RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: 3.2.0-23-generic #36-Ubuntu SMP Tue Apr 10 20:39:51 UTC 2012 x86_64 Buildd toolchain package versions: launchpad-buildd_114-0~53~0.IS.08.04 python-lpbuildd_114-0~53~0.IS.08.04 bzr_2.5.0-2ubuntu2. Syncing the system clock with the buildd NTP service... 16 May 05:22:15 ntpdate[10783]: adjust time server 10.211.37.1 offset 0.000769 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', '8fd82d6f39b5af4829ca8f909e8169a07b363c39', '/home/buildd/filecache-default/70f0a089bd946d648b9b9e98c49dcb696af552e1'] Unpacking chroot for build 8fd82d6f39b5af4829ca8f909e8169a07b363c39 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', '8fd82d6f39b5af4829ca8f909e8169a07b363c39'] Mounting chroot for build 8fd82d6f39b5af4829ca8f909e8169a07b363c39 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', '8fd82d6f39b5af4829ca8f909e8169a07b363c39', 'deb http://private-ppa.buildd/ubuntu-security/ppa/ubuntu natty main', 'deb http://ftpmaster.internal/ubuntu natty main', 'deb http://ftpmaster.internal/ubuntu natty-security main'] Overriding sources.list in build-8fd82d6f39b5af4829ca8f909e8169a07b363c39 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', '8fd82d6f39b5af4829ca8f909e8169a07b363c39', 'i386'] Updating debian chroot for build 8fd82d6f39b5af4829ca8f909e8169a07b363c39 Ign http://ftpmaster.internal natty InRelease Ign http://ftpmaster.internal natty-security InRelease Ign http://private-ppa.buildd natty InRelease Get:1 http://ftpmaster.internal natty Release.gpg [198 B] Get:2 http://ftpmaster.internal natty-security Release.gpg [198 B] Get:3 http://private-ppa.buildd natty Release.gpg [316 B] Get:4 http://ftpmaster.internal natty Release [39.8 kB] Get:5 http://private-ppa.buildd natty Release [9760 B] Get:6 http://ftpmaster.internal natty-security Release [39.8 kB] Ign http://private-ppa.buildd natty Release Get:7 http://private-ppa.buildd natty/main i386 Packages [1252 B] Get:8 http://ftpmaster.internal natty/main i386 Packages [1550 kB] Ign http://private-ppa.buildd natty/main TranslationIndex Ign http://private-ppa.buildd natty/main Translation-en Ign http://ftpmaster.internal natty/main TranslationIndex Get:9 http://ftpmaster.internal natty-security/main i386 Packages [306 kB] Ign http://ftpmaster.internal natty-security/main TranslationIndex Ign http://ftpmaster.internal natty/main Translation-en Ign http://ftpmaster.internal natty-security/main Translation-en Fetched 1947 kB in 0s (2738 kB/s) Reading package lists... W: GPG error: http://private-ppa.buildd natty Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 68EB41BCD9324F71 Reading package lists... Building dependency tree... Reading state information... The following packages will be upgraded: apt apt-transport-https bzip2 ca-certificates libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcurl3-gnutls libdbus-1-3 libgnutls26 libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 libldap-2.4-2 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpng12-0 libssl0.9.8 libtasn1-3 linux-libc-dev multiarch-support openssl perl perl-base perl-modules 30 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 23.8 MB of archives. After this operation, 102 kB disk space will be freed. WARNING: The following packages cannot be authenticated! perl-modules libc-dev-bin libc6-dev libc-bin libc6 linux-libc-dev bzip2 libbz2-1.0 perl perl-base libpam0g libpam-modules-bin libpam-modules libtasn1-3 libgnutls26 libk5crypto3 libgssapi-krb5-2 libkrb5-3 libkrb5support0 libdbus-1-3 libpng12-0 apt libssl0.9.8 libpam-runtime multiarch-support openssl ca-certificates libldap-2.4-2 libcurl3-gnutls apt-transport-https Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ natty-security/main perl-modules all 5.10.1-17ubuntu4.1 [3442 kB] Get:2 http://ftpmaster.internal/ubuntu/ natty-security/main libc-dev-bin i386 2.13-0ubuntu13.1 [76.6 kB] Get:3 http://ftpmaster.internal/ubuntu/ natty-security/main libc6-dev i386 2.13-0ubuntu13.1 [4831 kB] Get:4 http://ftpmaster.internal/ubuntu/ natty-security/main libc-bin i386 2.13-0ubuntu13.1 [906 kB] Get:5 http://ftpmaster.internal/ubuntu/ natty-security/main libc6 i386 2.13-0ubuntu13.1 [3654 kB] Get:6 http://ftpmaster.internal/ubuntu/ natty-security/main linux-libc-dev i386 2.6.38-15.59 [794 kB] Get:7 http://ftpmaster.internal/ubuntu/ natty-security/main bzip2 i386 1.0.5-6ubuntu1.11.04.1 [35.9 kB] Get:8 http://ftpmaster.internal/ubuntu/ natty-security/main libbz2-1.0 i386 1.0.5-6ubuntu1.11.04.1 [32.8 kB] Get:9 http://ftpmaster.internal/ubuntu/ natty-security/main perl i386 5.10.1-17ubuntu4.1 [3737 kB] Get:10 http://ftpmaster.internal/ubuntu/ natty-security/main perl-base i386 5.10.1-17ubuntu4.1 [929 kB] Get:11 http://ftpmaster.internal/ubuntu/ natty-security/main libpam0g i386 1.1.2-2ubuntu8.4 [50.6 kB] Get:12 http://ftpmaster.internal/ubuntu/ natty-security/main libpam-modules-bin i386 1.1.2-2ubuntu8.4 [34.1 kB] Get:13 http://ftpmaster.internal/ubuntu/ natty-security/main libpam-modules i386 1.1.2-2ubuntu8.4 [265 kB] Get:14 http://ftpmaster.internal/ubuntu/ natty-security/main libtasn1-3 i386 2.7-1ubuntu1.1 [42.0 kB] Get:15 http://ftpmaster.internal/ubuntu/ natty-security/main libgnutls26 i386 2.8.6-1ubuntu2.1 [365 kB] Get:16 http://ftpmaster.internal/ubuntu/ natty-security/main libk5crypto3 i386 1.8.3+dfsg-5ubuntu2.2 [76.7 kB] Get:17 http://ftpmaster.internal/ubuntu/ natty-security/main libgssapi-krb5-2 i386 1.8.3+dfsg-5ubuntu2.2 [100 kB] Get:18 http://ftpmaster.internal/ubuntu/ natty-security/main libkrb5-3 i386 1.8.3+dfsg-5ubuntu2.2 [327 kB] Get:19 http://ftpmaster.internal/ubuntu/ natty-security/main libkrb5support0 i386 1.8.3+dfsg-5ubuntu2.2 [22.2 kB] Get:20 http://ftpmaster.internal/ubuntu/ natty-security/main libdbus-1-3 i386 1.4.6-1ubuntu6.1 [123 kB] Get:21 http://ftpmaster.internal/ubuntu/ natty-security/main libpng12-0 i386 1.2.44-1ubuntu3.4 [127 kB] Get:22 http://ftpmaster.internal/ubuntu/ natty-security/main apt i386 0.8.13.2ubuntu4.4 [2103 kB] Get:23 http://ftpmaster.internal/ubuntu/ natty-security/main libssl0.9.8 i386 0.9.8o-5ubuntu1.5 [758 kB] Get:24 http://ftpmaster.internal/ubuntu/ natty-security/main libpam-runtime all 1.1.2-2ubuntu8.4 [41.8 kB] Get:25 http://ftpmaster.internal/ubuntu/ natty-security/main multiarch-support i386 2.13-0ubuntu13.1 [7850 B] Get:26 http://ftpmaster.internal/ubuntu/ natty-security/main openssl i386 0.9.8o-5ubuntu1.5 [398 kB] Get:27 http://ftpmaster.internal/ubuntu/ natty-security/main ca-certificates all 20090814+nmu2ubuntu0.1 [141 kB] Get:28 http://ftpmaster.internal/ubuntu/ natty-security/main libldap-2.4-2 i386 2.4.23-6ubuntu6.1 [160 kB] Get:29 http://ftpmaster.internal/ubuntu/ natty-security/main libcurl3-gnutls i386 7.21.3-1ubuntu1.5 [212 kB] Get:30 http://ftpmaster.internal/ubuntu/ natty-security/main apt-transport-https i386 0.8.13.2ubuntu4.4 [19.1 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 23.8 MB in 1s (17.2 MB/s) (Reading database ... 13747 files and directories currently installed.) Preparing to replace perl-modules 5.10.1-17ubuntu4 (using .../perl-modules_5.10.1-17ubuntu4.1_all.deb) ... Unpacking replacement perl-modules ... Preparing to replace libc-dev-bin 2.13-0ubuntu13 (using .../libc-dev-bin_2.13-0ubuntu13.1_i386.deb) ... Unpacking replacement libc-dev-bin ... Preparing to replace libc6-dev 2.13-0ubuntu13 (using .../libc6-dev_2.13-0ubuntu13.1_i386.deb) ... Unpacking replacement libc6-dev ... Preparing to replace libc-bin 2.13-0ubuntu13 (using .../libc-bin_2.13-0ubuntu13.1_i386.deb) ... Unpacking replacement libc-bin ... Setting up libc-bin (2.13-0ubuntu13.1) ... (Reading database ... 13747 files and directories currently installed.) Preparing to replace libc6 2.13-0ubuntu13 (using .../libc6_2.13-0ubuntu13.1_i386.deb) ... Unpacking replacement libc6 ... Setting up libc6 (2.13-0ubuntu13.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13747 files and directories currently installed.) Preparing to replace linux-libc-dev 2.6.38-8.42 (using .../linux-libc-dev_2.6.38-15.59_i386.deb) ... Unpacking replacement linux-libc-dev ... Preparing to replace bzip2 1.0.5-6ubuntu1 (using .../bzip2_1.0.5-6ubuntu1.11.04.1_i386.deb) ... Unpacking replacement bzip2 ... Preparing to replace libbz2-1.0 1.0.5-6ubuntu1 (using .../libbz2-1.0_1.0.5-6ubuntu1.11.04.1_i386.deb) ... Unpacking replacement libbz2-1.0 ... Setting up libbz2-1.0 (1.0.5-6ubuntu1.11.04.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13747 files and directories currently installed.) Preparing to replace perl 5.10.1-17ubuntu4 (using .../perl_5.10.1-17ubuntu4.1_i386.deb) ... Unpacking replacement perl ... Preparing to replace perl-base 5.10.1-17ubuntu4 (using .../perl-base_5.10.1-17ubuntu4.1_i386.deb) ... Unpacking replacement perl-base ... Setting up perl-base (5.10.1-17ubuntu4.1) ... (Reading database ... 13723 files and directories currently installed.) Preparing to replace libpam0g 1.1.2-2ubuntu8 (using .../libpam0g_1.1.2-2ubuntu8.4_i386.deb) ... Unpacking replacement libpam0g ... Setting up libpam0g (1.1.2-2ubuntu8.4) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13723 files and directories currently installed.) Preparing to replace libpam-modules-bin 1.1.2-2ubuntu8 (using .../libpam-modules-bin_1.1.2-2ubuntu8.4_i386.deb) ... Unpacking replacement libpam-modules-bin ... Setting up libpam-modules-bin (1.1.2-2ubuntu8.4) ... (Reading database ... 13723 files and directories currently installed.) Preparing to replace libpam-modules 1.1.2-2ubuntu8 (using .../libpam-modules_1.1.2-2ubuntu8.4_i386.deb) ... Unpacking replacement libpam-modules ... Setting up libpam-modules (1.1.2-2ubuntu8.4) ... (Reading database ... 13723 files and directories currently installed.) Preparing to replace libtasn1-3 2.7-1ubuntu1 (using .../libtasn1-3_2.7-1ubuntu1.1_i386.deb) ... Unpacking replacement libtasn1-3 ... Preparing to replace libgnutls26 2.8.6-1ubuntu2 (using .../libgnutls26_2.8.6-1ubuntu2.1_i386.deb) ... Unpacking replacement libgnutls26 ... Preparing to replace libk5crypto3 1.8.3+dfsg-5ubuntu2 (using .../libk5crypto3_1.8.3+dfsg-5ubuntu2.2_i386.deb) ... Unpacking replacement libk5crypto3 ... Preparing to replace libgssapi-krb5-2 1.8.3+dfsg-5ubuntu2 (using .../libgssapi-krb5-2_1.8.3+dfsg-5ubuntu2.2_i386.deb) ... Unpacking replacement libgssapi-krb5-2 ... Preparing to replace libkrb5-3 1.8.3+dfsg-5ubuntu2 (using .../libkrb5-3_1.8.3+dfsg-5ubuntu2.2_i386.deb) ... Unpacking replacement libkrb5-3 ... Preparing to replace libkrb5support0 1.8.3+dfsg-5ubuntu2 (using .../libkrb5support0_1.8.3+dfsg-5ubuntu2.2_i386.deb) ... Unpacking replacement libkrb5support0 ... Preparing to replace libdbus-1-3 1.4.6-1ubuntu6 (using .../libdbus-1-3_1.4.6-1ubuntu6.1_i386.deb) ... Unpacking replacement libdbus-1-3 ... Preparing to replace libpng12-0 1.2.44-1ubuntu3 (using .../libpng12-0_1.2.44-1ubuntu3.4_i386.deb) ... Unpacking replacement libpng12-0 ... Preparing to replace apt 0.8.13.2ubuntu2 (using .../apt_0.8.13.2ubuntu4.4_i386.deb) ... Unpacking replacement apt ... Setting up apt (0.8.13.2ubuntu4.4) ... gpg: key 437D05B5: "Ubuntu Archive Automatic Signing Key " not changed gpg: key FBB75451: "Ubuntu CD Image Automatic Signing Key " not changed gpg: Total number processed: 2 gpg: unchanged: 2 Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13723 files and directories currently installed.) Preparing to replace libssl0.9.8 0.9.8o-5ubuntu1 (using .../libssl0.9.8_0.9.8o-5ubuntu1.5_i386.deb) ... Unpacking replacement libssl0.9.8 ... Setting up libssl0.9.8 (0.9.8o-5ubuntu1.5) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13723 files and directories currently installed.) Preparing to replace libpam-runtime 1.1.2-2ubuntu8 (using .../libpam-runtime_1.1.2-2ubuntu8.4_all.deb) ... Unpacking replacement libpam-runtime ... Setting up libpam-runtime (1.1.2-2ubuntu8.4) ... (Reading database ... 13723 files and directories currently installed.) Preparing to replace multiarch-support 2.13-0ubuntu13 (using .../multiarch-support_2.13-0ubuntu13.1_i386.deb) ... Unpacking replacement multiarch-support ... Setting up multiarch-support (2.13-0ubuntu13.1) ... (Reading database ... 