudo_gss_krb5_ccache_name = (sudo_gss_krb5_ccache_name_t) | ^ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_conf.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_conf.c -fPIC -DPIC -o .libs/ldap_conf.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c -fPIC -DPIC -o .libs/exptilde.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c -fPIC -DPIC -o .libs/gentime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_conf.c -fPIE -o ldap_conf.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c -fPIC -DPIC -o .libs/match_addr.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap.c -fPIE -o ldap.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c -fPIC -DPIC -o .libs/redblack.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c -fPIC -DPIC -o .libs/strlist.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/stubs.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c -fPIC -DPIC -o .libs/timeout.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_printf.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoreplay.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_encode.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c In file included from ../../../plugins/sudoers/sudo_printf.c:24: ../../../plugins/sudoers/sudo_printf.c: In function ‘sudo_printf_int’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudo_printf.c:51:9: note: in expansion of macro ‘FALLTHROUGH’ 51 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers_pwutil.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/tsgetgrpw.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../src/net_ifs.c In file included from ../../../plugins/sudoers/sudoreplay.c:24: ../../../plugins/sudoers/sudoreplay.c: In function ‘getsize_cb’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:457:17: note: in expansion of macro ‘FALLTHROUGH’ 457 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:496:13: note: in expansion of macro ‘FALLTHROUGH’ 496 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c -fPIC -DPIC -o .libs/gram.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c gram.y: In function ‘sudoerserror’: gram.y:1281: warning: ignoring ‘#pragma pvs ’ [-Wunknown-pragmas] gram.y:1282: warning: ignoring ‘#pragma pvs ’ [-Wunknown-pragmas] gram.y:1289: warning: ignoring ‘#pragma pvs ’ [-Wunknown-pragmas] libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c -fPIC -DPIC -o .libs/match_command.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c -fPIC -DPIC -o .libs/toke.o In file included from ../../../plugins/sudoers/match.c:29: ../../../plugins/sudoers/match.c: In function ‘user_matches’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:100:13: note: in expansion of macro ‘FALLTHROUGH’ 100 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function ‘runaslist_matches’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:197:25: note: in expansion of macro ‘FALLTHROUGH’ 197 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:241:25: note: in expansion of macro ‘FALLTHROUGH’ 241 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c ../../../plugins/sudoers/match.c: In function ‘host_matches’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:354:13: note: in expansion of macro ‘FALLTHROUGH’ 354 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check_aliases.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/visudo.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/getdate.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers.c In file included from ../../../plugins/sudoers/visudo.c:37: ../../../plugins/sudoers/visudo.c: In function ‘whatnow’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/visudo.c:861:17: note: in expansion of macro ‘FALLTHROUGH’ 861 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_json.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c -fPIE -o gram.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_csv.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_ldif.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_merge.c In file included from ../../../plugins/sudoers/cvtsudoers_csv.c:24: ../../../plugins/sudoers/cvtsudoers_csv.c: In function ‘print_member_csv’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_csv.c:226:9: note: in expansion of macro ‘FALLTHROUGH’ 226 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_csv.c:241:9: note: in expansion of macro ‘FALLTHROUGH’ 241 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/cvtsudoers_ldif.c:24: ../../../plugins/sudoers/cvtsudoers_ldif.c: In function ‘print_member_ldif’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_ldif.c:280:9: note: in expansion of macro ‘FALLTHROUGH’ 280 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_ldif.c:295:9: note: in expansion of macro ‘FALLTHROUGH’ 295 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/cvtsudoers_merge.c:34: ../../../plugins/sudoers/cvtsudoers_merge.c: In function ‘alias_resolve_conflicts’: ../../../plugins/sudoers/cvtsudoers_merge.c:603:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudoers_parse_tree *’ [-Wformat=] 603 | "removing duplicate alias %s from %p", a->name, parse_tree); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~ | | | struct sudoers_parse_tree * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse_ldif.c In file included from ../../../plugins/sudoers/parse_ldif.c:24: ../../../plugins/sudoers/parse_ldif.c: In function ‘role_to_sudoers’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/parse_ldif.c:372:17: note: in expansion of macro ‘FALLTHROUGH’ 372 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c -fPIC -DPIC -o .libs/parse.o In file included from ../../../plugins/sudoers/fmtsudoers.c:24: ../../../plugins/sudoers/fmtsudoers.c: In function ‘sudoers_format_member_int’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:62:13: note: in expansion of macro ‘FALLTHROUGH’ 62 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:115:13: note: in expansion of macro ‘FALLTHROUGH’ 115 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c -fPIE -o toke.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o /bin/bash ../../libtool --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack timestr.lo ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o In file included from ../../../plugins/sudoers/ldap_util.c:26: ../../../plugins/sudoers/ldap_util.c: In function ‘array_to_member_list’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:155:13: note: in expansion of macro ‘FALLTHROUGH’ 155 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c: In function ‘host_to_member’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:225:9: note: in expansion of macro ‘FALLTHROUGH’ 225 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/defaults.c:29: ../../../plugins/sudoers/defaults.c: In function ‘parse_default_entry’: ../../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/defaults.c:224:13: note: in expansion of macro ‘FALLTHROUGH’ 224 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack .libs/timestr.o ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c -fPIE -o parse.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo match.lo match_addr.lo match_command.lo match_digest.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o libtool: link: ranlib .libs/libparsesudoers.a libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" ) case "-Wl,--version-script,sudoers.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ esac /bin/bash ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo stubs.o sudo_printf.o visudo.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo locale.lo parse_ldif.o stubs.o sudo_printf.o ldap_util.lo testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o testsudoers fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o stubs.o sudo_printf.o visudo.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/testsudoers .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/locale.o parse_ldif.o stubs.o sudo_printf.o .libs/ldap_util.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber -lz /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/sudoers' make[3]: Entering directory '/<>/build-ldap/plugins/system_group' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c -fPIC -DPIC -o .libs/system_group.o ../../../plugins/system_group/system_group.c: In function ‘sysgroup_init’: ../../../plugins/system_group/system_group.c:75:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 75 | sysgroup_getgrnam = (sysgroup_getgrnam_t)handle; | ^ ../../../plugins/system_group/system_group.c:83:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 83 | sysgroup_getgrgid = (sysgroup_getgrgid_t)handle; | ^ ../../../plugins/system_group/system_group.c:91:30: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 91 | sysgroup_gr_delref = (sysgroup_gr_delref_t)handle; | ^ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/system_group' make[3]: Entering directory '/<>/build-ldap/src' gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/conversation.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/copy_file.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/edit_open.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/env_hooks.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_common.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_intercept.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_iolog.c ../../src/env_hooks.c: In function ‘putenv_unhooked’: ../../src/env_hooks.c:142:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 142 | fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv"); | ^ ../../src/env_hooks.c: In function ‘setenv_unhooked’: ../../src/env_hooks.c:216:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 216 | fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv"); | ^ ../../src/env_hooks.c: In function ‘unsetenv_unhooked’: ../../src/env_hooks.c:275:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 275 | fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv"); | ^ In file included from ../../src/conversation.c:28: ../../src/conversation.c: In function ‘sudo_conversation’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:67:17: note: in expansion of macro ‘FALLTHROUGH’ 67 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:87:17: note: in expansion of macro ‘FALLTHROUGH’ 87 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/conversation.c: In function ‘sudo_conversation_printf’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:181:9: note: in expansion of macro ‘FALLTHROUGH’ 181 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_iolog.c:34: ../../src/exec_iolog.c: In function ‘ev_free_by_fd’: ../../src/exec_iolog.c:61:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 61 | "%s: deleting and freeing revent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 62 | __func__, iob->revent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:61:55: note: format string is defined here 61 | "%s: deleting and freeing revent %p with fd %d", | ~^ | | | void * ../../src/exec_iolog.c:70:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 70 | "%s: deleting and freeing wevent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __func__, iob->wevent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:70:55: note: format string is defined here 70 | "%s: deleting and freeing wevent %p with fd %d", | ~^ | | | void * ../../src/exec_iolog.c: In function ‘add_io_events’: ../../src/exec_iolog.c:162:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 162 | "added I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 163 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:162:40: note: format string is defined here 162 | "added I/O revent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:172:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 172 | "added I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 173 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:172:40: note: format string is defined here 172 | "added I/O wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c: In function ‘del_io_events’: ../../src/exec_iolog.c:197:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 197 | "deleted I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 198 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:197:38: note: format string is defined here 197 | "deleted I/O revent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:203:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 203 | "deleted I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 204 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:203:38: note: format string is defined here 203 | "deleted I/O wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:267:25: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 267 | "unflushed data: wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 268 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:267:50: note: format string is defined here 267 | "unflushed data: wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c: In function ‘log_ttyout’: ../../src/exec_iolog.c:422:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 422 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:422:54: note: format string is defined here 422 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ~^ | | | void * ../../src/exec_iolog.c: In function ‘log_stdout’: ../../src/exec_iolog.c:473:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 473 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:473:54: note: format string is defined here 473 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ~^ | | | void * ../../src/exec_iolog.c: In function ‘log_stderr’: ../../src/exec_iolog.c:524:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 524 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:524:54: note: format string is defined here 524 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ~^ | | | void * gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_monitor.