13723 files and directories currently installed.) Preparing to replace openssl 0.9.8o-5ubuntu1 (using .../openssl_0.9.8o-5ubuntu1.5_i386.deb) ... Unpacking replacement openssl ... Preparing to replace ca-certificates 20090814+nmu2 (using .../ca-certificates_20090814+nmu2ubuntu0.1_all.deb) ... Unpacking replacement ca-certificates ... Preparing to replace libldap-2.4-2 2.4.23-6ubuntu6 (using .../libldap-2.4-2_2.4.23-6ubuntu6.1_i386.deb) ... Unpacking replacement libldap-2.4-2 ... Preparing to replace libcurl3-gnutls 7.21.3-1ubuntu1 (using .../libcurl3-gnutls_7.21.3-1ubuntu1.5_i386.deb) ... Unpacking replacement libcurl3-gnutls ... Preparing to replace apt-transport-https 0.8.13.2ubuntu2 (using .../apt-transport-https_0.8.13.2ubuntu4.4_i386.deb) ... Unpacking replacement apt-transport-https ... Setting up libc-dev-bin (2.13-0ubuntu13.1) ... Setting up linux-libc-dev (2.6.38-15.59) ... Setting up libc6-dev (2.13-0ubuntu13.1) ... Setting up bzip2 (1.0.5-6ubuntu1.11.04.1) ... Setting up libtasn1-3 (2.7-1ubuntu1.1) ... Setting up libgnutls26 (2.8.6-1ubuntu2.1) ... Setting up libkrb5support0 (1.8.3+dfsg-5ubuntu2.2) ... Setting up libk5crypto3 (1.8.3+dfsg-5ubuntu2.2) ... Setting up libkrb5-3 (1.8.3+dfsg-5ubuntu2.2) ... Setting up libgssapi-krb5-2 (1.8.3+dfsg-5ubuntu2.2) ... Setting up libdbus-1-3 (1.4.6-1ubuntu6.1) ... Setting up libpng12-0 (1.2.44-1ubuntu3.4) ... Setting up openssl (0.9.8o-5ubuntu1.5) ... Setting up ca-certificates (20090814+nmu2ubuntu0.1) ... Updating certificates in /etc/ssl/certs... WARNING: Skipping duplicate certificate ca-certificates.crt 0 added, 1 removed; done. Running hooks in /etc/ca-certificates/update.d....done. Setting up libldap-2.4-2 (2.4.23-6ubuntu6.1) ... Setting up libcurl3-gnutls (7.21.3-1ubuntu1.5) ... Setting up apt-transport-https (0.8.13.2ubuntu4.4) ... Setting up perl-modules (5.10.1-17ubuntu4.1) ... Setting up perl (5.10.1-17ubuntu4.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', '8fd82d6f39b5af4829ca8f909e8169a07b363c39', 'i386', 'natty', '--nolog', '--batch', '--archive=ubuntu', '--dist=natty', '-A', '--purpose=PRIMARY', '--architecture=i386', '--comp=main', 'sudo_1.7.4p4-5ubuntu7.2.dsc'] Initiating build 8fd82d6f39b5af4829ca8f909e8169a07b363c39 with 8 jobs across 8 processor cores. Kernel reported to sbuild: 2.6.42-23-generic #36-Ubuntu SMP Tue Apr 10 20:39:51 UTC 2012 i686 Automatic build of sudo_1.7.4p4-5ubuntu7.2 on panlong by sbuild/i386 1.170.5 Build started at 20120516-0523 ****************************************************************************** sudo_1.7.4p4-5ubuntu7.2.dsc exists in cwd ** Using build dependencies supplied by package: Build-Depends: debhelper (>= 7), libpam0g-dev, libldap2-dev, libsasl2-dev, autotools-dev, bison, flex Checking for already installed source dependencies... debhelper: missing libpam0g-dev: missing libldap2-dev: missing libsasl2-dev: missing autotools-dev: missing bison: missing flex: missing Checking for source dependency conflicts... /usr/bin/sudo /usr/bin/apt-get --purge $CHROOT_OPTIONS -q -y install debhelper libpam0g-dev libldap2-dev libsasl2-dev autotools-dev bison flex Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: bsdmainutils file gettext gettext-base groff-base html2text intltool-debian libcroco3 libmagic1 libpipeline1 libsasl2-modules libunistring0 libxml2 m4 man-db po-debconf Suggested packages: bison-doc wamerican wordlist whois vacation dh-make gettext-doc groff libsasl2-modules-otp libsasl2-modules-ldap libsasl2-modules-sql libsasl2-modules-gssapi-mit libsasl2-modules-gssapi-heimdal less www-browser libmail-box-perl Recommended packages: curl wget lynx-cur xml-core libmail-sendmail-perl The following NEW packages will be installed: autotools-dev bison bsdmainutils debhelper file flex gettext gettext-base groff-base html2text intltool-debian libcroco3 libldap2-dev libmagic1 libpam0g-dev libpipeline1 libsasl2-dev libsasl2-modules libunistring0 libxml2 m4 man-db po-debconf 0 upgraded, 23 newly installed, 0 to remove and 0 not upgraded. Need to get 7709 kB of archives. After this operation, 26.0 MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! m4 flex libmagic1 file bsdmainutils gettext-base groff-base libpipeline1 libsasl2-modules libxml2 man-db autotools-dev bison html2text libcroco3 libunistring0 gettext intltool-debian po-debconf debhelper libpam0g-dev libsasl2-dev libldap2-dev Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ natty/main m4 i386 1.4.14-3 [276 kB] Get:2 http://ftpmaster.internal/ubuntu/ natty/main flex i386 2.5.35-10ubuntu1 [234 kB] Get:3 http://ftpmaster.internal/ubuntu/ natty/main libmagic1 i386 5.04-5ubuntu2 [204 kB] Get:4 http://ftpmaster.internal/ubuntu/ natty/main file i386 5.04-5ubuntu2 [22.1 kB] Get:5 http://ftpmaster.internal/ubuntu/ natty/main bsdmainutils i386 8.2.2 [191 kB] Get:6 http://ftpmaster.internal/ubuntu/ natty/main gettext-base i386 0.18.1.1-3ubuntu1 [56.6 kB] Get:7 http://ftpmaster.internal/ubuntu/ natty/main groff-base i386 1.21-5 [990 kB] Get:8 http://ftpmaster.internal/ubuntu/ natty/main libpipeline1 i386 1.2.0-1 [23.5 kB] Get:9 http://ftpmaster.internal/ubuntu/ natty/main libsasl2-modules i386 2.1.23.dfsg1-5ubuntu3 [113 kB] Get:10 http://ftpmaster.internal/ubuntu/ natty-security/main libxml2 i386 2.7.8.dfsg-2ubuntu0.3 [608 kB] Get:11 http://ftpmaster.internal/ubuntu/ natty/main man-db i386 2.5.9-4 [676 kB] Get:12 http://ftpmaster.internal/ubuntu/ natty/main autotools-dev all 20100122.1 [70.7 kB] Get:13 http://ftpmaster.internal/ubuntu/ natty/main bison i386 1:2.4.1.dfsg-3 [468 kB] Get:14 http://ftpmaster.internal/ubuntu/ natty/main html2text i386 1.3.2a-15 [101 kB] Get:15 http://ftpmaster.internal/ubuntu/ natty/main libcroco3 i386 0.6.2-1 [92.5 kB] Get:16 http://ftpmaster.internal/ubuntu/ natty/main libunistring0 i386 0.9.3-3 [423 kB] Get:17 http://ftpmaster.internal/ubuntu/ natty/main gettext i386 0.18.1.1-3ubuntu1 [1180 kB] Get:18 http://ftpmaster.internal/ubuntu/ natty/main intltool-debian all 0.35.0+20060710.1 [31.6 kB] Get:19 http://ftpmaster.internal/ubuntu/ natty/main po-debconf all 1.0.16+nmu1 [212 kB] Get:20 http://ftpmaster.internal/ubuntu/ natty/main debhelper all 8.1.2ubuntu4 [482 kB] Get:21 http://ftpmaster.internal/ubuntu/ natty-security/main libpam0g-dev i386 1.1.2-2ubuntu8.4 [118 kB] Get:22 http://ftpmaster.internal/ubuntu/ natty/main libsasl2-dev i386 2.1.23.dfsg1-5ubuntu3 [241 kB] Get:23 http://ftpmaster.internal/ubuntu/ natty-security/main libldap2-dev i386 2.4.23-6ubuntu6.1 [893 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 7709 kB in 0s (18.3 MB/s) Selecting previously deselected package m4. (Reading database ... 13722 files and directories currently installed.) Unpacking m4 (from .../archives/m4_1.4.14-3_i386.deb) ... Selecting previously deselected package flex. Unpacking flex (from .../flex_2.5.35-10ubuntu1_i386.deb) ... Selecting previously deselected package libmagic1. Unpacking libmagic1 (from .../libmagic1_5.04-5ubuntu2_i386.deb) ... Selecting previously deselected package file. Unpacking file (from .../file_5.04-5ubuntu2_i386.deb) ... Selecting previously deselected package bsdmainutils. Unpacking bsdmainutils (from .../bsdmainutils_8.2.2_i386.deb) ... Selecting previously deselected package gettext-base. Unpacking gettext-base (from .../gettext-base_0.18.1.1-3ubuntu1_i386.deb) ... Selecting previously deselected package groff-base. Unpacking groff-base (from .../groff-base_1.21-5_i386.deb) ... Selecting previously deselected package libpipeline1. Unpacking libpipeline1 (from .../libpipeline1_1.2.0-1_i386.deb) ... Selecting previously deselected package libsasl2-modules. Unpacking libsasl2-modules (from .../libsasl2-modules_2.1.23.dfsg1-5ubuntu3_i386.deb) ... Selecting previously deselected package libxml2. Unpacking libxml2 (from .../libxml2_2.7.8.dfsg-2ubuntu0.3_i386.deb) ... Selecting previously deselected package man-db. Unpacking man-db (from .../man-db_2.5.9-4_i386.deb) ... Selecting previously deselected package autotools-dev. Unpacking autotools-dev (from .../autotools-dev_20100122.1_all.deb) ... Selecting previously deselected package bison. Unpacking bison (from .../bison_1%3a2.4.1.dfsg-3_i386.deb) ... Selecting previously deselected package html2text. Unpacking html2text (from .../html2text_1.3.2a-15_i386.deb) ... Selecting previously deselected package libcroco3. Unpacking libcroco3 (from .../libcroco3_0.6.2-1_i386.deb) ... Selecting previously deselected package libunistring0. Unpacking libunistring0 (from .../libunistring0_0.9.3-3_i386.deb) ... Selecting previously deselected package gettext. Unpacking gettext (from .../gettext_0.18.1.1-3ubuntu1_i386.deb) ... Selecting previously deselected package intltool-debian. Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ... Selecting previously deselected package po-debconf. Unpacking po-debconf (from .../po-debconf_1.0.16+nmu1_all.deb) ... Selecting previously deselected package debhelper. Unpacking debhelper (from .../debhelper_8.1.2ubuntu4_all.deb) ... Selecting previously deselected package libpam0g-dev. Unpacking libpam0g-dev (from .../libpam0g-dev_1.1.2-2ubuntu8.4_i386.deb) ... Selecting previously deselected package libsasl2-dev. Unpacking libsasl2-dev (from .../libsasl2-dev_2.1.23.dfsg1-5ubuntu3_i386.deb) ... Selecting previously deselected package libldap2-dev. Unpacking libldap2-dev (from .../libldap2-dev_2.4.23-6ubuntu6.1_i386.deb) ... Setting up m4 (1.4.14-3) ... Setting up flex (2.5.35-10ubuntu1) ... Setting up libmagic1 (5.04-5ubuntu2) ... Setting up file (5.04-5ubuntu2) ... Setting up bsdmainutils (8.2.2) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode. update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode. Setting up gettext-base (0.18.1.1-3ubuntu1) ... Setting up groff-base (1.21-5) ... Setting up libpipeline1 (1.2.0-1) ... Setting up libsasl2-modules (2.1.23.dfsg1-5ubuntu3) ... Setting up libxml2 (2.7.8.dfsg-2ubuntu0.3) ... Setting up man-db (2.5.9-4) ... Building database of manual pages ... Setting up autotools-dev (20100122.1) ... Setting up bison (1:2.4.1.dfsg-3) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode. Setting up html2text (1.3.2a-15) ... Setting up libcroco3 (0.6.2-1) ... Setting up libunistring0 (0.9.3-3) ... Setting up gettext (0.18.1.1-3ubuntu1) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu1) ... Setting up debhelper (8.1.2ubuntu4) ... Setting up libpam0g-dev (1.1.2-2ubuntu8.4) ... Setting up libsasl2-dev (2.1.23.dfsg1-5ubuntu3) ... Setting up libldap2-dev (2.4.23-6ubuntu6.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place Checking correctness of source dependencies... Toolchain package versions: libc6-dev_2.13-0ubuntu13.1 make_3.81-8ubuntu1 dpkg-dev_1.16.0~ubuntu7 gcc-4.5_4.5.2-8ubuntu4 g++-4.5_4.5.2-8ubuntu4 binutils_2.21.0.20110327-2ubuntu2 libstdc++6-4.5-dev_4.5.2-8ubuntu4 libstdc++6_4.5.2-8ubuntu4 ------------------------------------------------------------------------------ dpkg-source: warning: -sn is not a valid option for Dpkg::Source::Package::V3::quilt gpgv: Signature made Wed May 16 04:57:28 2012 UTC using RSA key ID AA02C70A gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./sudo_1.7.4p4-5ubuntu7.2.dsc dpkg-source: info: extracting sudo in sudo-1.7.4p4 dpkg-source: info: unpacking sudo_1.7.4p4.orig.tar.gz dpkg-source: info: unpacking sudo_1.7.4p4-5ubuntu7.2.debian.tar.gz dpkg-source: info: applying typo-in-classic-insults.diff dpkg-source: info: applying env.c-safety.diff dpkg-source: info: applying paths-in-samples.diff dpkg-source: info: applying debian-changes-1.7.4p4-5 dpkg-source: info: applying CVE-2011-0010.patch dpkg-source: info: applying keep_home_by_default.patch dpkg-source: info: applying CVE-2012-2337.patch dpkg-buildpackage: export CFLAGS from dpkg-buildflags (origin: vendor): -g -O2 dpkg-buildpackage: export CPPFLAGS from dpkg-buildflags (origin: vendor): dpkg-buildpackage: export CXXFLAGS from dpkg-buildflags (origin: vendor): -g -O2 dpkg-buildpackage: export FFLAGS from dpkg-buildflags (origin: vendor): -g -O2 dpkg-buildpackage: export LDFLAGS from dpkg-buildflags (origin: vendor): -Wl,-Bsymbolic-functions dpkg-buildpackage: source package sudo dpkg-buildpackage: source version 1.7.4p4-5ubuntu7.2 dpkg-source --before-build sudo-1.7.4p4 dpkg-buildpackage: host architecture i386 /usr/bin/fakeroot debian/rules clean dh_testdir dh_testroot rm -f config-stamp build-stamp rm -rf build-simple build-ldap rm -f config.cache dh_clean rm -f debian/sudo.substvars rm -f debian/sudo.*.debhelper rm -f debian/sudo.debhelper.log rm -rf debian/sudo/ rm -f debian/sudo-ldap.substvars rm -f debian/sudo-ldap.*.debhelper rm -f debian/sudo-ldap.debhelper.log rm -rf debian/sudo-ldap/ rm -f debian/files find . \( \( -type f -a \ \( -name '#*#' -o -name '.*~' -o -name '*~' -o -name DEADJOE \ -o -name '*.orig' -o -name '*.rej' -o -name '*.bak' \ -o -name '.*.orig' -o -name .*.rej -o -name '.SUMS' \ -o -name TAGS -o \( -path '*/.deps/*' -a -name '*.P' \) \ \) -exec rm -f {} \; \) -o \ \( -type d -a -name autom4te.cache -prune -exec rm -rf {} \; \) \) debian/rules build dh_testdir cp -f /usr/share/misc/config.sub config.sub cp -f /usr/share/misc/config.guess config.guess # simple version mkdir -p build-simple cd build-simple && NROFFPROG=/usr/bin/nroff /build/buildd/sudo-1.7.4p4/configure \ --prefix=/usr -v \ --with-all-insults \ --with-devel \ --with-pam \ --with-fqdn \ --with-logging=syslog \ --with-logfac=authpriv \ --with-env-editor \ --with-editor=/usr/bin/editor \ --with-timeout=15 \ --with-password-timeout=0 \ --with-passprompt="[sudo] password for %p: " \ --without-lecture --with-tty-tickets \ --with-timedir=/var/lib/sudo \ --disable-root-mailer \ --disable-setresuid \ --enable-admin-flag \ --with-sendmail=/usr/sbin/sendmail \ --mandir=/usr/share/man \ --libexecdir=/usr/lib/sudo \ --with-secure-path="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin" configure: Configuring Sudo version 1.7.4p4 configure: Setting up for development: -Wall, flex, yacc checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether to lecture users the first time they run sudo... no checking whether sudo should log via syslog or to a file by default... syslog checking at which syslog priority to log commands... notice checking at which syslog priority to log failures... alert checking how long a line in the log file should be... 80 checking whether sudo should ignore '.' or '' in $PATH... no checking whether to send mail when a user is not in sudoers... yes checking whether to send mail when user listed but not for this host... no checking whether to send mail when a user tries a disallowed command... no checking who should get the mail that sudo sends... root checking for bad password prompt... [sudo] password for %p: checking for bad password message... Sorry, try again. checking whether to expect fully qualified hosts in sudoers... yes checking for umask programs should be run with... 0022 checking for default user to run commands as... root checking for editor that visudo should use... /usr/bin/editor checking whether to obey EDITOR and VISUAL environment variables... yes checking number of tries a user gets to enter their password... 3 checking time in minutes after which sudo will ask for a password again... 15 checking time in minutes after the password prompt will time out... 0 checking whether to use per-tty ticket files... yes checking whether to include insults... no checking whether to override the user's path... /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin checking whether to get ip addresses from the network interfaces... yes checking whether stow should be used... no checking whether to use an askpass helper... no checking whether to do user authentication by default... yes checking whether to disable running the mailer as root... yes checking whether to disable shadow password support... no checking whether root should be allowed to use sudo... yes checking whether to log the hostname in the log file... no checking whether to invoke a shell if sudo is given no arguments... no checking whether to set $HOME to target user in shell mode... no checking whether to disable 'command not found' messages... no checking whether to enable environment debugging... no checking for library containing strerror... none required checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... i686-pc-linux-gnu checking host system type... i686-pc-linux-gnu checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 805306365 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for ar... (cached) ar checking for strip... strip checking for ranlib... (cached) ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking path to sudo_noexec.so... /usr/lib/sudo/sudo_noexec.so checking for uname... uname checking for tr... tr checking for nroff... /usr/bin/nroff checking whether gcc needs -traditional... no checking for an ANSI C-conforming const... yes checking for working volatile... yes checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for bourne shell... /bin/sh checking which syslog facility sudo should log with... authpriv checking for ANSI C header files... (cached) yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking whether time.h and sys/time.h may both be included... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking netgroup.h usability... no checking netgroup.h presence... no checking for netgroup.h... no checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking sys/bsdtypes.h usability... no checking sys/bsdtypes.h presence... no checking for sys/bsdtypes.h... no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/stropts.h usability... yes checking sys/stropts.h presence... yes checking for sys/stropts.h... yes checking POSIX termios... yes checking maillock.h usability... no checking maillock.h presence... no checking for maillock.h... no checking for mode_t... yes checking for uid_t in sys/types.h... yes checking for __signed char... yes checking for sig_atomic_t... yes checking for sigaction_t... no checking for struct timespec... yes checking for struct in6_addr... yes checking for long long int... yes checking size of long int... 4 checking for size_t... yes checking for ssize_t... yes checking for dev_t... yes checking for ino_t... yes checking max length of uid_t... 10 checking for struct sockaddr.sa_len... no checking return type of signal handlers... void checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for strchr... yes checking for strrchr... yes checking for memchr... yes checking for memcpy... yes checking for memset... yes checking for sysconf... yes checking for tzset... yes checking for strftime... yes checking for setrlimit... yes checking for initgroups... yes checking for getgroups... (cached) yes checking for fstat... yes checking for gettimeofday... yes checking for regcomp... yes checking for setlocale... yes checking for getaddrinfo... yes checking for setenv... yes checking for vhangup... yes checking for mbr_check_membership... no checking for setrlimit64... yes checking for getline... yes checking for setsid... yes checking for sysctl... yes checking for openpty... no checking for openpty in -lutil... yes checking util.h usability... no checking util.h presence... no checking for util.h... no checking pty.h usability... yes checking pty.h presence... yes checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv has a const argument... no checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for getcwd... yes checking for glob... yes checking for GLOB_BRACE and GLOB_TILDE in glob.h... yes checking for lockf... yes checking for waitpid... yes checking for innetgr... yes checking for getdomainname... yes checking for utimes... yes checking for futimes... yes checking for killpg... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for memrchr... yes checking for strerror... yes checking for strcasecmp... yes checking for sigaction... yes checking for strlcpy... no checking for strlcat... no checking for nanosleep... yes checking for closefrom... no checking whether F_CLOSEM is declared... no checking for mkstemps... yes checking for snprintf... yes checking for vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for socket... yes checking for inet_addr... yes checking for syslog... yes checking for getprogname... no checking for __progname... yes checking for strsignal... yes checking for main in -ldl... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking whether to use PAM session support... yes checking for log file location... /var/log/sudo.log checking for timestamp file location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking for tcsetpgrp... yes checking for gzdopen in -lz... no configure: using the following authentication methods: pam configure: creating ./config.status config.status: creating Makefile config.status: creating sudo.man config.status: creating visudo.man config.status: creating sudoers.man config.status: creating sudoers.ldap.man config.status: creating sudoreplay.man config.status: creating sudo_usage.h config.status: creating sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands configure: You will need to customize sample.pam and install it as /etc/pam.d/sudo # LDAP version mkdir -p build-ldap cd build-ldap && NROFFPROG=/usr/bin/nroff /build/buildd/sudo-1.7.4p4/configure \ --prefix=/usr -v \ --with-all-insults \ --with-devel \ --with-pam \ --with-ldap \ --with-fqdn \ --with-logging=syslog \ --with-logfac=authpriv \ --with-env-editor \ --with-editor=/usr/bin/editor \ --with-timeout=15 \ --with-password-timeout=0 \ --with-passprompt="[sudo] password for %p: " \ --without-lecture --with-tty-tickets \ --disable-root-mailer \ --disable-setresuid \ --with-sendmail=/usr/sbin/sendmail \ --with-ldap-conf-file=/etc/sudo-ldap.conf \ --mandir=/usr/share/man \ --libexecdir=/usr/lib/sudo \ --with-secure-path="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin" configure: Configuring Sudo version 1.7.4p4 configure: Setting up for development: -Wall, flex, yacc checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether to lecture users the first time they run sudo... no checking whether sudo should log via syslog or to a file by default... syslog checking at which syslog priority to log commands... notice checking at which syslog priority to log failures... alert checking how long a line in the log file should be... 80 checking whether sudo should ignore '.' or '' in $PATH... no checking whether to send mail when a user is not in sudoers... yes checking whether to send mail when user listed but not for this host... no checking whether to send mail when a user tries a disallowed command... no checking who should get the mail that sudo sends... root checking for bad password prompt... [sudo] password for %p: checking for bad password message... Sorry, try again. checking whether to expect fully qualified hosts in sudoers... yes checking for umask programs should be run with... 0022 checking for default user to run commands as... root checking for editor that visudo should use... /usr/bin/editor checking whether to obey EDITOR and VISUAL environment variables... yes checking number of tries a user gets to enter their password... 3 checking time in minutes after which sudo will ask for a password again... 15 checking time in minutes after the password prompt will time out... 0 checking whether to use per-tty ticket files... yes checking whether to include insults... no checking whether to use sudoers from LDAP... yes checking whether to override the user's path... /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin checking whether to get ip addresses from the network interfaces... yes checking whether stow should be used... no checking whether to use an askpass helper... no checking whether to do user authentication by default... yes checking whether to disable running the mailer as root... yes checking whether to disable shadow password support... no checking whether root should be allowed to use sudo... yes checking whether to log the hostname in the log file... no checking whether to invoke a shell if sudo is given no arguments... no checking whether to set $HOME to target user in shell mode... no checking whether to disable 'command not found' messages... no checking whether to enable environment debugging... no checking for library containing strerror... none required checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... i686-pc-linux-gnu checking host system type... i686-pc-linux-gnu checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 805306365 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for ar... (cached) ar checking for strip... strip checking for ranlib... (cached) ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking path to sudo_noexec.so... /usr/lib/sudo/sudo_noexec.so checking for uname... uname checking for tr... tr checking for nroff... /usr/bin/nroff checking whether gcc needs -traditional... no checking for an ANSI C-conforming const... yes checking for working volatile... yes checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for bourne shell... /bin/sh checking which syslog facility sudo should log with... authpriv checking for ANSI C header files... (cached) yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking whether time.h and sys/time.h may both be included... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking netgroup.h usability... no checking netgroup.h presence... no checking for netgroup.h... no checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking sys/bsdtypes.h usability... no checking sys/bsdtypes.h presence... no checking for sys/bsdtypes.h... no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/stropts.h usability... yes checking sys/stropts.h presence... yes checking for sys/stropts.h... yes checking POSIX termios... yes checking maillock.h usability... no checking maillock.h presence... no checking for maillock.h... no checking for mode_t... yes checking for uid_t in sys/types.h... yes checking for __signed char... yes checking for sig_atomic_t... yes checking for sigaction_t... no checking for struct timespec... yes checking for struct in6_addr... yes checking for long long int... yes checking size of long int... 4 checking for size_t... yes checking for ssize_t... yes checking for dev_t... yes checking for ino_t... yes checking max length of uid_t... 10 checking for struct sockaddr.sa_len... no checking return type of signal handlers... void checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for strchr... yes checking for strrchr... yes checking for memchr... yes checking for memcpy... yes checking for memset... yes checking for sysconf... yes checking for tzset... yes checking for strftime... yes checking for setrlimit... yes checking for initgroups... yes checking for getgroups... (cached) yes checking for fstat... yes checking for gettimeofday... yes checking for regcomp... yes checking for setlocale... yes checking for getaddrinfo... yes checking for setenv... yes checking for vhangup... yes checking for mbr_check_membership... no checking for setrlimit64... yes checking for getline... yes checking for setsid... yes checking for sysctl... yes checking for openpty... no checking for openpty in -lutil... yes checking util.h usability... no checking util.h presence... no checking for util.h... no checking pty.h usability... yes checking pty.h presence... yes checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv has a const argument... no checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for getcwd... yes checking for glob... yes checking for GLOB_BRACE and GLOB_TILDE in glob.h... yes checking for lockf... yes checking for waitpid... yes checking for innetgr... yes checking for getdomainname... yes checking for utimes... yes checking for futimes... yes checking for killpg... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for memrchr... yes checking for strerror... yes checking for strcasecmp... yes checking for sigaction... yes checking for strlcpy... no checking for strlcat... no checking for nanosleep... yes checking for closefrom... no checking whether F_CLOSEM is declared... no checking for mkstemps... yes checking for snprintf... yes checking for vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for socket... yes checking for inet_addr... yes checking for syslog... yes checking for getprogname... no checking for __progname... yes checking for strsignal... yes checking for main in -ldl... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking whether to use PAM session support... yes checking for LDAP libraries... -lldap checking for library containing ber_set_option... none required checking whether lber.h is needed... no checking sasl/sasl.h usability... yes checking sasl/sasl.h presence... yes checking for sasl/sasl.h... yes checking for ldap_sasl_interactive_bind_s... yes checking sasl.h usability... no checking sasl.h presence... no checking for sasl.h... no checking for ldap_ssl.h... no checking for mps/ldap_ssl.h... no checking for ldap_initialize... yes checking for ldap_start_tls_s... yes checking for ldapssl_init... no checking for ldapssl_set_strength... no checking for ldap_search_ext_s... yes checking for ldap_unbind_ext_s... yes checking for ldap_str2dn... yes checking for ldap_create... yes checking for ldap_sasl_bind_s... yes checking for ldap_ssl_client_init... no checking for ldap_start_tls_s_np... no checking for log file location... /var/log/sudo.log checking for timestamp file location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking for tcsetpgrp... yes checking for gzdopen in -lz... no configure: using the following authentication methods: pam configure: creating ./config.status config.status: creating Makefile config.status: creating sudo.man config.status: creating visudo.man config.status: creating sudoers.man config.status: creating sudoers.ldap.man config.status: creating sudoreplay.man config.status: creating sudo_usage.h config.status: creating sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands configure: You will need to customize sample.pam and install it as /etc/pam.d/sudo touch config-stamp dh_testdir # ensure our pod changes get picked up /usr/bin/make sudoers.man.in sudo.man.in visudo.man.in make[1]: Entering directory `/build/buildd/sudo-1.7.4p4' make[1]: Nothing to be done for `sudoers.man.in'. make[1]: Nothing to be done for `sudo.man.in'. make[1]: Nothing to be done for `visudo.man.in'. make[1]: Leaving directory `/build/buildd/sudo-1.7.4p4' /usr/bin/make -C build-simple make[1]: Entering directory `/build/buildd/sudo-1.7.4p4/build-simple' gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/strlcpy.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/strlcat.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/closefrom.c perl /build/buildd/sudo-1.7.4p4/mkdefaults -o def_data /build/buildd/sudo-1.7.4p4/def_data.in gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/alias.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/alloc.c bison -y -d /build/buildd/sudo-1.7.4p4/gram.y mv -f y.tab.c gram.c if cmp -s y.tab.h gram.h; then rm -f y.tab.h; else mv -f y.tab.h gram.h; fi gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/defaults.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/error.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ./gram.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/list.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/match.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/pwutil.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/timestr.c /usr/bin/flex /build/buildd/sudo-1.7.4p4/toke.l mv -f lex.yy.c toke.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ./toke.c lex.yy.c:2748:16: warning: 'input' defined but not used gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/redblack.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/term.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/zero_bytes.c ar rv libsudo.a strlcpy.o strlcat.o closefrom.o alias.o alloc.o defaults.o error.o gram.o list.o match.o pwutil.o timestr.o toke.o redblack.o term.o zero_bytes.o ar: creating libsudo.a a - strlcpy.o a - strlcat.o a - closefrom.o a - alias.o a - alloc.o a - defaults.o a - error.o a - gram.o a - list.o a - match.o a - pwutil.o a - timestr.o a - toke.o a - redblack.o a - term.o a - zero_bytes.o ranlib libsudo.a gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/auth/sudo_auth.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/auth/pam.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/exec_pty.c /build/buildd/sudo-1.7.4p4/exec_pty.c: In function 'pty_close': /build/buildd/sudo-1.7.4p4/exec_pty.c:528:11: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/exec_pty.c:530:8: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/exec_pty.c:531:11: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/exec_pty.c: In function 'exec_monitor': /build/buildd/sudo-1.7.4p4/exec_pty.c:770:7: warning: ignoring return value of 'write', declared with attribute warn_unused_result gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/get_pty.c /build/buildd/sudo-1.7.4p4/get_pty.c: In function 'get_pty': /build/buildd/sudo-1.7.4p4/get_pty.c:75:5: warning: ignoring return value of 'chown', declared with attribute warn_unused_result gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/iolog.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/audit.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/boottime.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/check.c /build/buildd/sudo-1.7.4p4/check.c: In function 'update_timestamp': /build/buildd/sudo-1.7.4p4/check.c:228:11: warning: ignoring return value of 'write', declared with attribute warn_unused_result gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/env.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/exec.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/getspwuid.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/gettime.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/goodpath.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/fileops.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/find_path.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/interfaces.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/lbuf.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/logging.c /build/buildd/sudo-1.7.4p4/logging.c: In function 'send_mail': /build/buildd/sudo-1.7.4p4/logging.c:482:5: warning: ignoring return value of 'chdir', declared with attribute warn_unused_result gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/parse.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/parse_args.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/set_perms.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/sudo.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/sudo_edit.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/sudo_nss.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/tgetpass.c /build/buildd/sudo-1.7.4p4/tgetpass.c: In function 'tgetpass': /build/buildd/sudo-1.7.4p4/tgetpass.c:131:2: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/tgetpass.c:140:2: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/tgetpass.c: In function 'getln': /build/buildd/sudo-1.7.4p4/tgetpass.c:255:7: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/tgetpass.c:262:7: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/tgetpass.c:268:6: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/tgetpass.c:276:6: warning: ignoring return value of 'write', declared with attribute warn_unused_result gcc -o sudo sudo_auth.o pam.o exec_pty.o get_pty.o iolog.o audit.o boottime.o check.o env.o exec.o getspwuid.o gettime.o goodpath.o fileops.o find_path.o interfaces.o lbuf.o logging.o parse.o parse_args.o set_perms.o sudo.o sudo_edit.o sudo_nss.o tgetpass.o -L. -Wl,-Bsymbolic-functions -lsudo -lutil -lpam -ldl gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/visudo.c /build/buildd/sudo-1.7.4p4/visudo.c: In function 'quit': /build/buildd/sudo-1.7.4p4/visudo.c:1171:10: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/visudo.c:1172:10: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/visudo.c: In function 'edit_sudoers': /build/buildd/sudo-1.7.4p4/visudo.c:296:8: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/visudo.c: In function 'install_sudoers': /build/buildd/sudo-1.7.4p4/visudo.c:493:2: warning: ignoring return value of 'chown', declared with attribute warn_unused_result gcc -o visudo visudo.o fileops.o gettime.o goodpath.o find_path.o -L. -Wl,-Bsymbolic-functions -lsudo gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/testsudoers.