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_nopty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_ptrace.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_pty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/get_pty.c In file included from ../../src/exec_monitor.c:24: ../../src/exec_monitor.c: In function ‘mon_handle_sigchld’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_monitor.c:208:9: note: in expansion of macro ‘FALLTHROUGH’ 208 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_nopty.c:45: ../../src/exec_nopty.c: In function ‘signal_cb_nopty’: ../../src/exec_nopty.c:134:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:134:22: note: format string is defined here 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * ../../src/exec_nopty.c:134:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 11 has type ‘struct command_status *’ [-Wformat=] 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:134:59: note: format string is defined here 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * In file included from ../../src/exec_nopty.c:24: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:147:9: note: in expansion of macro ‘FALLTHROUGH’ 147 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_nopty.c: In function ‘read_callback’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:357:13: note: in expansion of macro ‘FALLTHROUGH’ 357 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/exec_preload.c:24: ../../src/exec_preload.c: In function ‘fmtstr’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_preload.c:68:17: note: in expansion of macro ‘FALLTHROUGH’ 68 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_nopty.c: In function ‘handle_sigchld_nopty’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:744:13: note: in expansion of macro ‘FALLTHROUGH’ 744 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/hooks.c In file included from ../../src/exec_pty.c:24: ../../src/exec_pty.c: In function ‘suspend_sudo_pty’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:204:9: note: in expansion of macro ‘FALLTHROUGH’ 204 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_pty.c: In function ‘read_callback’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:345:13: note: in expansion of macro ‘FALLTHROUGH’ 345 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_ptrace.c: In function ‘script_matches’: ../../src/exec_pty.c: In function ‘write_callback’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:445:13: note: in expansion of macro ‘FALLTHROUGH’ 445 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_ptrace.c:1387:22: warning: ordered comparison of pointer with integer zero [-Wpedantic] 1387 | if (argv > 0 && strcmp(interp, argv[1]) == 0) { | ^ ../../src/exec_pty.c: In function ‘handle_sigchld_pty’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:719:13: note: in expansion of macro ‘FALLTHROUGH’ 719 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘signal_cb_pty’: ../../src/exec_pty.c:781:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 782 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:781:22: note: format string is defined here 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * ../../src/exec_pty.c:781:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 11 has type ‘struct command_status *’ [-Wformat=] 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 782 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:781:59: note: format string is defined here 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * In file included from ../../src/exec_ptrace.c:22: ../../src/exec_ptrace.c: In function ‘ptrace_intercept_execve’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:1814:9: note: in expansion of macro ‘FALLTHROUGH’ 1814 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:1927:9: note: in expansion of macro ‘FALLTHROUGH’ 1927 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_ptrace.c:54: ../../src/exec_ptrace.c: In function ‘exec_ptrace_stopped’: ../../src/exec_ptrace.c:1986:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘long unsigned int *’ [-Wformat=] 1986 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1987 | &new_pid); | ~~~~~~~~ | | | long unsigned int * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_ptrace.c:1986:60: note: format string is defined here 1986 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, | ~^ | | | void * | %ln ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:2005:13: note: in expansion of macro ‘FALLTHROUGH’ 2005 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/limits.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/load_plugins.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/net_ifs.c ../../src/load_plugins.c: In function ‘sudo_plugin_try_to_clone’: ../../src/load_plugins.c:165:18: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 165 | clone_func = (plugin_clone_func *)sudo_dso_findsym(so_handle, | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/parse_args.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/preserve_fds.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/signal.c In file included from ../../src/parse_args.c:28: ../../src/parse_args.c: In function ‘parse_args’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/parse_args.c:396:21: note: in expansion of macro ‘FALLTHROUGH’ 396 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/parse_args.c:414:21: note: in expansion of macro ‘FALLTHROUGH’ 414 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_edit.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/suspend_nopty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tcsetpgrp_nobg.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tgetpass.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/ttyname.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/utmp.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/selinux.c In file included from ../../src/tgetpass.c:33: ../../src/tgetpass.c: In function ‘getln’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/tgetpass.c:446:9: note: in expansion of macro ‘FALLTHROUGH’ 446 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sesh.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c -fPIC -DPIC -o .libs/exec_preload.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c -fPIC -DPIC -o .libs/sudo_intercept.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c -fPIC -DPIC -o .libs/sudo_intercept_common.o /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c In file included from ../../src/exec_preload.c:24: ../../src/exec_preload.c: In function ‘fmtstr’: ../config.h:1574:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_preload.c:68:17: note: in expansion of macro ‘FALLTHROUGH’ 68 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/sudo_intercept.c: In function ‘exec_wrapper’: ../../src/sudo_intercept.c:251:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 251 | ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp); | ^ ../../src/sudo_intercept.c:266:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 266 | ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, (char **)shargv, nenvp); | ^ libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c -fPIC -DPIC -o .libs/intercept.pb-c.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la ../../src/sudo_noexec.c: In function ‘wordexp’: ../../src/sudo_noexec.c:207:13: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 207 | return ((sudo_fn_wordexp_t)fn)(words, we, flags | WRDE_NOCMD); | ^ /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_noexec.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" ) libtool: link: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_nopty.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" ) libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_nopty.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/<>/build-ldap/src' make[3]: Entering directory '/<>/build-ldap/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/build-ldap/include' make[3]: Entering directory '/<>/build-ldap/docs' cd .. && /bin/bash config.status --file=docs/cvtsudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudo.mdoc cd .. && /bin/bash config.status --file=docs/sudo.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrv.proto.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin_python.mdoc config.status: creating docs/cvtsudoers.mdoc config.status: creating docs/sudo.conf.mdoc config.status: creating docs/sudo_logsrvd.mdoc config.status: creating docs/sudo_plugin_python.mdoc config.status: creating docs/sudo_logsrv.proto.mdoc config.status: creating docs/sudo_logsrvd.conf.mdoc config.status: creating docs/sudo_plugin.mdoc config.status: creating docs/sudo.mdoc cd .. && /bin/bash config.status --file=docs/sudo_sendlog.mdoc (cd .. && /bin/bash config.status --file=-) < ../../docs/sudoers.mdoc.in | /usr/bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudoers.ldap.mdoc cd .. && /bin/bash config.status --file=docs/sudoers_timestamp.mdoc cd .. && /bin/bash config.status --file=docs/sudoreplay.mdoc cd .. && /bin/bash config.status --file=docs/visudo.mdoc config.status: creating docs/sudo_sendlog.mdoc config.status: creating docs/sudoers.ldap.mdoc config.status: creating docs/visudo.mdoc config.status: creating docs/sudoers_timestamp.mdoc config.status: creating docs/sudoreplay.mdoc make[3]: Leaving directory '/<>/build-ldap/docs' make[3]: Entering directory '/<>/build-ldap/examples' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/build-ldap/examples' make[3]: Entering directory '/<>/build-ldap/plugins/sample' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample/sample_plugin.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample/sample_plugin.c -fPIC -DPIC -o .libs/sample_plugin.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_plugin.map -o sample_plugin.la sample_plugin.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_plugin.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_plugin.map -Wl,-soname -Wl,sample_plugin.so -o .libs/sample_plugin.so libtool: link: ( cd ".libs" && rm -f "sample_plugin.la" && ln -s "../sample_plugin.la" "sample_plugin.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/sample' make[3]: Entering directory '/<>/build-ldap/plugins/sample_approval' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.13p3-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c -fPIC -DPIC -o .libs/sample_approval.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/sample_approval' make[2]: Leaving directory '/<>/build-ldap' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install --builddirectory build-simple --destdir debian/sudo -- INSTALL_OWNER= cd build-simple && make -j1 install DESTDIR=/<>/debian/sudo AM_UPDATE_INFO_DIR=no INSTALL_OWNER= make[2]: Entering directory '/<>/build-simple' if test -f ../docs/CODEOWNERS; then \ if test -d ../.hg && hg -R .. identify -ibt >stamp-ChangeLog.tmp 2>&1; then \ cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \ mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \ if hg log -R .. --template=changelog -r "sort(branch(.) or follow(), -date)" > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ../ChangeLog; \ fi; \ }; \ elif test -d ../.git && git --git-dir ../.git describe --tags >stamp-ChangeLog.tmp 2>&1; then \ cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \ mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \ if ../scripts/log2cl.pl -R ../.git > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ../ChangeLog; \ fi; \ }; \ fi; \ rm -f ChangeLog.tmp stamp-ChangeLog.tmp; \ fi if test ! -f ../ChangeLog; then \ echo "ChangeLog data not available" > ../ChangeLog; \ fi for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make pre-install) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-simple/lib/util' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/util' make[3]: Entering directory '/<>/build-simple/lib/eventlog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/eventlog' make[3]: Entering directory '/<>/build-simple/lib/fuzzstub' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/fuzzstub' make[3]: Entering directory '/<>/build-simple/lib/iolog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/iolog' make[3]: Entering directory '/<>/build-simple/lib/protobuf-c' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/protobuf-c' make[3]: Entering directory '/<>/build-simple/lib/logsrv' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/logsrv' make[3]: Entering directory '/<>/build-simple/logsrvd' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/logsrvd' make[3]: Entering directory '/<>/build-simple/plugins/audit_json' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/audit_json' make[3]: Entering directory '/<>/build-simple/plugins/group_file' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/group_file' make[3]: Entering directory '/<>/build-simple/plugins/sudoers' make[3]: Leaving directory '/<>/build-simple/plugins/sudoers' make[3]: Entering directory '/<>/build-simple/plugins/system_group' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/system_group' make[3]: Entering directory '/<>/build-simple/src' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/src' make[3]: Entering directory '/<>/build-simple/include' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/include' make[3]: Entering directory '/<>/build-simple/docs' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/docs' make[3]: Entering directory '/<>/build-simple/examples' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/examples' make[3]: Entering directory '/<>/build-simple/plugins/sample' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/sample' make[3]: Entering directory '/<>/build-simple/plugins/sample_approval' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/sample_approval' Installing sudo message catalogs: astmkdir /<>/debian/sudo/usr mkdir /<>/debian/sudo/usr/share mkdir /<>/debian/sudo/usr/share/locale mkdir /<>/debian/sudo/usr/share/locale/ast mkdir /<>/debian/sudo/usr/share/locale/ast/LC_MESSAGES camkdir /<>/debian/sudo/usr/share/locale/ca mkdir /<>/debian/sudo/usr/share/locale/ca/LC_MESSAGES csmkdir /<>/debian/sudo/usr/share/locale/cs mkdir /<>/debian/sudo/usr/share/locale/cs/LC_MESSAGES damkdir /<>/debian/sudo/usr/share/locale/da mkdir /<>/debian/sudo/usr/share/locale/da/LC_MESSAGES demkdir /<>/debian/sudo/usr/share/locale/de mkdir /<>/debian/sudo/usr/share/locale/de/LC_MESSAGES eomkdir /<>/debian/sudo/usr/share/locale/eo mkdir /<>/debian/sudo/usr/share/locale/eo/LC_MESSAGES esmkdir /<>/debian/sudo/usr/share/locale/es mkdir /<>/debian/sudo/usr/share/locale/es/LC_MESSAGES eumkdir /<>/debian/sudo/usr/share/locale/eu mkdir /<>/debian/sudo/usr/share/locale/eu/LC_MESSAGES famkdir /<>/debian/sudo/usr/share/locale/fa mkdir /<>/debian/sudo/usr/share/locale/fa/LC_MESSAGES fimkdir /<>/debian/sudo/usr/share/locale/fi mkdir /<>/debian/sudo/usr/share/locale/fi/LC_MESSAGES frmkdir /<>/debian/sudo/usr/share/locale/fr mkdir /<>/debian/sudo/usr/share/locale/fr/LC_MESSAGES furmkdir /<>/debian/sudo/usr/share/locale/fur mkdir /<>/debian/sudo/usr/share/locale/fur/LC_MESSAGES glmkdir /<>/debian/sudo/usr/share/locale/gl mkdir /<>/debian/sudo/usr/share/locale/gl/LC_MESSAGES hrmkdir /<>/debian/sudo/usr/share/locale/hr mkdir /<>/debian/sudo/usr/share/locale/hr/LC_MESSAGES humkdir /<>/debian/sudo/usr/share/locale/hu mkdir /<>/debian/sudo/usr/share/locale/hu/LC_MESSAGES itmkdir /<>/debian/sudo/usr/share/locale/it mkdir /<>/debian/sudo/usr/share/locale/it/LC_MESSAGES jamkdir /<>/debian/sudo/usr/share/locale/ja mkdir /<>/debian/sudo/usr/share/locale/ja/LC_MESSAGES kamkdir /<>/debian/sudo/usr/share/locale/ka mkdir /<>/debian/sudo/usr/share/locale/ka/LC_MESSAGES komkdir /<>/debian/sudo/usr/share/locale/ko mkdir /<>/debian/sudo/usr/share/locale/ko/LC_MESSAGES nbmkdir /<>/debian/sudo/usr/share/locale/nb mkdir /<>/debian/sudo/usr/share/locale/nb/LC_MESSAGES nlmkdir /<>/debian/sudo/usr/share/locale/nl mkdir /<>/debian/sudo/usr/share/locale/nl/LC_MESSAGES nnmkdir /<>/debian/sudo/usr/share/locale/nn mkdir /<>/debian/sudo/usr/share/locale/nn/LC_MESSAGES plmkdir /<>/debian/sudo/usr/share/locale/pl mkdir /<>/debian/sudo/usr/share/locale/pl/LC_MESSAGES ptmkdir /<>/debian/sudo/usr/share/locale/pt mkdir /<>/debian/sudo/usr/share/locale/pt/LC_MESSAGES pt_BRmkdir /<>/debian/sudo/usr/share/locale/pt_BR mkdir /<>/debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES romkdir /<>/debian/sudo/usr/share/locale/ro mkdir /<>/debian/sudo/usr/share/locale/ro/LC_MESSAGES rumkdir /<>/debian/sudo/usr/share/locale/ru mkdir /<>/debian/sudo/usr/share/locale/ru/LC_MESSAGES skmkdir /<>/debian/sudo/usr/share/locale/sk mkdir /<>/debian/sudo/usr/share/locale/sk/LC_MESSAGES slmkdir /<>/debian/sudo/usr/share/locale/sl mkdir /<>/debian/sudo/usr/share/locale/sl/LC_MESSAGES sqmkdir /<>/debian/sudo/usr/share/locale/sq mkdir /<>/debian/sudo/usr/share/locale/sq/LC_MESSAGES srmkdir /<>/debian/sudo/usr/share/locale/sr mkdir /<>/debian/sudo/usr/share/locale/sr/LC_MESSAGES svmkdir /<>/debian/sudo/usr/share/locale/sv mkdir /<>/debian/sudo/usr/share/locale/sv/LC_MESSAGES trmkdir /<>/debian/sudo/usr/share/locale/tr mkdir /<>/debian/sudo/usr/share/locale/tr/LC_MESSAGES ukmkdir /<>/debian/sudo/usr/share/locale/uk mkdir /<>/debian/sudo/usr/share/locale/uk/LC_MESSAGES vimkdir /<>/debian/sudo/usr/share/locale/vi mkdir /<>/debian/sudo/usr/share/locale/vi/LC_MESSAGES zh_CNmkdir /<>/debian/sudo/usr/share/locale/zh_CN mkdir /<>/debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES zh_TWmkdir /<>/debian/sudo/usr/share/locale/zh_TW mkdir /<>/debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES Installing sudoers message catalogs: ast ca cs da de elmkdir /<>/debian/sudo/usr/share/locale/el mkdir /<>/debian/sudo/usr/share/locale/el/LC_MESSAGES eo es eu fi fr fur hr hu it ja ka ko ltmkdir /<>/debian/sudo/usr/share/locale/lt mkdir /<>/debian/sudo/usr/share/locale/lt/LC_MESSAGES nb nl pl pt pt_BR ro ru sk sl sr sv tr uk vi zh_CN zh_TW for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make "INSTALL_OWNER=" install) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-simple/lib/util' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo mkdir /<>/debian/sudo/usr/libexec mkdir /<>/debian/sudo/usr/libexec/sudo case "-Wl,--version-script,util.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --quiet --mode=install /bin/bash ../../../scripts/install-sh -c libsudo_util.la /<>/debian/sudo/usr/libexec/sudo; \ fi;; \ esac libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/lib/util' make[3]: Entering directory '/<>/build-simple/lib/eventlog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/eventlog' make[3]: Entering directory '/<>/build-simple/lib/fuzzstub' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/fuzzstub' make[3]: Entering directory '/<>/build-simple/lib/iolog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/iolog' make[3]: Entering directory '/<>/build-simple/lib/protobuf-c' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/protobuf-c' make[3]: Entering directory '/<>/build-simple/lib/logsrv' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/logsrv' make[3]: Entering directory '/<>/build-simple/logsrvd' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/sbin mkdir /<>/debian/sudo/usr/sbin INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_logsrvd /<>/debian/sudo/usr/sbin/sudo_logsrvd libtool: warning: '/<>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_logsrvd /<>/debian/sudo/usr/sbin/sudo_logsrvd INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_sendlog /<>/debian/sudo/usr/sbin/sudo_sendlog libtool: warning: '/<>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_sendlog /<>/debian/sudo/usr/sbin/sudo_sendlog make[3]: Leaving directory '/<>/build-simple/logsrvd' make[3]: Entering directory '/<>/build-simple/plugins/audit_json' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 audit_json.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'audit_json.la' libtool: install: (cd /<>/build-simple/plugins/audit_json; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.soT /<>/debian/sudo/usr/libexec/sudo/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.lai /<>/debian/sudo/usr/libexec/sudo/audit_json.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/plugins/audit_json' make[3]: Entering directory '/<>/build-simple/plugins/group_file' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 group_file.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'group_file.la' libtool: install: (cd /<>/build-simple/plugins/group_file; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.soT /<>/debian/sudo/usr/libexec/sudo/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.lai /<>/debian/sudo/usr/libexec/sudo/group_file.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/plugins/group_file' make[3]: Entering directory '/<>/build-simple/plugins/sudoers' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo \ /<>/debian/sudo/usr/sbin /<>/debian/sudo/usr/bin \ /<>/debian/sudo/etc /<>/debian/sudo/usr/share/doc/sudo \ `echo /<>/debian/sudo/run/sudo|/usr/bin/sed 's,/[^/]*$,,'` \ `echo /<>/debian/sudo/var/lib/sudo|/usr/bin/sed 's,/[^/]*$,,'` mkdir /<>/debian/sudo/usr/bin mkdir /<>/debian/sudo/etc mkdir /<>/debian/sudo/usr/share/doc mkdir /<>/debian/sudo/usr/share/doc/sudo mkdir /<>/debian/sudo/run mkdir /<>/debian/sudo/var mkdir /<>/debian/sudo/var/lib /bin/bash ../../../scripts/install-sh -c -d -m 0711 /<>/debian/sudo/run/sudo /bin/bash ../../../scripts/install-sh -c -d -m 0711 /<>/debian/sudo/var/lib/sudo /bin/bash ../../../scripts/install-sh -c -d -m 0700 /<>/debian/sudo/var/lib/sudo/lectured case "-Wl,--version-script,sudoers.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 sudoers.la /<>/debian/sudo/usr/libexec/sudo; \ fi;; \ esac libtool: warning: relinking 'sudoers.la' libtool: install: (cd /<>/build-simple/plugins/sudoers; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lz -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -lpthread -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.soT /<>/debian/sudo/usr/libexec/sudo/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.lai /<>/debian/sudo/usr/libexec/sudo/sudoers.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 cvtsudoers /<>/debian/sudo/usr/bin/cvtsudoers libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/cvtsudoers /<>/debian/sudo/usr/bin/cvtsudoers INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 sudoreplay /<>/debian/sudo/usr/bin/sudoreplay libtool: warning: '/<>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/sudoreplay /<>/debian/sudo/usr/bin/sudoreplay INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 visudo /<>/debian/sudo/usr/sbin/visudo libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/visudo /<>/debian/sudo/usr/sbin/visudo /bin/bash ../../../scripts/install-sh -c -d -m 0750 /<>/debian/sudo/etc/sudoers.d /bin/bash ../../../scripts/install-sh -c -m 0440 sudoers /<>/debian/sudo/etc/sudoers.dist test -r /<>/debian/sudo/etc/sudoers || \ cp -p /<>/debian/sudo/etc/sudoers.dist /<>/debian/sudo/etc/sudoers make[3]: Leaving directory '/<>/build-simple/plugins/sudoers' make[3]: Entering directory '/<>/build-simple/plugins/system_group' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 system_group.