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/tsgetgrpw.c gcc -o testsudoers interfaces.o testsudoers.o tsgetgrpw.o -L. -Wl,-Bsymbolic-functions -lsudo gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/getdate.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/sudoreplay.c /build/buildd/sudo-1.7.4p4/sudoreplay.c: In function 'main': /build/buildd/sudo-1.7.4p4/sudoreplay.c:319:12: warning: ignoring return value of 'getline', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/sudoreplay.c:320:12: warning: ignoring return value of 'getline', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/sudoreplay.c:321:12: warning: ignoring return value of 'getline', declared with attribute warn_unused_result gcc -o sudoreplay getdate.o sudoreplay.o -L. -Wl,-Bsymbolic-functions -lsudo /bin/bash ./libtool --mode=compile gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/sudo_noexec.c libtool: compile: gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o libtool: compile: gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/sudo_noexec.c -o sudo_noexec.o >/dev/null 2>&1 /bin/bash ./libtool --mode=link gcc -L. -Wl,-Bsymbolic-functions -o libsudo_noexec.la sudo_noexec.lo -avoid-version -rpath /usr/lib/sudo libtool: link: gcc -shared .libs/sudo_noexec.o -L/build/buildd/sudo-1.7.4p4/build-simple -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libsudo_noexec.so -o .libs/libsudo_noexec.so libtool: link: ar cru .libs/libsudo_noexec.a sudo_noexec.o libtool: link: ranlib .libs/libsudo_noexec.a libtool: link: ( cd ".libs" && rm -f "libsudo_noexec.la" && ln -s "../libsudo_noexec.la" "libsudo_noexec.la" ) make[1]: Leaving directory `/build/buildd/sudo-1.7.4p4/build-simple' /usr/bin/make -C build-ldap make[1]: Entering directory `/build/buildd/sudo-1.7.4p4/build-ldap' gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/strlcpy.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/strlcat.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/closefrom.c perl /build/buildd/sudo-1.7.4p4/mkdefaults -o def_data /build/buildd/sudo-1.7.4p4/def_data.in gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/alias.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/alloc.c bison -y -d /build/buildd/sudo-1.7.4p4/gram.y mv -f y.tab.c gram.c if cmp -s y.tab.h gram.h; then rm -f y.tab.h; else mv -f y.tab.h gram.h; fi gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/defaults.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/error.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ./gram.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/list.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/match.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/pwutil.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/timestr.c /usr/bin/flex /build/buildd/sudo-1.7.4p4/toke.l mv -f lex.yy.c toke.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ./toke.c lex.yy.c:2748:16: warning: 'input' defined but not used gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/redblack.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/term.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/zero_bytes.c ar rv libsudo.a strlcpy.o strlcat.o closefrom.o alias.o alloc.o defaults.o error.o gram.o list.o match.o pwutil.o timestr.o toke.o redblack.o term.o zero_bytes.o ar: creating libsudo.a a - strlcpy.o a - strlcat.o a - closefrom.o a - alias.o a - alloc.o a - defaults.o a - error.o a - gram.o a - list.o a - match.o a - pwutil.o a - timestr.o a - toke.o a - redblack.o a - term.o a - zero_bytes.o ranlib libsudo.a gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/auth/sudo_auth.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/auth/pam.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/ldap.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/exec_pty.c /build/buildd/sudo-1.7.4p4/exec_pty.c: In function 'pty_close': /build/buildd/sudo-1.7.4p4/exec_pty.c:528:11: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/exec_pty.c:530:8: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/exec_pty.c:531:11: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/exec_pty.c: In function 'exec_monitor': /build/buildd/sudo-1.7.4p4/exec_pty.c:770:7: warning: ignoring return value of 'write', declared with attribute warn_unused_result gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/get_pty.c /build/buildd/sudo-1.7.4p4/get_pty.c: In function 'get_pty': /build/buildd/sudo-1.7.4p4/get_pty.c:75:5: warning: ignoring return value of 'chown', declared with attribute warn_unused_result gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/iolog.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/audit.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/boottime.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/check.c /build/buildd/sudo-1.7.4p4/check.c: In function 'update_timestamp': /build/buildd/sudo-1.7.4p4/check.c:228:11: warning: ignoring return value of 'write', declared with attribute warn_unused_result gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/env.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/exec.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/getspwuid.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/gettime.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/goodpath.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/fileops.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/find_path.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/interfaces.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/lbuf.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/logging.c /build/buildd/sudo-1.7.4p4/logging.c: In function 'send_mail': /build/buildd/sudo-1.7.4p4/logging.c:482:5: warning: ignoring return value of 'chdir', declared with attribute warn_unused_result gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/parse.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/parse_args.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/set_perms.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/sudo.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/sudo_edit.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/sudo_nss.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/tgetpass.c /build/buildd/sudo-1.7.4p4/tgetpass.c: In function 'tgetpass': /build/buildd/sudo-1.7.4p4/tgetpass.c:131:2: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/tgetpass.c:140:2: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/tgetpass.c: In function 'getln': /build/buildd/sudo-1.7.4p4/tgetpass.c:255:7: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/tgetpass.c:262:7: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/tgetpass.c:268:6: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/tgetpass.c:276:6: warning: ignoring return value of 'write', declared with attribute warn_unused_result gcc -o sudo sudo_auth.o pam.o ldap.o exec_pty.o get_pty.o iolog.o audit.o boottime.o check.o env.o exec.o getspwuid.o gettime.o goodpath.o fileops.o find_path.o interfaces.o lbuf.o logging.o parse.o parse_args.o set_perms.o sudo.o sudo_edit.o sudo_nss.o tgetpass.o -L. -Wl,-Bsymbolic-functions -lsudo -lutil -lpam -ldl -lldap gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/visudo.c /build/buildd/sudo-1.7.4p4/visudo.c: In function 'quit': /build/buildd/sudo-1.7.4p4/visudo.c:1171:10: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/visudo.c:1172:10: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/visudo.c: In function 'edit_sudoers': /build/buildd/sudo-1.7.4p4/visudo.c:296:8: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/visudo.c: In function 'install_sudoers': /build/buildd/sudo-1.7.4p4/visudo.c:493:2: warning: ignoring return value of 'chown', declared with attribute warn_unused_result gcc -o visudo visudo.o fileops.o gettime.o goodpath.o find_path.o -L. -Wl,-Bsymbolic-functions -lsudo gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/testsudoers.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/tsgetgrpw.c gcc -o testsudoers interfaces.o testsudoers.o tsgetgrpw.o -L. -Wl,-Bsymbolic-functions -lsudo gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/getdate.c gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/sudoreplay.c /build/buildd/sudo-1.7.4p4/sudoreplay.c: In function 'main': /build/buildd/sudo-1.7.4p4/sudoreplay.c:319:12: warning: ignoring return value of 'getline', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/sudoreplay.c:320:12: warning: ignoring return value of 'getline', declared with attribute warn_unused_result /build/buildd/sudo-1.7.4p4/sudoreplay.c:321:12: warning: ignoring return value of 'getline', declared with attribute warn_unused_result gcc -o sudoreplay getdate.o sudoreplay.o -L. -Wl,-Bsymbolic-functions -lsudo /bin/bash ./libtool --mode=compile gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/sudo_noexec.c libtool: compile: gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o libtool: compile: gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/sudo_noexec.c -o sudo_noexec.o >/dev/null 2>&1 /bin/bash ./libtool --mode=link gcc -L. -Wl,-Bsymbolic-functions -o libsudo_noexec.la sudo_noexec.lo -avoid-version -rpath /usr/lib/sudo libtool: link: gcc -shared .libs/sudo_noexec.o -L/build/buildd/sudo-1.7.4p4/build-ldap -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libsudo_noexec.so -o .libs/libsudo_noexec.so libtool: link: ar cru .libs/libsudo_noexec.a sudo_noexec.o libtool: link: ranlib .libs/libsudo_noexec.a libtool: link: ( cd ".libs" && rm -f "libsudo_noexec.la" && ln -s "../libsudo_noexec.la" "libsudo_noexec.la" ) make[1]: Leaving directory `/build/buildd/sudo-1.7.4p4/build-ldap' touch build-stamp /usr/bin/fakeroot debian/rules binary dh_testdir cp -f /usr/share/misc/config.sub config.sub cp -f /usr/share/misc/config.guess config.guess # simple version mkdir -p build-simple cd build-simple && NROFFPROG=/usr/bin/nroff /build/buildd/sudo-1.7.4p4/configure \ --prefix=/usr -v \ --with-all-insults \ --with-devel \ --with-pam \ --with-fqdn \ --with-logging=syslog \ --with-logfac=authpriv \ --with-env-editor \ --with-editor=/usr/bin/editor \ --with-timeout=15 \ --with-password-timeout=0 \ --with-passprompt="[sudo] password for %p: " \ --without-lecture --with-tty-tickets \ --with-timedir=/var/lib/sudo \ --disable-root-mailer \ --disable-setresuid \ --enable-admin-flag \ --with-sendmail=/usr/sbin/sendmail \ --mandir=/usr/share/man \ --libexecdir=/usr/lib/sudo \ --with-secure-path="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin" configure: Configuring Sudo version 1.7.4p4 configure: Setting up for development: -Wall, flex, yacc checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether to lecture users the first time they run sudo... no checking whether sudo should log via syslog or to a file by default... syslog checking at which syslog priority to log commands... notice checking at which syslog priority to log failures... alert checking how long a line in the log file should be... 80 checking whether sudo should ignore '.' or '' in $PATH... no checking whether to send mail when a user is not in sudoers... yes checking whether to send mail when user listed but not for this host... no checking whether to send mail when a user tries a disallowed command... no checking who should get the mail that sudo sends... root checking for bad password prompt... [sudo] password for %p: checking for bad password message... Sorry, try again. checking whether to expect fully qualified hosts in sudoers... yes checking for umask programs should be run with... 0022 checking for default user to run commands as... root checking for editor that visudo should use... /usr/bin/editor checking whether to obey EDITOR and VISUAL environment variables... yes checking number of tries a user gets to enter their password... 3 checking time in minutes after which sudo will ask for a password again... 