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'system_group.la' libtool: install: (cd /<>/build-simple/plugins/system_group; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.soT /<>/debian/sudo/usr/libexec/sudo/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.lai /<>/debian/sudo/usr/libexec/sudo/system_group.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/plugins/system_group' make[3]: Entering directory '/<>/build-simple/src' # We only create the rc.d dir when installing to the actual system dir /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/bin \ /<>/debian/sudo/usr/libexec/sudo /<>/debian/sudo/usr/libexec/sudo \ /<>/debian/sudo/usr/libexec/sudo if test -n ""; then \ /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo; \ if test -z "/<>/debian/sudo"; then \ /bin/bash ../../scripts/mkinstalldirs \ `echo | /usr/bin/sed 's,/[^/]*$,,'`; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/lib/tmpfiles.d; \ fi mkdir /<>/debian/sudo/usr/lib mkdir /<>/debian/sudo/usr/lib/tmpfiles.d INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 04755 sudo /<>/debian/sudo/usr/bin/sudo libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 04755 .libs/sudo /<>/debian/sudo/usr/bin/sudo rm -f /<>/debian/sudo/usr/bin/sudoedit ln -s sudo /<>/debian/sudo/usr/bin/sudoedit if [ -f sesh ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sesh /<>/debian/sudo/usr/libexec/sudo/sesh; \ fi libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sesh /<>/debian/sudo/usr/libexec/sudo/sesh # We only create the rc.d link when installing to the actual system dir if [ -n "" ]; then \ /bin/bash ../../scripts/install-sh -c -m 0755 ../etc/init.d/ /<>/debian/sudo/sudo; \ if test -z "/<>/debian/sudo"; then \ rm -f ; \ ln -s /sudo ; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/install-sh -c -m 0644 ../etc/init.d/sudo.conf /<>/debian/sudo/usr/lib/tmpfiles.d/sudo.conf; \ fi if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_intercept.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'sudo_intercept.la' libtool: install: (cd /<>/build-simple/src; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.soT /<>/debian/sudo/usr/libexec/sudo/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.lai /<>/debian/sudo/usr/libexec/sudo/sudo_intercept.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_noexec.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.so /<>/debian/sudo/usr/libexec/sudo/sudo_noexec.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.lai /<>/debian/sudo/usr/libexec/sudo/sudo_noexec.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/src' make[3]: Entering directory '/<>/build-simple/include' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/include mkdir /<>/debian/sudo/usr/include /bin/bash ../../scripts/install-sh -c -m 0644 ../../include/sudo_plugin.h /<>/debian/sudo/usr/include make[3]: Leaving directory '/<>/build-simple/include' make[3]: Entering directory '/<>/build-simple/docs' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/share/doc/sudo \ /<>/debian/sudo/usr/share/man/man1 /<>/debian/sudo/usr/share/man/man5 /<>/debian/sudo/usr/share/man/man8 mkdir /<>/debian/sudo/usr/share/man mkdir /<>/debian/sudo/usr/share/man/man1 mkdir /<>/debian/sudo/usr/share/man/man5 mkdir /<>/debian/sudo/usr/share/man/man8 for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /<>/debian/sudo/usr/share/doc/sudo; done #for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /<>/debian/sudo/usr/share/doc/sudo; done /bin/bash ../../scripts/install-sh -c -m 0644 ./cvtsudoers.mdoc /<>/debian/sudo/usr/share/man/man1/cvtsudoers.1 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.mdoc /<>/debian/sudo/usr/share/man/man8/sudo.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.mdoc /<>/debian/sudo/usr/share/man/man8/sudo_logsrvd.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin.mdoc /<>/debian/sudo/usr/share/man/man5/sudo_plugin.5 #/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin_python.mdoc /<>/debian/sudo/usr/share/man/man5/sudo_plugin_python.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_sendlog.mdoc /<>/debian/sudo/usr/share/man/man8/sudo_sendlog.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoreplay.mdoc /<>/debian/sudo/usr/share/man/man8/sudoreplay.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./visudo.mdoc /<>/debian/sudo/usr/share/man/man8/visudo.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.conf.mdoc /<>/debian/sudo/usr/share/man/man5/sudo.conf.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrv.proto.mdoc /<>/debian/sudo/usr/share/man/man5/sudo_logsrv.proto.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.conf.mdoc /<>/debian/sudo/usr/share/man/man5/sudo_logsrvd.conf.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.mdoc /<>/debian/sudo/usr/share/man/man5/sudoers.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers_timestamp.mdoc /<>/debian/sudo/usr/share/man/man5/sudoers_timestamp.5 #/bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.ldap.mdoc /<>/debian/sudo/usr/share/man/man5/sudoers.ldap.5 ln -s sudo.8 /<>/debian/sudo/usr/share/man/man8/sudoedit.8 make[3]: Leaving directory '/<>/build-simple/docs' make[3]: Entering directory '/<>/build-simple/examples' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/share/doc/sudo/examples mkdir /<>/debian/sudo/usr/share/doc/sudo/examples for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf sudo_logsrvd.conf sudoers syslog.conf; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /<>/debian/sudo/usr/share/doc/sudo/examples; done test -r /<>/debian/sudo/etc/sudo.conf || \ /bin/bash ../../scripts/install-sh -c -m 0644 sudo.conf /<>/debian/sudo/etc if test -n "sudo_logsrvd.conf" -a ! -r /<>/debian/sudo/etc/sudo_logsrvd.conf; then \ /bin/bash ../../scripts/install-sh -c -m 0644 sudo_logsrvd.conf /<>/debian/sudo/etc; \ fi make[3]: Leaving directory '/<>/build-simple/examples' make[2]: Leaving directory '/<>/build-simple' dh_auto_install --builddirectory build-ldap --destdir debian/sudo-ldap -- INSTALL_OWNER= cd build-ldap && make -j1 install DESTDIR=/<>/debian/sudo-ldap AM_UPDATE_INFO_DIR=no INSTALL_OWNER= make[2]: Entering directory '/<>/build-ldap' if test -f ../docs/CODEOWNERS; then \ if test -d ../.hg && hg -R .. identify -ibt >stamp-ChangeLog.tmp 2>&1; then \ cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \ mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \ if hg log -R .. --template=changelog -r "sort(branch(.) or follow(), -date)" > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ../ChangeLog; \ fi; \ }; \ elif test -d ../.git && git --git-dir ../.git describe --tags >stamp-ChangeLog.tmp 2>&1; then \ cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \ mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \ if ../scripts/log2cl.pl -R ../.git > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ../ChangeLog; \ fi; \ }; \ fi; \ rm -f ChangeLog.tmp stamp-ChangeLog.tmp; \ fi if test ! -f ../ChangeLog; then \ echo "ChangeLog data not available" > ../ChangeLog; \ fi for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make pre-install) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-ldap/lib/util' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/util' make[3]: Entering directory '/<>/build-ldap/lib/eventlog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/eventlog' make[3]: Entering directory '/<>/build-ldap/lib/fuzzstub' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/fuzzstub' make[3]: Entering directory '/<>/build-ldap/lib/iolog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/iolog' make[3]: Entering directory '/<>/build-ldap/lib/protobuf-c' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/protobuf-c' make[3]: Entering directory '/<>/build-ldap/lib/logsrv' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/logsrv' make[3]: Entering directory '/<>/build-ldap/logsrvd' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/logsrvd' make[3]: Entering directory '/<>/build-ldap/plugins/audit_json' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/audit_json' make[3]: Entering directory '/<>/build-ldap/plugins/group_file' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/group_file' make[3]: Entering directory '/<>/build-ldap/plugins/sudoers' make[3]: Leaving directory '/<>/build-ldap/plugins/sudoers' make[3]: Entering directory '/<>/build-ldap/plugins/system_group' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/system_group' make[3]: Entering directory '/<>/build-ldap/src' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/src' make[3]: Entering directory '/<>/build-ldap/include' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/include' make[3]: Entering directory '/<>/build-ldap/docs' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/docs' make[3]: Entering directory '/<>/build-ldap/examples' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/examples' make[3]: Entering directory '/<>/build-ldap/plugins/sample' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/sample' make[3]: Entering directory '/<>/build-ldap/plugins/sample_approval' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/sample_approval' Installing sudo message catalogs: astmkdir /<>/debian/sudo-ldap/usr mkdir /<>/debian/sudo-ldap/usr/share mkdir /<>/debian/sudo-ldap/usr/share/locale mkdir /<>/debian/sudo-ldap/usr/share/locale/ast mkdir /<>/debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES camkdir /<>/debian/sudo-ldap/usr/share/locale/ca mkdir /<>/debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES csmkdir /<>/debian/sudo-ldap/usr/share/locale/cs mkdir /<>/debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES damkdir /<>/debian/sudo-ldap/usr/share/locale/da mkdir /<>/debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES demkdir /<>/debian/sudo-ldap/usr/share/locale/de mkdir /<>/debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES eomkdir /<>/debian/sudo-ldap/usr/share/locale/eo mkdir /<>/debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES esmkdir /<>/debian/sudo-ldap/usr/share/locale/es mkdir /<>/debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES eumkdir /<>/debian/sudo-ldap/usr/share/locale/eu mkdir /<>/debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES famkdir /<>/debian/sudo-ldap/usr/share/locale/fa mkdir /<>/debian/sudo-ldap/usr/share/locale/fa/LC_MESSAGES fimkdir /<>/debian/sudo-ldap/usr/share/locale/fi mkdir /<>/debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES frmkdir /<>/debian/sudo-ldap/usr/share/locale/fr mkdir /<>/debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES furmkdir /<>/debian/sudo-ldap/usr/share/locale/fur mkdir /<>/debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES glmkdir /<>/debian/sudo-ldap/usr/share/locale/gl mkdir /<>/debian/sudo-ldap/usr/share/locale/gl/LC_MESSAGES hrmkdir /<>/debian/sudo-ldap/usr/share/locale/hr mkdir /<>/debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES humkdir /<>/debian/sudo-ldap/usr/share/locale/hu mkdir /<>/debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES itmkdir /<>/debian/sudo-ldap/usr/share/locale/it mkdir /<>/debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES jamkdir /<>/debian/sudo-ldap/usr/share/locale/ja mkdir /<>/debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES kamkdir /<>/debian/sudo-ldap/usr/share/locale/ka mkdir /<>/debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES komkdir /<>/debian/sudo-ldap/usr/share/locale/ko mkdir /<>/debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES nbmkdir /<>/debian/sudo-ldap/usr/share/locale/nb mkdir /<>/debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES nlmkdir /<>/debian/sudo-ldap/usr/share/locale/nl mkdir /<>/debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES nnmkdir /<>/debian/sudo-ldap/usr/share/locale/nn mkdir /<>/debian/sudo-ldap/usr/share/locale/nn/LC_MESSAGES plmkdir /<>/debian/sudo-ldap/usr/share/locale/pl mkdir /<>/debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES ptmkdir /<>/debian/sudo-ldap/usr/share/locale/pt mkdir /<>/debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES pt_BRmkdir /<>/debian/sudo-ldap/usr/share/locale/pt_BR mkdir /<>/debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES romkdir /<>/debian/sudo-ldap/usr/share/locale/ro mkdir /<>/debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES rumkdir /<>/debian/sudo-ldap/usr/share/locale/ru mkdir /<>/debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES skmkdir /<>/debian/sudo-ldap/usr/share/locale/sk mkdir /<>/debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES slmkdir /<>/debian/sudo-ldap/usr/share/locale/sl mkdir /<>/debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES sqmkdir /<>/debian/sudo-ldap/usr/share/locale/sq mkdir /<>/debian/sudo-ldap/usr/share/locale/sq/LC_MESSAGES srmkdir /<>/debian/sudo-ldap/usr/share/locale/sr mkdir /<>/debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES svmkdir /<>/debian/sudo-ldap/usr/share/locale/sv mkdir /<>/debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES trmkdir /<>/debian/sudo-ldap/usr/share/locale/tr mkdir /<>/debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES ukmkdir /<>/debian/sudo-ldap/usr/share/locale/uk mkdir /<>/debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES vimkdir /<>/debian/sudo-ldap/usr/share/locale/vi mkdir /<>/debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES zh_CNmkdir /<>/debian/sudo-ldap/usr/share/locale/zh_CN mkdir /<>/debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES zh_TWmkdir /<>/debian/sudo-ldap/usr/share/locale/zh_TW mkdir /<>/debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES Installing sudoers message catalogs: ast ca cs da de elmkdir /<>/debian/sudo-ldap/usr/share/locale/el mkdir /<>/debian/sudo-ldap/usr/share/locale/el/LC_MESSAGES eo es eu fi fr fur hr hu it ja ka ko ltmkdir /<>/debian/sudo-ldap/usr/share/locale/lt mkdir /<>/debian/sudo-ldap/usr/share/locale/lt/LC_MESSAGES nb nl pl pt pt_BR ro ru sk sl sr sv tr uk vi zh_CN zh_TW for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make "INSTALL_OWNER=" install) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-ldap/lib/util' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo mkdir /<>/debian/sudo-ldap/usr/libexec mkdir /<>/debian/sudo-ldap/usr/libexec/sudo case "-Wl,--version-script,util.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --quiet --mode=install /bin/bash ../../../scripts/install-sh -c libsudo_util.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi;; \ esac libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/lib/util' make[3]: Entering directory '/<>/build-ldap/lib/eventlog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/eventlog' make[3]: Entering directory '/<>/build-ldap/lib/fuzzstub' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/fuzzstub' make[3]: Entering directory '/<>/build-ldap/lib/iolog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/iolog' make[3]: Entering directory '/<>/build-ldap/lib/protobuf-c' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/protobuf-c' make[3]: Entering directory '/<>/build-ldap/lib/logsrv' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/logsrv' make[3]: Entering directory '/<>/build-ldap/logsrvd' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/sbin mkdir /<>/debian/sudo-ldap/usr/sbin INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_logsrvd /<>/debian/sudo-ldap/usr/sbin/sudo_logsrvd libtool: warning: '/<>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_logsrvd /<>/debian/sudo-ldap/usr/sbin/sudo_logsrvd INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_sendlog /<>/debian/sudo-ldap/usr/sbin/sudo_sendlog libtool: warning: '/<>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_sendlog /<>/debian/sudo-ldap/usr/sbin/sudo_sendlog make[3]: Leaving directory '/<>/build-ldap/logsrvd' make[3]: Entering directory '/<>/build-ldap/plugins/audit_json' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 audit_json.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'audit_json.la' libtool: install: (cd /<>/build-ldap/plugins/audit_json; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.soT /<>/debian/sudo-ldap/usr/libexec/sudo/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.lai /<>/debian/sudo-ldap/usr/libexec/sudo/audit_json.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/plugins/audit_json' make[3]: Entering directory '/<>/build-ldap/plugins/group_file' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 group_file.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'group_file.la' libtool: install: (cd /<>/build-ldap/plugins/group_file; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.soT /<>/debian/sudo-ldap/usr/libexec/sudo/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.lai /<>/debian/sudo-ldap/usr/libexec/sudo/group_file.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/plugins/group_file' make[3]: Entering directory '/<>/build-ldap/plugins/sudoers' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo \ /<>/debian/sudo-ldap/usr/sbin /<>/debian/sudo-ldap/usr/bin \ /<>/debian/sudo-ldap/etc /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap \ `echo /<>/debian/sudo-ldap/run/sudo|/usr/bin/sed 's,/[^/]*$,,'` \ `echo /<>/debian/sudo-ldap/var/lib/sudo|/usr/bin/sed 's,/[^/]*$,,'` mkdir /<>/debian/sudo-ldap/usr/bin mkdir /<>/debian/sudo-ldap/etc mkdir /<>/debian/sudo-ldap/usr/share/doc mkdir /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap mkdir /<>/debian/sudo-ldap/run mkdir /<>/debian/sudo-ldap/var mkdir /<>/debian/sudo-ldap/var/lib /bin/bash ../../../scripts/install-sh -c -d -m 0711 /<>/debian/sudo-ldap/run/sudo /bin/bash ../../../scripts/install-sh -c -d -m 0711 /<>/debian/sudo-ldap/var/lib/sudo /bin/bash ../../../scripts/install-sh -c -d -m 0700 /<>/debian/sudo-ldap/var/lib/sudo/lectured case "-Wl,--version-script,sudoers.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 sudoers.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi;; \ esac libtool: warning: relinking 'sudoers.la' libtool: install: (cd /<>/build-ldap/plugins/sudoers; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber -lz -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -lpthread -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.soT /<>/debian/sudo-ldap/usr/libexec/sudo/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.lai /<>/debian/sudo-ldap/usr/libexec/sudo/sudoers.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 cvtsudoers /<>/debian/sudo-ldap/usr/bin/cvtsudoers libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/cvtsudoers /<>/debian/sudo-ldap/usr/bin/cvtsudoers INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 sudoreplay /<>/debian/sudo-ldap/usr/bin/sudoreplay libtool: warning: '/<>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/sudoreplay /<>/debian/sudo-ldap/usr/bin/sudoreplay INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 visudo /<>/debian/sudo-ldap/usr/sbin/visudo libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/visudo /<>/debian/sudo-ldap/usr/sbin/visudo /bin/bash ../../../scripts/install-sh -c -d -m 0750 /<>/debian/sudo-ldap/etc/sudoers.d /bin/bash ../../../scripts/install-sh -c -m 0440 sudoers /<>/debian/sudo-ldap/etc/sudoers.dist test -r /<>/debian/sudo-ldap/etc/sudoers || \ cp -p /<>/debian/sudo-ldap/etc/sudoers.dist /<>/debian/sudo-ldap/etc/sudoers make[3]: Leaving directory '/<>/build-ldap/plugins/sudoers' make[3]: Entering directory '/<>/build-ldap/plugins/system_group' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 system_group.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'system_group.la' libtool: install: (cd /<>/build-ldap/plugins/system_group; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.soT /<>/debian/sudo-ldap/usr/libexec/sudo/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.lai /<>/debian/sudo-ldap/usr/libexec/sudo/system_group.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/plugins/system_group' make[3]: Entering directory '/<>/build-ldap/src' # We only create the rc.d dir when installing to the actual system dir /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/bin \ /<>/debian/sudo-ldap/usr/libexec/sudo /<>/debian/sudo-ldap/usr/libexec/sudo \ /<>/debian/sudo-ldap/usr/libexec/sudo if test -n ""; then \ /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap; \ if test -z "/<>/debian/sudo-ldap"; then \ /bin/bash ../../scripts/mkinstalldirs \ `echo | /usr/bin/sed 's,/[^/]*$,,'`; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/lib/tmpfiles.d; \ fi mkdir /<>/debian/sudo-ldap/usr/lib mkdir /<>/debian/sudo-ldap/usr/lib/tmpfiles.d INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 04755 sudo /<>/debian/sudo-ldap/usr/bin/sudo libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 04755 .libs/sudo /<>/debian/sudo-ldap/usr/bin/sudo rm -f /<>/debian/sudo-ldap/usr/bin/sudoedit ln -s sudo /<>/debian/sudo-ldap/usr/bin/sudoedit if [ -f sesh ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sesh /<>/debian/sudo-ldap/usr/libexec/sudo/sesh; \ fi libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sesh /<>/debian/sudo-ldap/usr/libexec/sudo/sesh # We only create the rc.d link when installing to the actual system dir if [ -n "" ]; then \ /bin/bash ../../scripts/install-sh -c -m 0755 ../etc/init.d/ /<>/debian/sudo-ldap/sudo; \ if test -z "/<>/debian/sudo-ldap"; then \ rm -f ; \ ln -s /sudo ; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/install-sh -c -m 0644 ../etc/init.d/sudo.conf /<>/debian/sudo-ldap/usr/lib/tmpfiles.d/sudo.conf; \ fi if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_intercept.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'sudo_intercept.la' libtool: install: (cd /<>/build-ldap/src; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.soT /<>/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.lai /<>/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_noexec.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.so /<>/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.lai /<>/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/src' make[3]: Entering directory '/<>/build-ldap/include' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/include mkdir /<>/debian/sudo-ldap/usr/include /bin/bash ../../scripts/install-sh -c -m 0644 ../../include/sudo_plugin.h /<>/debian/sudo-ldap/usr/include make[3]: Leaving directory '/<>/build-ldap/include' make[3]: Entering directory '/<>/build-ldap/docs' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap \ /<>/debian/sudo-ldap/usr/share/man/man1 /<>/debian/sudo-ldap/usr/share/man/man5 /<>/debian/sudo-ldap/usr/share/man/man8 mkdir /<>/debian/sudo-ldap/usr/share/man mkdir /<>/debian/sudo-ldap/usr/share/man/man1 mkdir /<>/debian/sudo-ldap/usr/share/man/man5 mkdir /<>/debian/sudo-ldap/usr/share/man/man8 for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap; done for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap; done /bin/bash ../../scripts/install-sh -c -m 0644 ./cvtsudoers.mdoc /<>/debian/sudo-ldap/usr/share/man/man1/cvtsudoers.1 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudo.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudo_logsrvd.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo_plugin.5 #/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin_python.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo_plugin_python.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_sendlog.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudo_sendlog.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoreplay.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudoreplay.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./visudo.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/visudo.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.conf.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo.conf.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrv.proto.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo_logsrv.proto.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.conf.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo_logsrvd.conf.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudoers.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers_timestamp.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudoers_timestamp.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.ldap.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudoers.ldap.5 ln -s sudo.8 /<>/debian/sudo-ldap/usr/share/man/man8/sudoedit.8 make[3]: Leaving directory '/<>/build-ldap/docs' make[3]: Entering directory '/<>/build-ldap/examples' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples mkdir /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf sudo_logsrvd.conf sudoers syslog.conf; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples; done test -r /<>/debian/sudo-ldap/etc/sudo.conf || \ /bin/bash ../../scripts/install-sh -c -m 0644 sudo.conf /<>/debian/sudo-ldap/etc if test -n "sudo_logsrvd.conf" -a ! -r /<>/debian/sudo-ldap/etc/sudo_logsrvd.conf; then \ /bin/bash ../../scripts/install-sh -c -m 0644 sudo_logsrvd.conf /<>/debian/sudo-ldap/etc; \ fi make[3]: Leaving directory '/<>/build-ldap/examples' make[2]: Leaving directory '/<>/build-ldap' rm -f debian/sudo*/etc/sudoers \ debian/sudo*/usr/share/doc/sudo*/LICENSE.md \ rm -rf debian/sudo*/run find debian/sudo*/ -type f -name '*.la' | xargs rm -f for pkg in sudo sudo-ldap; do \ mv debian/$pkg/etc/sudoers.dist \ debian/$pkg/usr/share/doc/$pkg/examples/sudoers.dist; \ mkdir -p debian/$pkg/lib/systemd/system; \ ln -s /dev/null debian/$pkg/lib/systemd/system/sudo.service; \ done make[1]: Leaving directory '/<>' dh_install -a dh_installnss -a dh_installdocs -a debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs --exclude=HISTORY make[1]: Leaving directory '/<>' dh_installman -a dh_installinit -a dh_installtmpfiles -a dh_installsystemd -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a Normalized debian/sudo/usr/share/locale/ka/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ka/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fi/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fi/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ast/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ast/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ro/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ro/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/nl/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/nl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/gl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/lt/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/el/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sq/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pt/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/pt/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/da/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/da/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fa/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/vi/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/vi/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/nn/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sq/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fa/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/gl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/lt/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/nn/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/el/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudoers.mo dh_compress -a debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms --exclude=usr/bin/sudo make[1]: Leaving directory '/<>' debian/rules execute_after_dh_fixperms make[1]: Entering directory '/<>' # fix executable libraries chmod 0644 debian/sudo*/usr/libexec/sudo/*.so make[1]: Leaving directory '/<>' dh_missing -a dh_dwz -a dh_strip -a debugedit: debugedit: debian/sudo-ldap/usr/libexec/sudo/system_group.so: Unknown DWARF DW_FORM_0x1f20 debian/sudo/usr/libexec/sudo/system_group.so: Unknown DWARF DW_FORM_0x1f20 a8942e1ad04207fb1a6b411150f1864d6d2d4dc6 2181f062ad12c95554be915a761b8759c8aa01cf debugedit: debian/sudo-ldap/usr/libexec/sudo/audit_json.so: Unknown DWARF DW_FORM_0x1f21 debugedit: debian/sudo/usr/libexec/sudo/audit_json.so: Unknown DWARF DW_FORM_0x1f21 1749a803ea0b70ab93b52f0e216c24d43a638809 f0849c2e4b27947372d334eaa4630b1b53d6d2c6 debugedit: debian/sudo/usr/libexec/sudo/group_file.so: Unknown DWARF DW_FORM_0x1f21 debugedit: debian/sudo-ldap/usr/libexec/sudo/group_file.so: Unknown DWARF DW_FORM_0x1f21 2aa5e43a7d9f6f93f51589833f97d945643e5244 6e05ac3169be86b6e817f2f470c7c8d07ef50d59 debugedit: debian/sudo/usr/libexec/sudo/sudoers.so: Unknown DWARF DW_FORM_0x1f21 debugedit: debian/sudo-ldap/usr/libexec/sudo/sudoers.so: Unknown DWARF DW_FORM_0x1f20 245867d6c82a4fb188615aaded015752fc55c123 f565889deefc591768df23abe0477e59aee365c2 debugedit: debian/sudo/usr/libexec/sudo/sudo_noexec.so: Unknown DWARF DW_FORM_0x1f20 2e97d048ca3b175b57aae3a50cf72cee7be70e41 debugedit: debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.so: Unknown DWARF DW_FORM_0x1f20 2d3f0b9152a13ef3fc80d248186582bce07923bc debugedit: debian/sudo/usr/libexec/sudo/sudo_intercept.so: Unknown DWARF DW_FORM_0x1f21 debugedit: debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.so: Unknown DWARF DW_FORM_0x1f21 d7de158c3ac2aa502e90fc205de6a05d27ad8b49 9bc0967792f539b85fdeabbc4d52c874db7d406f debugedit: debian/sudo-ldap/usr/libexec/sudo/libsudo_util.so.0.0.0: Unknown DWARF DW_FORM_0x1f20 be30a33b8933fee6d2323e66d1d27649920652ef debugedit: debian/sudo/usr/libexec/sudo/libsudo_util.so.0.0.0: Unknown DWARF DW_FORM_0x1f20 b78a7f9f8b39e9be267c5404f744a9c23340f569 debugedit: debian/sudo-ldap/usr/sbin/sudo_logsrvd: Unknown DWARF DW_FORM_0x1f21 dd4db7107d7e3adb05ec4eb00b9f60987c8a26ac debugedit: debian/sudo/usr/sbin/sudo_logsrvd: Unknown DWARF DW_FORM_0x1f21 d709bb34eba13a13560555d50942777e37d83723 debugedit: debian/sudo-ldap/usr/sbin/visudo: Unknown DWARF DW_FORM_0x1f20 5dfbe9a441857c5c86e467706df4b21d8fe4f9c8 debugedit: debian/sudo/usr/sbin/visudo: Unknown DWARF DW_FORM_0x1f20 a52e48c056f92efa2638e4d18c790704abd9b96d debugedit: debian/sudo-ldap/usr/sbin/sudo_sendlog: Unknown DWARF DW_FORM_0x1f21 debugedit: debian/sudo/usr/sbin/sudo_sendlog: Unknown DWARF DW_FORM_0x1f21 e422445cb2144e1348f6ed3ae1b23aec24637e0d 4cf43af0426fb907ceaab3b6604ad89c9cac24f4 debugedit: debian/sudo-ldap/usr/bin/cvtsudoers: Unknown DWARF DW_FORM_0x1f21 debugedit: debian/sudo/usr/bin/cvtsudoers: Unknown DWARF DW_FORM_0x1f21 9afa19cf74416a88c21e25b7fa77548eb96c26ee dedcbc5389b7a4405fbafeb4ac452a449d58cd32 debugedit: debian/sudo/usr/bin/sudo: Unknown DWARF DW_FORM_0x1f21 debugedit: debian/sudo-ldap/usr/bin/sudo: Unknown DWARF DW_FORM_0x1f21 88a433476624a81439caf926b92f6917f9d18081 d94a516022ac86cd9a16a72d95158b569d4a9db0 debugedit: debian/sudo/usr/bin/sudoreplay: Unknown DWARF DW_FORM_0x1f21 debugedit: debian/sudo-ldap/usr/bin/sudoreplay: Unknown DWARF DW_FORM_0x1f21 09a9f24983be4cc898a99fb434309fb583d07469 afc8670d634364cb47312481a03c896a996fafbb debugedit: debian/sudo/usr/libexec/sudo/sesh: Unknown DWARF DW_FORM_0x1f20 423bf98bb20f62d9c0a3090b197dddec502b0e06 debugedit: debian/sudo-ldap/usr/libexec/sudo/sesh: Unknown DWARF DW_FORM_0x1f20 951992e2435906fe134b298243e0a1025b682dfa dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 153 INFO: pkgstriptranslations version 153 INFO: pkgstriptranslations version 153 INFO: pkgstriptranslations version 153 pkgstriptranslations: processing sudo (in debian/sudo); do_strip: 1, oemstrip: pkgstriptranslations: processing sudo-ldap (in debian/sudo-ldap); do_strip: 1, oemstrip: pkgstriptranslations: processing sudo-ldap-dbgsym (in debian/.debhelper/sudo-ldap/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing sudo-dbgsym (in debian/.debhelper/sudo/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: preparing translation tarball sudo_1.9.13p3-1ubuntu1_riscv64_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/sudo/DEBIAN/control, package sudo, directory debian/sudo .. removing usr/share/doc/sudo/ChangeLog.gz pkgstripfiles: Running PNG optimization (using 8 cpus) for package sudo ... pkgstripfiles: No PNG files. dpkg-deb: building package 'sudo' in '../sudo_1.9.13p3-1ubuntu1_riscv64.deb'. pkgstriptranslations: updating translation tarball sudo_1.9.13p3-1ubuntu1_riscv64_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/sudo-ldap/DEBIAN/control, package sudo-ldap, directory debian/sudo-ldap .. removing usr/share/doc/sudo-ldap/ChangeLog.gz pkgstripfiles: Running PNG optimization (using 8 cpus) for package sudo-ldap ... pkgstripfiles: No PNG files. dpkg-deb: building package 'sudo-ldap' in '../sudo-ldap_1.9.13p3-1ubuntu1_riscv64.deb'. pkgstriptranslations: sudo-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/sudo/dbgsym-root/DEBIAN/control, package sudo-dbgsym, directory debian/.debhelper/sudo/dbgsym-root dpkg-deb: building package 'sudo-dbgsym' in 'debian/.debhelper/scratch-space/build-sudo/sudo-dbgsym_1.9.13p3-1ubuntu1_riscv64.deb'. Renaming sudo-dbgsym_1.9.13p3-1ubuntu1_riscv64.deb to sudo-dbgsym_1.9.13p3-1ubuntu1_riscv64.ddeb pkgstriptranslations: sudo-ldap-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/sudo-ldap/dbgsym-root/DEBIAN/control, package sudo-ldap-dbgsym, directory debian/.debhelper/sudo-ldap/dbgsym-root dpkg-deb: building package 'sudo-ldap-dbgsym' in 'debian/.debhelper/scratch-space/build-sudo-ldap/sudo-ldap-dbgsym_1.9.13p3-1ubuntu1_riscv64.deb'. Renaming sudo-ldap-dbgsym_1.9.13p3-1ubuntu1_riscv64.deb to sudo-ldap-dbgsym_1.9.13p3-1ubuntu1_riscv64.ddeb dpkg-genbuildinfo --build=any -O../sudo_1.9.13p3-1ubuntu1_riscv64.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../sudo_1.9.13p3-1ubuntu1_riscv64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-05-26T21:14:54Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ sudo_1.9.13p3-1ubuntu1_riscv64.changes: --------------------------------------- Format: 1.8 Date: Tue, 23 May 2023 14:34:04 +0100 Source: sudo Binary: sudo sudo-ldap Built-For-Profiles: noudeb Architecture: riscv64 riscv64_translations Version: 1.9.13p3-1ubuntu1 Distribution: mantic-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Danilo Egea Gondolfo Description: sudo - Provide limited super user privileges to specific users sudo-ldap - Provide limited super user privileges (with LDAP support) Changes: sudo (1.9.13p3-1ubuntu1) mantic; urgency=medium . * Merge with Debian unstable. Remaining changes: - debian/sudo[-ldap].manpages: install man/man8/sudo_root.8 - debian/sudo[-ldap].init: delete init scripts, as they are no longer necessary. - debian/etc/pam.d/sudo[-i]: + Use pam_env to read /etc/environment and /etc/default/locale environment files. Reading ~/.pam_environment is not permitted due to security reasons. - debian/etc/sudoers: + also grant admin group sudo access + include /snap/bin in the secure_path - debian/tests/control: 03-getroot-ldap: + allow removal of 'sudo' in autopkgtest (SUDO_FORCE_REMOVE=yes) - debian/control: + Drop Build-Conflicts on fakeroot (<< 1.25.3-1.1ubuntu1) (for context see LP 1915250) * Dropped changes, now included in Debian: - debian/patches/CVE-2023-27320.patch Checksums-Sha1: c52c0f62c3196c931662d3ca52997699f1f231a4 1949760 sudo-dbgsym_1.9.13p3-1ubuntu1_riscv64.ddeb ae6db71734db1a781b55d04008a7382ca215482b 1993508 sudo-ldap-dbgsym_1.9.13p3-1ubuntu1_riscv64.ddeb c2b4fa1e8880248d8f4ca638f012f511ed9e50cb 853826 sudo-ldap_1.9.13p3-1ubuntu1_riscv64.deb 1b6c9c74f8731d29238615163df73d6727ff7f9f 7209 sudo_1.9.13p3-1ubuntu1_riscv64.buildinfo 57d751bd69c577c14434cba237665f00e808898d 816488 sudo_1.9.13p3-1ubuntu1_riscv64.deb 560c05434df4e5868566c919c16e39ff8a96d4a0 2984529 sudo_1.9.13p3-1ubuntu1_riscv64_translations.tar.gz Checksums-Sha256: e46ba12ebdac6c72b54572500fce9c91e9b08d261681ab97283d16852e296507 1949760 sudo-dbgsym_1.9.13p3-1ubuntu1_riscv64.ddeb 628cc3651d0a6cd2dff84d03f4d7dd523a3ff6b0ebe16eb04ae5e2f5ceb363a5 1993508 sudo-ldap-dbgsym_1.9.13p3-1ubuntu1_riscv64.ddeb 30ff945fb1d442540875449792d8c52183492c8f9955a27a4f6f1f39b214d43e 853826 sudo-ldap_1.9.13p3-1ubuntu1_riscv64.deb 82ebb855a52262ad5332037b76d01a47f3562440bd703699a0d330b4a6d5f222 7209 sudo_1.9.13p3-1ubuntu1_riscv64.buildinfo 593a65bdcfd08630bddcf23dc9e6f51477e9d1a4a39cf4129a8398ebd1e787a5 816488 sudo_1.9.13p3-1ubuntu1_riscv64.deb 00766b8b569b25bced63634b08f027e123bb0fc8c3f302f20ac2b354d8b28056 2984529 sudo_1.9.13p3-1ubuntu1_riscv64_translations.tar.gz Files: 59a745ae715055515a6660826ae21a69 1949760 debug optional sudo-dbgsym_1.9.13p3-1ubuntu1_riscv64.ddeb 6f4d40441e22a4fd3ad66eb449f47f6d 