15 checking time in minutes after the password prompt will time out... 0 checking whether to use per-tty ticket files... yes checking whether to include insults... no checking whether to override the user's path... /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin checking whether to get ip addresses from the network interfaces... yes checking whether stow should be used... no checking whether to use an askpass helper... no checking whether to do user authentication by default... yes checking whether to disable running the mailer as root... yes checking whether to disable shadow password support... no checking whether root should be allowed to use sudo... yes checking whether to log the hostname in the log file... no checking whether to invoke a shell if sudo is given no arguments... no checking whether to set $HOME to target user in shell mode... no checking whether to disable 'command not found' messages... no checking whether to enable environment debugging... no checking for library containing strerror... none required checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... i686-pc-linux-gnu checking host system type... i686-pc-linux-gnu checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 805306365 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for ar... (cached) ar checking for strip... strip checking for ranlib... (cached) ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking path to sudo_noexec.so... /usr/lib/sudo/sudo_noexec.so checking for uname... uname checking for tr... tr checking for nroff... /usr/bin/nroff checking whether gcc needs -traditional... no checking for an ANSI C-conforming const... yes checking for working volatile... yes checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for bourne shell... /bin/sh checking which syslog facility sudo should log with... authpriv checking for ANSI C header files... (cached) yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking whether time.h and sys/time.h may both be included... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking netgroup.h usability... no checking netgroup.h presence... no checking for netgroup.h... no checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking sys/bsdtypes.h usability... no checking sys/bsdtypes.h presence... no checking for sys/bsdtypes.h... no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/stropts.h usability... yes checking sys/stropts.h presence... yes checking for sys/stropts.h... yes checking POSIX termios... yes checking maillock.h usability... no checking maillock.h presence... no checking for maillock.h... no checking for mode_t... yes checking for uid_t in sys/types.h... yes checking for __signed char... yes checking for sig_atomic_t... yes checking for sigaction_t... no checking for struct timespec... yes checking for struct in6_addr... yes checking for long long int... yes checking size of long int... 4 checking for size_t... yes checking for ssize_t... yes checking for dev_t... yes checking for ino_t... yes checking max length of uid_t... 10 checking for struct sockaddr.sa_len... no checking return type of signal handlers... void checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for strchr... yes checking for strrchr... yes checking for memchr... yes checking for memcpy... yes checking for memset... yes checking for sysconf... yes checking for tzset... yes checking for strftime... yes checking for setrlimit... yes checking for initgroups... yes checking for getgroups... (cached) yes checking for fstat... yes checking for gettimeofday... yes checking for regcomp... yes checking for setlocale... yes checking for getaddrinfo... yes checking for setenv... yes checking for vhangup... yes checking for mbr_check_membership... no checking for setrlimit64... yes checking for getline... yes checking for setsid... yes checking for sysctl... yes checking for openpty... no checking for openpty in -lutil... yes checking util.h usability... no checking util.h presence... no checking for util.h... no checking pty.h usability... yes checking pty.h presence... yes checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv has a const argument... no checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for getcwd... yes checking for glob... yes checking for GLOB_BRACE and GLOB_TILDE in glob.h... yes checking for lockf... yes checking for waitpid... yes checking for innetgr... yes checking for getdomainname... yes checking for utimes... yes checking for futimes... yes checking for killpg... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for memrchr... yes checking for strerror... yes checking for strcasecmp... yes checking for sigaction... yes checking for strlcpy... no checking for strlcat... no checking for nanosleep... yes checking for closefrom... no checking whether F_CLOSEM is declared... no checking for mkstemps... yes checking for snprintf... yes checking for vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for socket... yes checking for inet_addr... yes checking for syslog... yes checking for getprogname... no checking for __progname... yes checking for strsignal... yes checking for main in -ldl... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking whether to use PAM session support... yes checking for log file location... /var/log/sudo.log checking for timestamp file location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking for tcsetpgrp... yes checking for gzdopen in -lz... no configure: using the following authentication methods: pam configure: creating ./config.status config.status: creating Makefile config.status: creating sudo.man config.status: creating visudo.man config.status: creating sudoers.man config.status: creating sudoers.ldap.man config.status: creating sudoreplay.man config.status: creating sudo_usage.h config.status: creating sudoers config.status: creating config.h config.status: config.h is unchanged config.status: creating pathnames.h config.status: pathnames.h is unchanged config.status: executing libtool commands configure: You will need to customize sample.pam and install it as /etc/pam.d/sudo # LDAP version mkdir -p build-ldap cd build-ldap && NROFFPROG=/usr/bin/nroff /build/buildd/sudo-1.7.4p4/configure \ --prefix=/usr -v \ --with-all-insults \ --with-devel \ --with-pam \ --with-ldap \ --with-fqdn \ --with-logging=syslog \ --with-logfac=authpriv \ --with-env-editor \ --with-editor=/usr/bin/editor \ --with-timeout=15 \ --with-password-timeout=0 \ --with-passprompt="[sudo] password for %p: " \ --without-lecture --with-tty-tickets \ --disable-root-mailer \ --disable-setresuid \ --with-sendmail=/usr/sbin/sendmail \ --with-ldap-conf-file=/etc/sudo-ldap.conf \ --mandir=/usr/share/man \ --libexecdir=/usr/lib/sudo \ --with-secure-path="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin" configure: Configuring Sudo version 1.7.4p4 configure: Setting up for development: -Wall, flex, yacc checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether to lecture users the first time they run sudo... no checking whether sudo should log via syslog or to a file by default... syslog checking at which syslog priority to log commands... notice checking at which syslog priority to log failures... alert checking how long a line in the log file should be... 80 checking whether sudo should ignore '.' or '' in $PATH... no checking whether to send mail when a user is not in sudoers... yes checking whether to send mail when user listed but not for this host... no checking whether to send mail when a user tries a disallowed command... no checking who should get the mail that sudo sends... root checking for bad password prompt... [sudo] password for %p: checking for bad password message... Sorry, try again. checking whether to expect fully qualified hosts in sudoers... yes checking for umask programs should be run with... 0022 checking for default user to run commands as... root checking for editor that visudo should use... /usr/bin/editor checking whether to obey EDITOR and VISUAL environment variables... yes checking number of tries a user gets to enter their password... 3 checking time in minutes after which sudo will ask for a password again... 15 checking time in minutes after the password prompt will time out... 0 checking whether to use per-tty ticket files... yes checking whether to include insults... no checking whether to use sudoers from LDAP... yes checking whether to override the user's path... /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin checking whether to get ip addresses from the network interfaces... yes checking whether stow should be used... no checking whether to use an askpass helper... no checking whether to do user authentication by default... yes checking whether to disable running the mailer as root... yes checking whether to disable shadow password support... no checking whether root should be allowed to use sudo... yes checking whether to log the hostname in the log file... no checking whether to invoke a shell if sudo is given no arguments... no checking whether to set $HOME to target user in shell mode... no checking whether to disable 'command not found' messages... no checking whether to enable environment debugging... no checking for library containing strerror... none required checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... i686-pc-linux-gnu checking host system type... i686-pc-linux-gnu checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 805306365 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for ar... (cached) ar checking for strip... strip checking for ranlib... (cached) ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking path to sudo_noexec.so... /usr/lib/sudo/sudo_noexec.so checking for uname... uname checking for tr... tr checking for nroff... /usr/bin/nroff checking whether gcc needs -traditional... no checking for an ANSI C-conforming const... yes checking for working volatile... yes checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for bourne shell... /bin/sh checking which syslog facility sudo should log with... authpriv checking for ANSI C header files... (cached) yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking whether time.h and sys/time.h may both be included... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking netgroup.h usability... no checking netgroup.h presence... no checking for netgroup.h... no checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking sys/bsdtypes.h usability... no checking sys/bsdtypes.h presence... no checking for sys/bsdtypes.h... no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/stropts.h usability... yes checking sys/stropts.h presence... yes checking for sys/stropts.h... yes checking POSIX termios... yes checking maillock.h usability... no checking maillock.h presence... no checking for maillock.h... no checking for mode_t... yes checking for uid_t in sys/types.h... yes checking for __signed char... yes checking for sig_atomic_t... yes checking for sigaction_t... no checking for struct timespec... yes checking for struct in6_addr... yes checking for long long int... yes checking size of long int... 4 checking for size_t... yes checking for ssize_t... yes checking for dev_t... yes checking for ino_t... yes checking max length of uid_t... 10 checking for struct sockaddr.sa_len... no checking return type of signal handlers... void checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for strchr... yes checking for strrchr... yes checking for memchr... yes checking for memcpy... yes checking for memset... yes checking for sysconf... yes checking for tzset... yes checking for strftime... yes checking for setrlimit... yes checking for initgroups... yes checking for getgroups... (cached) yes checking for fstat... yes checking for gettimeofday... yes checking for regcomp... yes checking for setlocale... yes checking for getaddrinfo... yes checking for setenv... yes checking for vhangup... yes checking for mbr_check_membership... no checking for setrlimit64... yes checking for getline... yes checking for setsid... yes checking for sysctl... yes checking for openpty... no checking for openpty in -lutil... yes checking util.h usability... no checking util.h presence... no checking for util.h... no checking pty.h usability... yes checking pty.h presence... yes checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv has a const argument... no checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for getcwd... yes checking for glob... yes checking for GLOB_BRACE and GLOB_TILDE in glob.h... yes checking for lockf... yes checking for waitpid... yes checking for innetgr... yes checking for getdomainname... yes checking for utimes... yes checking for futimes... yes checking for killpg... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for memrchr... yes checking for strerror... yes checking for strcasecmp... yes checking for sigaction... yes checking for strlcpy... no checking for strlcat... no checking for nanosleep... yes checking for closefrom... no checking whether F_CLOSEM is declared... no checking for mkstemps... yes checking for snprintf... yes checking for vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for socket... yes checking for inet_addr... yes checking for syslog... yes checking for getprogname... no checking for __progname... yes checking for strsignal... yes checking for main in -ldl... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking whether to use PAM session support... yes checking for LDAP libraries... -lldap checking for library containing ber_set_option... none required checking whether lber.h is needed... no checking sasl/sasl.h usability... yes checking sasl/sasl.h presence... yes checking for sasl/sasl.h... yes checking for ldap_sasl_interactive_bind_s... yes checking sasl.h usability... no checking sasl.h presence... no checking for sasl.h... no checking for ldap_ssl.h... no checking for mps/ldap_ssl.h... no checking for ldap_initialize... yes checking for ldap_start_tls_s... yes checking for ldapssl_init... no checking for ldapssl_set_strength... no checking for ldap_search_ext_s... yes checking for ldap_unbind_ext_s... yes checking for ldap_str2dn... yes checking for ldap_create... yes checking for ldap_sasl_bind_s... yes checking for ldap_ssl_client_init... no checking for ldap_start_tls_s_np... no checking for log file location... /var/log/sudo.log checking for timestamp file location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking for tcsetpgrp... yes checking for gzdopen in -lz... no configure: using the following authentication methods: pam configure: creating ./config.status config.status: creating Makefile config.status: creating sudo.man config.status: creating visudo.man config.status: creating sudoers.man config.status: creating sudoers.ldap.man config.status: creating sudoreplay.man config.status: creating sudo_usage.h config.status: creating sudoers config.status: creating config.h config.status: config.h is unchanged config.status: creating pathnames.h config.status: pathnames.h is unchanged config.status: executing libtool commands configure: You will need to customize sample.pam and install it as /etc/pam.d/sudo touch config-stamp dh_testdir # ensure our pod changes get picked up /usr/bin/make sudoers.man.in sudo.man.in visudo.man.in make[1]: Entering directory `/build/buildd/sudo-1.7.4p4' make[1]: Nothing to be done for `sudoers.man.in'. make[1]: Nothing to be done for `sudo.man.in'. make[1]: Nothing to be done for `visudo.man.in'. make[1]: Leaving directory `/build/buildd/sudo-1.7.4p4' /usr/bin/make -C build-simple make[1]: Entering directory `/build/buildd/sudo-1.7.4p4/build-simple' gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/sudo.c gcc -o sudo sudo_auth.o pam.o exec_pty.o get_pty.o iolog.o audit.o boottime.o check.o env.o exec.o getspwuid.o gettime.o goodpath.o fileops.o find_path.o interfaces.o lbuf.o logging.o parse.o parse_args.o set_perms.o sudo.o sudo_edit.o sudo_nss.o tgetpass.o -L. -Wl,-Bsymbolic-functions -lsudo -lutil -lpam -ldl make[1]: Leaving directory `/build/buildd/sudo-1.7.4p4/build-simple' /usr/bin/make -C build-ldap make[1]: Entering directory `/build/buildd/sudo-1.7.4p4/build-ldap' gcc -c -I. -I/build/buildd/sudo-1.7.4p4 -Wall -Wno-comment -g -O2 -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 /build/buildd/sudo-1.7.4p4/sudo.c gcc -o sudo sudo_auth.o pam.o ldap.o exec_pty.o get_pty.o iolog.o audit.o boottime.o check.o env.o exec.o getspwuid.o gettime.o goodpath.o fileops.o find_path.o interfaces.o lbuf.o logging.o parse.o parse_args.o set_perms.o sudo.o sudo_edit.o sudo_nss.o tgetpass.o -L. -Wl,-Bsymbolic-functions -lsudo -lutil -lpam -ldl -lldap make[1]: Leaving directory `/build/buildd/sudo-1.7.4p4/build-ldap' touch build-stamp dh_testdir dh_testroot dh_prep rm -f debian/sudo.substvars rm -f debian/sudo.*.debhelper rm -rf debian/sudo/ rm -f debian/sudo-ldap.substvars rm -f debian/sudo-ldap.*.debhelper rm -rf debian/sudo-ldap/ dh_installdirs install -d debian/sudo install -d debian/sudo/etc/pam.d debian/sudo/etc/sudoers.d debian/sudo/usr/bin debian/sudo/usr/share/man/man8 debian/sudo/usr/share/man/man5 debian/sudo/usr/sbin debian/sudo/usr/share/doc/sudo/examples debian/sudo/usr/share/lintian/overrides debian/sudo/usr/share/apport/package-hooks install -d debian/sudo-ldap install -d debian/sudo-ldap/etc/pam.d debian/sudo-ldap/etc/sudoers.d debian/sudo-ldap/usr/bin debian/sudo-ldap/usr/share/man/man8 debian/sudo-ldap/usr/share/man/man5 debian/sudo-ldap/usr/sbin debian/sudo-ldap/usr/share/doc/sudo-ldap/examples debian/sudo-ldap/usr/share/lintian/overrides debian/sudo-ldap/usr/share/apport/package-hooks /usr/bin/make -C build-simple install DESTDIR=/build/buildd/sudo-1.7.4p4/debian/sudo make[1]: Entering directory `/build/buildd/sudo-1.7.4p4/build-simple' /bin/bash /build/buildd/sudo-1.7.4p4/mkinstalldirs /build/buildd/sudo-1.7.4p4/debian/sudo/usr/bin \ /build/buildd/sudo-1.7.4p4/debian/sudo/usr/sbin /build/buildd/sudo-1.7.4p4/debian/sudo/usr/lib/sudo \ /build/buildd/sudo-1.7.4p4/debian/sudo/etc /build/buildd/sudo-1.7.4p4/debian/sudo/usr/share/doc/sudo \ /build/buildd/sudo-1.7.4p4/debian/sudo/usr/share/man/man8 /build/buildd/sudo-1.7.4p4/debian/sudo/usr/share/man/man5 mkdir /build/buildd/sudo-1.7.4p4/debian/sudo/usr/lib mkdir /build/buildd/sudo-1.7.4p4/debian/sudo/usr/lib/sudo /bin/bash /build/buildd/sudo-1.7.4p4/mkinstalldirs -m 0700 /build/buildd/sudo-1.7.4p4/debian/sudo/var/lib/sudo mkdir /build/buildd/sudo-1.7.4p4/debian/sudo/var chmod 0700 /build/buildd/sudo-1.7.4p4/debian/sudo/var mkdir /build/buildd/sudo-1.7.4p4/debian/sudo/var/lib chmod 0700 /build/buildd/sudo-1.7.4p4/debian/sudo/var/lib mkdir /build/buildd/sudo-1.7.4p4/debian/sudo/var/lib/sudo chmod 0700 /build/buildd/sudo-1.7.4p4/debian/sudo/var/lib/sudo /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -b~ -O 0 -G 0 -M 04111 sudo /build/buildd/sudo-1.7.4p4/debian/sudo/usr/bin/sudo rm -f /build/buildd/sudo-1.7.4p4/debian/sudo/usr/bin/sudoedit ln /build/buildd/sudo-1.7.4p4/debian/sudo/usr/bin/sudo /build/buildd/sudo-1.7.4p4/debian/sudo/usr/bin/sudoedit if [ -f sudoreplay ]; then /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -b~ -O 0 -G 0 -M 0111 sudoreplay /build/buildd/sudo-1.7.4p4/debian/sudo/usr/bin/sudoreplay; fi /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -b~ -O 0 -G 0 -M 0111 visudo /build/buildd/sudo-1.7.4p4/debian/sudo/usr/sbin/visudo if [ -f sesh ]; then /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -b~ -O 0 -G 0 -M 0111 sesh /build/buildd/sudo-1.7.4p4/debian/sudo/usr/lib/sudo/sesh; fi if [ -f .libs/libsudo_noexec.so ]; then /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -b~ -O 0 -G 0 -M 0755 .libs/libsudo_noexec.so /build/buildd/sudo-1.7.4p4/debian/sudo/usr/lib/sudo/sudo_noexec.so; fi /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -d -O 0 -G 0 -M 0750 \ /build/buildd/sudo-1.7.4p4/debian/sudo/etc/sudoers.d test -f /build/buildd/sudo-1.7.4p4/debian/sudo/etc/sudoers || \ /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -O 0 -G 0 -M 0440 \ sudoers /build/buildd/sudo-1.7.4p4/debian/sudo/etc/sudoers if test -d /build/buildd/sudo-1.7.4p4/.hg; then \ hg log --style=changelog -b 1.7 > ChangeLog; \ hg log --style=changelog -b default --date '<2010-01-18 00:00:00' >> ChangeLog; \ fi (cd /build/buildd/sudo-1.7.4p4 && for f in ChangeLog HISTORY LICENSE NEWS README TROUBLESHOOTING UPGRADE sample.*; do /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -O 0 -G 0 -M 0444 $f /build/buildd/sudo-1.7.4p4/debian/sudo/usr/share/doc/sudo; done) #(cd /build/buildd/sudo-1.7.4p4 && for f in README.LDAP schema.* sudoers2ldif; do /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -O 0 -G 0 -M 0444 $f /build/buildd/sudo-1.7.4p4/debian/sudo/usr/share/doc/sudo; done) /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -O 0 -G 0 -M 0444 ./sudo.man /build/buildd/sudo-1.7.4p4/debian/sudo/usr/share/man/man8/sudo.8 ln /build/buildd/sudo-1.7.4p4/debian/sudo/usr/share/man/man8/sudo.8 /build/buildd/sudo-1.7.4p4/debian/sudo/usr/share/man/man8/sudoedit.8 /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -O 0 -G 0 -M 0444 ./sudoreplay.man /build/buildd/sudo-1.7.4p4/debian/sudo/usr/share/man/man8/sudoreplay.8 /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -O 0 -G 0 -M 0444 ./visudo.man /build/buildd/sudo-1.7.4p4/debian/sudo/usr/share/man/man8/visudo.8 /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -O 0 -G 0 -M 0444 ./sudoers.man /build/buildd/sudo-1.7.4p4/debian/sudo/usr/share/man/man5/sudoers.5 #/bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -O 0 -G 0 -M 0444 ./sudoers.ldap.man /build/buildd/sudo-1.7.4p4/debian/sudo/usr/share/man/man5/sudoers.ldap.5 make[1]: Leaving directory `/build/buildd/sudo-1.7.4p4/build-simple' /usr/bin/make -C build-ldap install DESTDIR=/build/buildd/sudo-1.7.4p4/debian/sudo-ldap make[1]: Entering directory `/build/buildd/sudo-1.7.4p4/build-ldap' /bin/bash /build/buildd/sudo-1.7.4p4/mkinstalldirs /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/bin \ /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/sbin /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/lib/sudo \ /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/etc /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/share/doc/sudo \ /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/share/man/man8 /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/share/man/man5 mkdir /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/lib mkdir /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/lib/sudo mkdir /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/share/doc/sudo /bin/bash /build/buildd/sudo-1.7.4p4/mkinstalldirs -m 0700 /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/var/lib/sudo mkdir /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/var chmod 0700 /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/var mkdir /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/var/lib chmod 0700 /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/var/lib mkdir /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/var/lib/sudo chmod 0700 /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/var/lib/sudo /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -b~ -O 0 -G 0 -M 04111 sudo /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/bin/sudo rm -f /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/bin/sudoedit ln /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/bin/sudo /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/bin/sudoedit if [ -f sudoreplay ]; then /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -b~ -O 0 -G 0 -M 0111 sudoreplay /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/bin/sudoreplay; fi /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -b~ -O 0 -G 0 -M 0111 visudo /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/sbin/visudo if [ -f sesh ]; then /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -b~ -O 0 -G 0 -M 0111 sesh /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/lib/sudo/sesh; fi if [ -f .libs/libsudo_noexec.so ]; then /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -b~ -O 0 -G 0 -M 0755 .libs/libsudo_noexec.so /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/lib/sudo/sudo_noexec.so; fi /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -d -O 0 -G 0 -M 0750 \ /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/etc/sudoers.d test -f /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/etc/sudoers || \ /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -O 0 -G 0 -M 0440 \ sudoers /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/etc/sudoers if test -d /build/buildd/sudo-1.7.4p4/.hg; then \ hg log --style=changelog -b 1.7 > ChangeLog; \ hg log --style=changelog -b default --date '<2010-01-18 00:00:00' >> ChangeLog; \ fi (cd /build/buildd/sudo-1.7.4p4 && for f in ChangeLog HISTORY LICENSE NEWS README TROUBLESHOOTING UPGRADE sample.