1993508 debug optional sudo-ldap-dbgsym_1.9.13p3-1ubuntu1_riscv64.ddeb 1238c145e81768b6c8a3381b169b1cb9 853826 admin optional sudo-ldap_1.9.13p3-1ubuntu1_riscv64.deb c638aa09e625cfc1b3dc6c6e86920aa3 7209 admin optional sudo_1.9.13p3-1ubuntu1_riscv64.buildinfo 9d8c7cb429e2b9fb0c345589fa9bce6e 816488 admin optional sudo_1.9.13p3-1ubuntu1_riscv64.deb 79392428ab3553041ffa1f35cd9c0672 2984529 raw-translations - sudo_1.9.13p3-1ubuntu1_riscv64_translations.tar.gz Original-Maintainer: Sudo Maintainers /<>/sudo_1.9.13p3-1ubuntu1_riscv64.changes.new could not be renamed to /<>/sudo_1.9.13p3-1ubuntu1_riscv64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: sudo Binary: sudo sudo-dbgsym sudo-ldap sudo-ldap-dbgsym Architecture: riscv64 Version: 1.9.13p3-1ubuntu1 Checksums-Md5: 59a745ae715055515a6660826ae21a69 1949760 sudo-dbgsym_1.9.13p3-1ubuntu1_riscv64.ddeb 6f4d40441e22a4fd3ad66eb449f47f6d 1993508 sudo-ldap-dbgsym_1.9.13p3-1ubuntu1_riscv64.ddeb 1238c145e81768b6c8a3381b169b1cb9 853826 sudo-ldap_1.9.13p3-1ubuntu1_riscv64.deb 9d8c7cb429e2b9fb0c345589fa9bce6e 816488 sudo_1.9.13p3-1ubuntu1_riscv64.deb 79392428ab3553041ffa1f35cd9c0672 2984529 sudo_1.9.13p3-1ubuntu1_riscv64_translations.tar.gz Checksums-Sha1: c52c0f62c3196c931662d3ca52997699f1f231a4 1949760 sudo-dbgsym_1.9.13p3-1ubuntu1_riscv64.ddeb ae6db71734db1a781b55d04008a7382ca215482b 1993508 sudo-ldap-dbgsym_1.9.13p3-1ubuntu1_riscv64.ddeb c2b4fa1e8880248d8f4ca638f012f511ed9e50cb 853826 sudo-ldap_1.9.13p3-1ubuntu1_riscv64.deb 57d751bd69c577c14434cba237665f00e808898d 816488 sudo_1.9.13p3-1ubuntu1_riscv64.deb 560c05434df4e5868566c919c16e39ff8a96d4a0 2984529 sudo_1.9.13p3-1ubuntu1_riscv64_translations.tar.gz Checksums-Sha256: e46ba12ebdac6c72b54572500fce9c91e9b08d261681ab97283d16852e296507 1949760 sudo-dbgsym_1.9.13p3-1ubuntu1_riscv64.ddeb 628cc3651d0a6cd2dff84d03f4d7dd523a3ff6b0ebe16eb04ae5e2f5ceb363a5 1993508 sudo-ldap-dbgsym_1.9.13p3-1ubuntu1_riscv64.ddeb 30ff945fb1d442540875449792d8c52183492c8f9955a27a4f6f1f39b214d43e 853826 sudo-ldap_1.9.13p3-1ubuntu1_riscv64.deb 593a65bdcfd08630bddcf23dc9e6f51477e9d1a4a39cf4129a8398ebd1e787a5 816488 sudo_1.9.13p3-1ubuntu1_riscv64.deb 00766b8b569b25bced63634b08f027e123bb0fc8c3f302f20ac2b354d8b28056 2984529 sudo_1.9.13p3-1ubuntu1_riscv64_translations.tar.gz Build-Origin: Ubuntu Build-Architecture: riscv64 Build-Date: Fri, 26 May 2023 21:14:45 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-12), autotools-dev (= 20220109.1), base-files (= 12.3ubuntu3), base-passwd (= 3.6.1), bash (= 5.2.15-2ubuntu1), binutils (= 2.40-2ubuntu6), binutils-common (= 2.40-2ubuntu6), binutils-riscv64-linux-gnu (= 2.40-2ubuntu6), bison (= 2:3.8.2+dfsg-1build1), bsdextrautils (= 2.38.1-5ubuntu1), bsdutils (= 1:2.38.1-5ubuntu1), build-essential (= 12.9ubuntu3), bzip2 (= 1.0.8-5build1), coreutils (= 9.1-1ubuntu2), cpp (= 4:12.2.0-3ubuntu1), cpp-12 (= 12.3.0-1ubuntu1), dash (= 0.5.12-2ubuntu1), debconf (= 1.5.82), debhelper (= 13.11.4ubuntu3), debianutils (= 5.7-0.4), debugedit (= 1:5.0-5), dh-autoreconf (= 20), dh-nss (= 1.7), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.8-4), dpkg (= 1.21.22ubuntu1), dpkg-dev (= 1.21.22ubuntu1), dwz (= 0.15-1), file (= 1:5.44-3), findutils (= 4.9.0-4ubuntu1), flex (= 2.6.4-8.2), g++ (= 4:12.2.0-3ubuntu1), g++-12 (= 12.3.0-1ubuntu1), gcc (= 4:12.2.0-3ubuntu1), gcc-12 (= 12.3.0-1ubuntu1), gcc-12-base (= 12.3.0-1ubuntu1), gcc-13-base (= 13.1.0-2ubuntu2), gettext (= 0.21-12), gettext-base (= 0.21-12), grep (= 3.8-5), groff-base (= 1.22.4-10), gzip (= 1.12-1ubuntu1), hostname (= 3.23+nmu1ubuntu1), init-system-helpers (= 1.65.2), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-3), libarchive-zip-perl (= 1.68-1), libasan8 (= 13.1.0-2ubuntu2), libatomic1 (= 13.1.0-2ubuntu2), libattr1 (= 1:2.5.1-4), libaudit-common (= 1:3.0.9-1), libaudit-dev (= 1:3.0.9-1), libaudit1 (= 1:3.0.9-1), libbinutils (= 2.40-2ubuntu6), libblkid1 (= 2.38.1-5ubuntu1), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.37-0ubuntu2), libc-dev-bin (= 2.37-0ubuntu2), libc6 (= 2.37-0ubuntu2), libc6-dev (= 2.37-0ubuntu2), libcap-ng-dev (= 0.8.3-1build2), libcap-ng0 (= 0.8.3-1build2), libcap2 (= 1:2.66-4ubuntu1), libcc1-0 (= 13.1.0-2ubuntu2), libcom-err2 (= 1.47.0-1ubuntu1), libcrypt-dev (= 1:4.4.33-2), libcrypt1 (= 1:4.4.33-2), libctf-nobfd0 (= 2.40-2ubuntu6), libctf0 (= 2.40-2ubuntu6), libdb5.3 (= 5.3.28+dfsg2-1), libdebconfclient0 (= 0.267ubuntu1), libdebhelper-perl (= 13.11.4ubuntu3), libdpkg-perl (= 1.21.22ubuntu1), libdw1 (= 0.188-2.1), libelf1 (= 0.188-2.1), libffi8 (= 3.4.4-1), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-12-dev (= 12.3.0-1ubuntu1), libgcc-s1 (= 13.1.0-2ubuntu2), libgcrypt20 (= 1.10.1-3ubuntu1), libgdbm-compat4 (= 1.23-3), libgdbm6 (= 1.23-3), libgmp10 (= 2:6.2.1+dfsg1-1.1ubuntu1), libgnutls30 (= 3.7.9-2ubuntu1), libgomp1 (= 13.1.0-2ubuntu2), libgpg-error0 (= 1.46-1), libgssapi-krb5-2 (= 1.20.1-2), libhogweed6 (= 3.8.1-2), libicu72 (= 72.1-3ubuntu2), libidn2-0 (= 2.3.3-1build1), libisl23 (= 0.25-1), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-2), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-2), libkrb5support0 (= 1.20.1-2), libldap-dev (= 2.6.3+dfsg-1~exp1ubuntu2), libldap2 (= 2.6.3+dfsg-1~exp1ubuntu2), libldap2-dev (= 2.6.3+dfsg-1~exp1ubuntu2), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.1-0.2), libmagic-mgc (= 1:5.44-3), libmagic1 (= 1:5.44-3), libmd0 (= 1.0.4-2), libmount1 (= 2.38.1-5ubuntu1), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.0-1), libnettle8 (= 3.8.1-2), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libp11-kit0 (= 0.24.1-2ubuntu1), libpam-modules (= 1.5.2-6ubuntu1), libpam-modules-bin (= 1.5.2-6ubuntu1), libpam-runtime (= 1.5.2-6ubuntu1), libpam0g (= 1.5.2-6ubuntu1), libpam0g-dev (= 1.5.2-6ubuntu1), libpcre2-16-0 (= 10.42-1), libpcre2-32-0 (= 10.42-1), libpcre2-8-0 (= 10.42-1), libpcre2-dev (= 10.42-1), libpcre2-posix3 (= 10.42-1), libperl5.36 (= 5.36.0-7ubuntu1), libpipeline1 (= 1.5.7-1), libsasl2-2 (= 2.1.28+dfsg-11), libsasl2-dev (= 2.1.28+dfsg-11), libsasl2-modules-db (= 2.1.28+dfsg-11), libselinux1 (= 3.4-1build4), libselinux1-dev (= 3.4-1build4), libsepol-dev (= 3.4-2), libsepol2 (= 3.4-2), libsmartcols1 (= 2.38.1-5ubuntu1), libssl3 (= 3.0.8-1ubuntu2), libstdc++-12-dev (= 12.3.0-1ubuntu1), libstdc++6 (= 13.1.0-2ubuntu2), libsub-override-perl (= 0.09-4), libsystemd0 (= 252.5-2ubuntu3), libtasn1-6 (= 4.19.0-2), libtinfo6 (= 6.4-4), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-5), libuchardet0 (= 0.0.7-1build2), libudev1 (= 252.5-2ubuntu3), libunistring2 (= 1.0-2), libuuid1 (= 2.38.1-5ubuntu1), libxml2 (= 2.9.14+dfsg-1.2), libzstd1 (= 1.5.4+dfsg2-5), linux-libc-dev (= 6.3.0-4.4), login (= 1:4.13+dfsg1-1ubuntu1), lto-disabled-list (= 41), m4 (= 1.4.19-3), make (= 4.3-4.1build1), man-db (= 2.11.2-2), mawk (= 1.3.4.20200120-3.1), ncurses-base (= 6.4-4), ncurses-bin (= 6.4-4), patch (= 2.7.6-7build2), perl (= 5.36.0-7ubuntu1), perl-base (= 5.36.0-7ubuntu1), perl-modules-5.36 (= 5.36.0-7ubuntu1), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.9-1), sensible-utils (= 0.0.17+nmu1), sysvinit-utils (= 3.06-4ubuntu1), tar (= 1.34+dfsg-1.2), usrmerge (= 35ubuntu1), util-linux (= 2.38.1-5ubuntu1), util-linux-extra (= 2.38.1-5ubuntu1), xz-utils (= 5.4.1-0.2), zlib1g (= 1:1.2.13.dfsg-1ubuntu4), zlib1g-dev (= 1:1.2.13.dfsg-1ubuntu4) Environment: DEB_BUILD_OPTIONS="nocheck parallel=8" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1684848844" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ sudo-ldap_1.9.13p3-1ubuntu1_riscv64.deb --------------------------------------- new Debian package, version 2.0. size 853826 bytes: control archive=4536 bytes. 107 bytes, 6 lines conffiles 982 bytes, 22 lines control 3956 bytes, 57 lines md5sums 3001 bytes, 78 lines * postinst #!/bin/sh 1247 bytes, 41 lines * postrm #!/bin/sh 1100 bytes, 33 lines * preinst #!/bin/sh 179 bytes, 5 lines * prerm #!/bin/sh 39 bytes, 1 lines shlibs 75 bytes, 2 lines triggers Package: sudo-ldap Source: sudo Version: 1.9.13p3-1ubuntu1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 3064 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.34), libldap2 (>= 2.6.2), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1~), zlib1g (>= 1:1.2.0.2), libnss-sudo, libpam-modules Conflicts: sudo Replaces: sudo Provides: sudo Section: admin Priority: optional Homepage: https://www.sudo.ws/ Description: Provide limited super user privileges (with LDAP support) Sudo is a program designed to allow a sysadmin to give limited root privileges to users and log root activity. The basic philosophy is to give as few privileges as possible but still allow people to get their work done. . This version is built with LDAP support, which allows an equivalent of the sudoers database to be distributed via LDAP. Authentication is still performed via pam. Original-Maintainer: Sudo Maintainers drwxr-xr-x root/root 0 2023-05-23 13:34 ./ drwxr-xr-x root/root 0 2023-05-23 13:34 ./etc/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./etc/pam.d/ -rw-r--r-- root/root 330 2023-05-23 13:34 ./etc/pam.d/sudo -rw-r--r-- root/root 315 2023-05-23 13:34 ./etc/pam.d/sudo-i -rw-r--r-- root/root 4343 2023-05-23 13:34 ./etc/sudo.conf -rw-r--r-- root/root 9804 2023-05-23 13:34 ./etc/sudo_logsrvd.conf -rw-r--r-- root/root 1800 2023-05-23 13:34 ./etc/sudoers drwxr-xr-x root/root 0 2023-05-23 13:34 ./etc/sudoers.d/ -r--r----- root/root 1096 2023-05-23 13:34 ./etc/sudoers.d/README drwxr-xr-x root/root 0 2023-05-23 13:34 ./lib/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./lib/systemd/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./lib/systemd/system/ lrwxrwxrwx root/root 0 2023-05-23 13:34 ./lib/systemd/system/sudo.service -> /dev/null drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/bin/ -rwxr-xr-x root/root 272928 2023-05-23 13:34 ./usr/bin/cvtsudoers -rwsr-xr-x root/root 222576 2023-05-23 13:34 ./usr/bin/sudo lrwxrwxrwx root/root 0 2023-05-23 13:34 ./usr/bin/sudoedit -> sudo -rwxr-xr-x root/root 91176 2023-05-23 13:34 ./usr/bin/sudoreplay drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/include/ -rw-r--r-- root/root 11949 2023-05-23 13:34 ./usr/include/sudo_plugin.h drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 27 2023-05-23 13:34 ./usr/lib/tmpfiles.d/sudo-ldap.conf -rw-r--r-- root/root 305 2023-05-23 13:34 ./usr/lib/tmpfiles.d/sudo.conf drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/libexec/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/libexec/sudo/ -rw-r--r-- root/root 19008 2023-05-23 13:34 ./usr/libexec/sudo/audit_json.so -rw-r--r-- root/root 10336 2023-05-23 13:34 ./usr/libexec/sudo/group_file.so lrwxrwxrwx root/root 0 2023-05-23 13:34 ./usr/libexec/sudo/libsudo_util.so -> libsudo_util.so.0.0.0 lrwxrwxrwx root/root 0 2023-05-23 13:34 ./usr/libexec/sudo/libsudo_util.so.0 -> libsudo_util.so.0.0.0 -rw-r--r-- root/root 102104 2023-05-23 13:34 ./usr/libexec/sudo/libsudo_util.so.0.0.0 -rwxr-xr-x root/root 27728 2023-05-23 13:34 ./usr/libexec/sudo/sesh -rw-r--r-- root/root 51816 2023-05-23 13:34 ./usr/libexec/sudo/sudo_intercept.so -rw-r--r-- root/root 6104 2023-05-23 13:34 ./usr/libexec/sudo/sudo_noexec.so -rw-r--r-- root/root 506256 2023-05-23 13:34 ./usr/libexec/sudo/sudoers.so -rw-r--r-- root/root 6168 2023-05-23 13:34 ./usr/libexec/sudo/system_group.so drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/sbin/ -rwxr-xr-x root/root 194792 2023-05-23 13:34 ./usr/sbin/sudo_logsrvd -rwxr-xr-x root/root 119704 2023-05-23 13:34 ./usr/sbin/sudo_sendlog -rwxr-xr-x root/root 210832 2023-05-23 13:34 ./usr/sbin/visudo drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/apport/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/apport/package-hooks/ -rwxr-xr-x root/root 1160 2023-05-23 13:34 ./usr/share/apport/package-hooks/source_sudo.py drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/ -rw-r--r-- root/root 3370 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/CONTRIBUTING.md -rw-r--r-- root/root 2610 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/CONTRIBUTORS.md.gz -rw-r--r-- root/root 2989 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/HISTORY.md -rw-r--r-- root/root 1064 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/NEWS.Debian.gz -rw-r--r-- root/root 54203 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/NEWS.gz -rw-r--r-- root/root 3077 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/OPTIONS -rw-r--r-- root/root 2964 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/README.LDAP.md.gz -rw-r--r-- root/root 3539 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/README.md -rw-r--r-- root/root 2337 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/SECURITY.md -rw-r--r-- root/root 6467 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/TROUBLESHOOTING.md.gz -rw-r--r-- root/root 8975 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/UPGRADE.md.gz -rw-r--r-- root/root 7103 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/changelog.Debian.gz -rw-r--r-- root/root 12222 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/copyright drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/examples/ -rw-r--r-- root/root 3573 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/examples/cvtsudoers.conf -rw-r--r-- root/root 1182 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/examples/pam.conf -rw-r--r-- root/root 4343 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/examples/sudo.conf -rw-r--r-- root/root 9804 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/examples/sudo_logsrvd.conf -rw-r--r-- root/root 4178 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/examples/sudoers -rw-r--r-- root/root 3319 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/examples/sudoers.dist -rw-r--r-- root/root 1075 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/examples/syslog.conf -rw-r--r-- root/root 1506 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/schema.ActiveDirectory.gz -rw-r--r-- root/root 2499 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/schema.OpenLDAP -rw-r--r-- root/root 2271 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/schema.iPlanet -rw-r--r-- root/root 2671 2023-05-23 13:34 ./usr/share/doc/sudo-ldap/schema.olcSudo drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 981 2023-05-23 13:34 ./usr/share/lintian/overrides/sudo-ldap drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/man/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/man/man1/ -rw-r--r-- root/root 7950 2023-05-23 13:34 ./usr/share/man/man1/cvtsudoers.1.gz drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/man/man5/ -rw-r--r-- root/root 7363 2023-05-23 13:34 ./usr/share/man/man5/sudo.conf.5.gz -rw-r--r-- root/root 6525 2023-05-23 13:34 ./usr/share/man/man5/sudo_logsrv.proto.5.gz -rw-r--r-- root/root 8890 2023-05-23 13:34 ./usr/share/man/man5/sudo_logsrvd.conf.5.gz -rw-r--r-- root/root 23410 2023-05-23 13:34 ./usr/share/man/man5/sudo_plugin.5.gz -rw-r--r-- root/root 51511 2023-05-23 13:34 ./usr/share/man/man5/sudoers.5.gz -rw-r--r-- root/root 13128 2023-05-23 13:34 ./usr/share/man/man5/sudoers.ldap.5.gz -rw-r--r-- root/root 3748 2023-05-23 13:34 ./usr/share/man/man5/sudoers_timestamp.5.gz drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/man/man8/ -rw-r--r-- root/root 12297 2023-05-23 13:34 ./usr/share/man/man8/sudo.8.gz -rw-r--r-- root/root 5116 2023-05-23 13:34 ./usr/share/man/man8/sudo_logsrvd.8.gz -rw-r--r-- root/root 1753 2023-05-23 13:34 ./usr/share/man/man8/sudo_root.8.gz -rw-r--r-- root/root 2430 2023-05-23 13:34 ./usr/share/man/man8/sudo_sendlog.8.gz lrwxrwxrwx root/root 0 2023-05-23 13:34 ./usr/share/man/man8/sudoedit.8.gz -> sudo.8.gz -rw-r--r-- root/root 4884 2023-05-23 13:34 ./usr/share/man/man8/sudoreplay.8.gz -rw-r--r-- root/root 4518 2023-05-23 13:34 ./usr/share/man/man8/visudo.8.gz drwxr-xr-x root/root 0 2023-05-23 13:34 ./var/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./var/lib/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./var/lib/sudo/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./var/lib/sudo/lectured/ sudo_1.9.13p3-1ubuntu1_riscv64.deb ---------------------------------- new Debian package, version 2.0. size 816488 bytes: control archive=4059 bytes. 107 bytes, 6 lines conffiles 894 bytes, 19 lines control 3404 bytes, 51 lines md5sums 1049 bytes, 40 lines * postinst #!/bin/sh 334 bytes, 26 lines * postrm #!/bin/sh 627 bytes, 24 lines * preinst #!/bin/sh 1560 bytes, 51 lines * prerm #!/bin/sh 34 bytes, 1 lines shlibs 75 bytes, 2 lines triggers Package: sudo Version: 1.9.13p3-1ubuntu1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 2992 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.34), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1~), zlib1g (>= 1:1.2.0.2), libpam-modules Conflicts: sudo-ldap Replaces: sudo-ldap Section: admin Priority: optional Homepage: https://www.sudo.ws/ Description: Provide limited super user privileges to specific users Sudo is a program designed to allow a sysadmin to give limited root privileges to users and log root activity. The basic philosophy is to give as few privileges as possible but still allow people to get their work done. . This version is built with minimal shared library dependencies, use the sudo-ldap package instead if you need LDAP support for sudoers. Original-Maintainer: Sudo Maintainers drwxr-xr-x root/root 0 2023-05-23 13:34 ./ drwxr-xr-x root/root 0 2023-05-23 13:34 ./etc/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./etc/pam.d/ -rw-r--r-- root/root 330 2023-05-23 13:34 ./etc/pam.d/sudo -rw-r--r-- root/root 315 2023-05-23 13:34 ./etc/pam.d/sudo-i -rw-r--r-- root/root 4343 2023-05-23 13:34 ./etc/sudo.conf -rw-r--r-- root/root 9804 2023-05-23 13:34 ./etc/sudo_logsrvd.conf -rw-r--r-- root/root 1800 2023-05-23 13:34 ./etc/sudoers drwxr-xr-x root/root 0 2023-05-23 13:34 ./etc/sudoers.d/ -r--r----- root/root 1096 2023-05-23 13:34 ./etc/sudoers.d/README drwxr-xr-x root/root 0 2023-05-23 13:34 ./lib/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./lib/systemd/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./lib/systemd/system/ lrwxrwxrwx root/root 0 2023-05-23 13:34 ./lib/systemd/system/sudo.service -> /dev/null drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/bin/ -rwxr-xr-x root/root 272920 2023-05-23 13:34 ./usr/bin/cvtsudoers -rwsr-xr-x root/root 222568 2023-05-23 13:34 ./usr/bin/sudo lrwxrwxrwx root/root 0 2023-05-23 13:34 ./usr/bin/sudoedit -> sudo -rwxr-xr-x root/root 91168 2023-05-23 13:34 ./usr/bin/sudoreplay drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/include/ -rw-r--r-- root/root 11949 2023-05-23 13:34 ./usr/include/sudo_plugin.h drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 27 2023-05-23 13:34 ./usr/lib/tmpfiles.d/sudo.conf drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/libexec/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/libexec/sudo/ -rw-r--r-- root/root 19000 2023-05-23 13:34 ./usr/libexec/sudo/audit_json.so -rw-r--r-- root/root 10328 2023-05-23 13:34 ./usr/libexec/sudo/group_file.so lrwxrwxrwx root/root 0 2023-05-23 13:34 ./usr/libexec/sudo/libsudo_util.so -> libsudo_util.so.0.0.0 lrwxrwxrwx root/root 0 2023-05-23 13:34 ./usr/libexec/sudo/libsudo_util.so.0 -> libsudo_util.so.0.0.0 -rw-r--r-- root/root 102096 2023-05-23 13:34 ./usr/libexec/sudo/libsudo_util.so.0.0.0 -rwxr-xr-x root/root 27720 2023-05-23 13:34 ./usr/libexec/sudo/sesh -rw-r--r-- root/root 51808 2023-05-23 13:34 ./usr/libexec/sudo/sudo_intercept.so -rw-r--r-- root/root 6096 2023-05-23 13:34 ./usr/libexec/sudo/sudo_noexec.so -rw-r--r-- root/root 468104 2023-05-23 13:34 ./usr/libexec/sudo/sudoers.so -rw-r--r-- root/root 6160 2023-05-23 13:34 ./usr/libexec/sudo/system_group.so drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/sbin/ -rwxr-xr-x root/root 194784 2023-05-23 13:34 ./usr/sbin/sudo_logsrvd -rwxr-xr-x root/root 119696 2023-05-23 13:34 ./usr/sbin/sudo_sendlog -rwxr-xr-x root/root 210824 2023-05-23 13:34 ./usr/sbin/visudo drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/apport/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/apport/package-hooks/ -rwxr-xr-x root/root 1160 2023-05-23 13:34 ./usr/share/apport/package-hooks/source_sudo.py drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/doc/sudo/ -rw-r--r-- root/root 3370 2023-05-23 13:34 ./usr/share/doc/sudo/CONTRIBUTING.md -rw-r--r-- root/root 2610 2023-05-23 13:34 ./usr/share/doc/sudo/CONTRIBUTORS.md.gz -rw-r--r-- root/root 2989 2023-05-23 13:34 ./usr/share/doc/sudo/HISTORY.md -rw-r--r-- root/root 1064 2023-05-23 13:34 ./usr/share/doc/sudo/NEWS.Debian.gz -rw-r--r-- root/root 54203 2023-05-23 13:34 ./usr/share/doc/sudo/NEWS.gz -rw-r--r-- root/root 3077 2023-05-23 13:34 ./usr/share/doc/sudo/OPTIONS -rw-r--r-- root/root 2003 2023-05-23 13:34 ./usr/share/doc/sudo/README.Debian -rw-r--r-- root/root 3539 2023-05-23 13:34 ./usr/share/doc/sudo/README.md -rw-r--r-- root/root 2337 2023-05-23 13:34 ./usr/share/doc/sudo/SECURITY.md -rw-r--r-- root/root 6467 2023-05-23 13:34 ./usr/share/doc/sudo/TROUBLESHOOTING.md.gz -rw-r--r-- root/root 8975 2023-05-23 13:34 ./usr/share/doc/sudo/UPGRADE.md.gz -rw-r--r-- root/root 7102 2023-05-23 13:34 ./usr/share/doc/sudo/changelog.Debian.gz -rw-r--r-- root/root 12222 2023-05-23 13:34 ./usr/share/doc/sudo/copyright drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/doc/sudo/examples/ -rw-r--r-- root/root 3573 2023-05-23 13:34 ./usr/share/doc/sudo/examples/cvtsudoers.conf -rw-r--r-- root/root 1182 2023-05-23 13:34 ./usr/share/doc/sudo/examples/pam.conf -rw-r--r-- root/root 4343 2023-05-23 13:34 ./usr/share/doc/sudo/examples/sudo.conf -rw-r--r-- root/root 9804 2023-05-23 13:34 ./usr/share/doc/sudo/examples/sudo_logsrvd.conf -rw-r--r-- root/root 4178 2023-05-23 13:34 ./usr/share/doc/sudo/examples/sudoers -rw-r--r-- root/root 3319 2023-05-23 13:34 ./usr/share/doc/sudo/examples/sudoers.dist -rw-r--r-- root/root 1075 2023-05-23 13:34 ./usr/share/doc/sudo/examples/syslog.conf drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 650 2023-05-23 13:34 ./usr/share/lintian/overrides/sudo drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/man/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/man/man1/ -rw-r--r-- root/root 7950 2023-05-23 13:34 ./usr/share/man/man1/cvtsudoers.1.gz drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/man/man5/ -rw-r--r-- root/root 7363 2023-05-23 13:34 ./usr/share/man/man5/sudo.conf.5.gz -rw-r--r-- root/root 6525 2023-05-23 13:34 ./usr/share/man/man5/sudo_logsrv.proto.5.gz -rw-r--r-- root/root 8890 2023-05-23 13:34 ./usr/share/man/man5/sudo_logsrvd.conf.5.gz -rw-r--r-- root/root 23410 2023-05-23 13:34 ./usr/share/man/man5/sudo_plugin.5.gz -rw-r--r-- root/root 51511 2023-05-23 13:34 ./usr/share/man/man5/sudoers.5.gz -rw-r--r-- root/root 3748 2023-05-23 13:34 ./usr/share/man/man5/sudoers_timestamp.5.gz drwxr-xr-x root/root 0 2023-05-23 13:34 ./usr/share/man/man8/ -rw-r--r-- root/root 12297 2023-05-23 13:34 ./usr/share/man/man8/sudo.8.gz -rw-r--r-- root/root 5116 2023-05-23 13:34 ./usr/share/man/man8/sudo_logsrvd.8.gz -rw-r--r-- root/root 1753 2023-05-23 13:34 ./usr/share/man/man8/sudo_root.8.gz -rw-r--r-- root/root 2430 2023-05-23 13:34 ./usr/share/man/man8/sudo_sendlog.8.gz lrwxrwxrwx root/root 0 2023-05-23 13:34 ./usr/share/man/man8/sudoedit.8.gz -> sudo.8.gz -rw-r--r-- root/root 4884 2023-05-23 13:34 ./usr/share/man/man8/sudoreplay.8.gz -rw-r--r-- root/root 4518 2023-05-23 13:34 ./usr/share/man/man8/visudo.8.gz drwxr-xr-x root/root 0 2023-05-23 13:34 ./var/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./var/lib/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./var/lib/sudo/ drwxr-xr-x root/root 0 2023-05-23 13:34 ./var/lib/sudo/lectured/ +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: riscv64 Build Type: any Build-Space: 177584 Build-Time: 3197 Distribution: mantic-proposed Host Architecture: riscv64 Install-Time: 171 Job: sudo_1.9.13p3-1ubuntu1.dsc Machine Architecture: riscv64 Package: sudo Package-Time: 3407 Source-Version: 1.9.13p3-1ubuntu1 Space: 177584 Status: successful Version: 1.9.13p3-1ubuntu1 -------------------------------------------------------------------------------- Finished at 2023-05-26T21:14:54Z Build needed 00:56:47, 177584k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26228783 Scanning for processes to kill in build PACKAGEBUILD-26228783 RUN: /usr/share/launchpad-buildd/bin/in-target umount-chroot --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26228783 Stopping target for build PACKAGEBUILD-26228783 RUN: /usr/share/launchpad-buildd/bin/in-target remove-build --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26228783 Removing build PACKAGEBUILD-26228783