*; do /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -O 0 -G 0 -M 0444 $f /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/share/doc/sudo; done) (cd /build/buildd/sudo-1.7.4p4 && for f in README.LDAP schema.* sudoers2ldif; do /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -O 0 -G 0 -M 0444 $f /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/share/doc/sudo; done) /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -O 0 -G 0 -M 0444 ./sudo.man /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/share/man/man8/sudo.8 ln /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/share/man/man8/sudo.8 /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/share/man/man8/sudoedit.8 /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -O 0 -G 0 -M 0444 ./sudoreplay.man /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/share/man/man8/sudoreplay.8 /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -O 0 -G 0 -M 0444 ./visudo.man /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/share/man/man8/visudo.8 /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -O 0 -G 0 -M 0444 ./sudoers.man /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/share/man/man5/sudoers.5 /bin/bash /build/buildd/sudo-1.7.4p4/install-sh -c -O 0 -G 0 -M 0444 ./sudoers.ldap.man /build/buildd/sudo-1.7.4p4/debian/sudo-ldap/usr/share/man/man5/sudoers.ldap.5 make[1]: Leaving directory `/build/buildd/sudo-1.7.4p4/build-ldap' # remove stuff we don't want rm -f debian/sudo*/etc/sudoers \ debian/sudo*/usr/share/doc/sudo/LICENSE* \ debian/sudo*/usr/share/doc/sudo/ChangeLog # move upstream-installed docs to the right place for ldap package mv debian/sudo-ldap/usr/share/doc/sudo/* \ debian/sudo-ldap/usr/share/doc/sudo-ldap/ rmdir debian/sudo-ldap/usr/share/doc/sudo # and install things we do want that make install doesn't know about install -o root -g root -m 0644 debian/sudo.pam \ debian/sudo/etc/pam.d/sudo install -o root -g root -m 0644 debian/sudo.pam \ debian/sudo-ldap/etc/pam.d/sudo install -o root -g root -m 0644 debian/sudo.lintian \ debian/sudo/usr/share/lintian/overrides/sudo install -o root -g root -m 0644 debian/sudo-ldap.lintian \ debian/sudo-ldap/usr/share/lintian/overrides/sudo-ldap install -o root -g root -m 0644 debian/sudo_root.8 \ debian/sudo/usr/share/man/man8/sudo_root.8 install -o root -g root -m 0644 /build/buildd/sudo-1.7.4p4/debian/source_sudo.py \ debian/sudo/usr/share/apport/package-hooks/source_sudo.py install -o root -g root -m 0644 /build/buildd/sudo-1.7.4p4/debian/source_sudo.py \ debian/sudo-ldap/usr/share/apport/package-hooks/source_sudo.py install -o root -g root -m 0440 debian/sudoers \ debian/sudo/etc/sudoers install -o root -g root -m 0440 debian/sudoers \ debian/sudo-ldap/etc/sudoers install -o root -g root -m 0440 debian/README \ debian/sudo/etc/sudoers.d/README install -o root -g root -m 0440 debian/README \ debian/sudo-ldap/etc/sudoers.d/README dh_testdir dh_testroot dh_installdocs -A cp -a debian/OPTIONS debian/sudo/usr/share/doc/sudo cp -a UPGRADE debian/sudo/usr/share/doc/sudo cp -a HISTORY debian/sudo/usr/share/doc/sudo cp -a README debian/sudo/usr/share/doc/sudo cp -a TROUBLESHOOTING debian/sudo/usr/share/doc/sudo chown -R 0:0 debian/sudo/usr/share/doc chmod -R go=rX debian/sudo/usr/share/doc chmod -R u\+rw debian/sudo/usr/share/doc install -g 0 -o 0 -m 644 -p debian/README.Debian debian/sudo/usr/share/doc/sudo/README.Debian install -g 0 -o 0 -m 644 -p debian/copyright debian/sudo/usr/share/doc/sudo/copyright cp -a debian/OPTIONS debian/sudo-ldap/usr/share/doc/sudo-ldap cp -a UPGRADE debian/sudo-ldap/usr/share/doc/sudo-ldap cp -a HISTORY debian/sudo-ldap/usr/share/doc/sudo-ldap cp -a README debian/sudo-ldap/usr/share/doc/sudo-ldap cp -a README.LDAP debian/sudo-ldap/usr/share/doc/sudo-ldap cp -a TROUBLESHOOTING debian/sudo-ldap/usr/share/doc/sudo-ldap cp -a sudoers2ldif debian/sudo-ldap/usr/share/doc/sudo-ldap cp -a schema.ActiveDirectory debian/sudo-ldap/usr/share/doc/sudo-ldap cp -a schema.iPlanet debian/sudo-ldap/usr/share/doc/sudo-ldap cp -a schema.OpenLDAP debian/sudo-ldap/usr/share/doc/sudo-ldap chown -R 0:0 debian/sudo-ldap/usr/share/doc chmod -R go=rX debian/sudo-ldap/usr/share/doc chmod -R u\+rw debian/sudo-ldap/usr/share/doc install -g 0 -o 0 -m 644 -p debian/copyright debian/sudo-ldap/usr/share/doc/sudo-ldap/copyright dh_installexamples -A sample.sudoers cp -a sample.sudoers debian/sudo/usr/share/doc/sudo/examples cp -a sample.sudoers debian/sudo-ldap/usr/share/doc/sudo-ldap/examples dh_installinit -psudo -psudo-ldap --name=sudo Duplicate specification "O=s" for option "O" install -d debian/sudo/etc/init.d install -p -m755 debian/sudo.sudo.init debian/sudo/etc/init.d/sudo echo "# Automatically added by dh_installinit">> debian/sudo.postinst.debhelper sed "s/#SCRIPT#/sudo/;s/#INITPARMS#/defaults/;s/#ERROR_HANDLER#/exit \$?/" /usr/share/debhelper/autoscripts/postinst-init >> debian/sudo.postinst.debhelper echo '# End automatically added section' >> debian/sudo.postinst.debhelper echo "# Automatically added by dh_installinit">> debian/sudo.prerm.debhelper sed "s/#SCRIPT#/sudo/;s/#INITPARMS#/defaults/;s/#ERROR_HANDLER#/exit \$?/" /usr/share/debhelper/autoscripts/prerm-init >> debian/sudo.prerm.debhelper echo '# End automatically added section' >> debian/sudo.prerm.debhelper echo "# Automatically added by dh_installinit">> debian/sudo.postrm.debhelper sed "s/#SCRIPT#/sudo/;s/#INITPARMS#/defaults/;s/#ERROR_HANDLER#/exit \$?/" /usr/share/debhelper/autoscripts/postrm-init >> debian/sudo.postrm.debhelper echo '# End automatically added section' >> debian/sudo.postrm.debhelper install -d debian/sudo-ldap/etc/init.d install -p -m755 debian/sudo-ldap.sudo.init debian/sudo-ldap/etc/init.d/sudo echo "# Automatically added by dh_installinit">> debian/sudo-ldap.postinst.debhelper sed "s/#SCRIPT#/sudo/;s/#INITPARMS#/defaults/;s/#ERROR_HANDLER#/exit \$?/" /usr/share/debhelper/autoscripts/postinst-init >> debian/sudo-ldap.postinst.debhelper echo '# End automatically added section' >> debian/sudo-ldap.postinst.debhelper echo "# Automatically added by dh_installinit">> debian/sudo-ldap.prerm.debhelper sed "s/#SCRIPT#/sudo/;s/#INITPARMS#/defaults/;s/#ERROR_HANDLER#/exit \$?/" /usr/share/debhelper/autoscripts/prerm-init >> debian/sudo-ldap.prerm.debhelper echo '# End automatically added section' >> debian/sudo-ldap.prerm.debhelper echo "# Automatically added by dh_installinit">> debian/sudo-ldap.postrm.debhelper sed "s/#SCRIPT#/sudo/;s/#INITPARMS#/defaults/;s/#ERROR_HANDLER#/exit \$?/" /usr/share/debhelper/autoscripts/postrm-init >> debian/sudo-ldap.postrm.debhelper echo '# End automatically added section' >> debian/sudo-ldap.postrm.debhelper dh_installman -A man --recode UTF-8 ./sudo_root\.8 > sudo_root\.8\.new chmod 644 sudo_root.8.new mv -f sudo_root.8.new sudo_root.8 man --recode UTF-8 ./visudo\.8 > visudo\.8\.new chmod 644 visudo.8.new mv -f visudo.8.new visudo.8 man --recode UTF-8 ./sudoedit\.8 > sudoedit\.8\.new chmod 644 sudoedit.8.new mv -f sudoedit.8.new sudoedit.8 man --recode UTF-8 ./sudo\.8 > sudo\.8\.new chmod 644 sudo.8.new mv -f sudo.8.new sudo.8 man --recode UTF-8 ./sudoreplay\.8 > sudoreplay\.8\.new chmod 644 sudoreplay.8.new mv -f sudoreplay.8.new sudoreplay.8 man --recode UTF-8 ./sudoers\.5 > sudoers\.5\.new chmod 644 sudoers.5.new mv -f sudoers.5.new sudoers.5 man --recode UTF-8 ./visudo\.8 > visudo\.8\.new chmod 644 visudo.8.new mv -f visudo.8.new visudo.8 man --recode UTF-8 ./sudoedit\.8 > sudoedit\.8\.new chmod 644 sudoedit.8.new mv -f sudoedit.8.new sudoedit.8 man --recode UTF-8 ./sudo\.8 > sudo\.8\.new chmod 644 sudo.8.new mv -f sudo.8.new sudo.8 man --recode UTF-8 ./sudoreplay\.8 > sudoreplay\.8\.new chmod 644 sudoreplay.8.new mv -f sudoreplay.8.new sudoreplay.8 man --recode UTF-8 ./sudoers\.5 > sudoers\.5\.new chmod 644 sudoers.5.new mv -f sudoers.5.new sudoers.5 man --recode UTF-8 ./sudoers\.ldap\.5 > sudoers\.ldap\.5\.new chmod 644 sudoers.ldap.5.new mv -f sudoers.ldap.5.new sudoers.ldap.5 dh_installinfo -A dh_installchangelogs ChangeLog install -o 0 -g 0 -p -m644 debian/changelog debian/sudo/usr/share/doc/sudo/changelog.Debian install -o 0 -g 0 -p -m644 debian/NEWS debian/sudo/usr/share/doc/sudo/NEWS.Debian install -o 0 -g 0 -p -m644 ChangeLog debian/sudo/usr/share/doc/sudo/changelog install -o 0 -g 0 -p -m644 debian/changelog debian/sudo-ldap/usr/share/doc/sudo-ldap/changelog.Debian install -o 0 -g 0 -p -m644 debian/NEWS debian/sudo-ldap/usr/share/doc/sudo-ldap/NEWS.Debian install -o 0 -g 0 -p -m644 ChangeLog debian/sudo-ldap/usr/share/doc/sudo-ldap/changelog dh_strip dh_strip debug symbol extraction: all non-arch-all packages for this build platform i386: sudo sudo-ldap dh_strip debug symbol extraction: packages to act on: sudo sudo-ldap dh_strip debug symbol extraction: ignored packages: dpkg-deb: warning: '/build/buildd/sudo-1.7.4p4/debian/sudo-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `sudo-dbgsym' in `../sudo-dbgsym_1.7.4p4-5ubuntu7.2_i386.ddeb'. dpkg-deb: warning: '/build/buildd/sudo-1.7.4p4/debian/sudo-ldap-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `sudo-ldap-dbgsym' in `../sudo-ldap-dbgsym_1.7.4p4-5ubuntu7.2_i386.ddeb'. strip --remove-section=.comment --remove-section=.note --strip-unneeded debian/sudo/usr/lib/sudo/sudo_noexec.so strip --remove-section=.comment --remove-section=.note debian/sudo/usr/sbin/visudo strip --remove-section=.comment --remove-section=.note debian/sudo/usr/bin/sudo strip --remove-section=.comment --remove-section=.note debian/sudo/usr/bin/sudoreplay strip --remove-section=.comment --remove-section=.note debian/sudo/usr/bin/sudoedit strip --remove-section=.comment --remove-section=.note --strip-unneeded debian/sudo-ldap/usr/lib/sudo/sudo_noexec.so strip --remove-section=.comment --remove-section=.note debian/sudo-ldap/usr/sbin/visudo strip --remove-section=.comment --remove-section=.note debian/sudo-ldap/usr/bin/sudo strip --remove-section=.comment --remove-section=.note debian/sudo-ldap/usr/bin/sudoreplay strip --remove-section=.comment --remove-section=.note debian/sudo-ldap/usr/bin/sudoedit dh_compress cd debian/sudo chmod a-x usr/share/man/man8/sudo_root.8 usr/share/man/man8/visudo.8 usr/share/man/man8/sudoedit.8 usr/share/man/man8/sudo.8 usr/share/man/man8/sudoreplay.8 usr/share/man/man5/sudoers.5 usr/share/doc/sudo/UPGRADE usr/share/doc/sudo/TROUBLESHOOTING usr/share/doc/sudo/NEWS usr/share/doc/sudo/NEWS.Debian usr/share/doc/sudo/changelog.Debian usr/share/doc/sudo/changelog gzip -9nf usr/share/man/man8/sudo_root.8 usr/share/man/man8/visudo.8 usr/share/man/man8/sudoedit.8 usr/share/man/man8/sudo.8 usr/share/man/man8/sudoreplay.8 usr/share/man/man5/sudoers.5 usr/share/doc/sudo/UPGRADE usr/share/doc/sudo/TROUBLESHOOTING usr/share/doc/sudo/NEWS usr/share/doc/sudo/NEWS.Debian usr/share/doc/sudo/changelog.Debian usr/share/doc/sudo/changelog cd '/build/buildd/sudo-1.7.4p4' cd debian/sudo-ldap chmod a-x usr/share/man/man8/visudo.8 usr/share/man/man8/sudoedit.8 usr/share/man/man8/sudo.8 usr/share/man/man8/sudoreplay.8 usr/share/man/man5/sudoers.5 usr/share/man/man5/sudoers.ldap.5 usr/share/doc/sudo-ldap/schema.ActiveDirectory usr/share/doc/sudo-ldap/UPGRADE usr/share/doc/sudo-ldap/TROUBLESHOOTING usr/share/doc/sudo-ldap/NEWS usr/share/doc/sudo-ldap/NEWS.Debian usr/share/doc/sudo-ldap/README.LDAP usr/share/doc/sudo-ldap/changelog.Debian usr/share/doc/sudo-ldap/changelog gzip -9nf usr/share/man/man8/visudo.8 usr/share/man/man8/sudoedit.8 usr/share/man/man8/sudo.8 usr/share/man/man8/sudoreplay.8 usr/share/man/man5/sudoers.5 usr/share/man/man5/sudoers.ldap.5 usr/share/doc/sudo-ldap/schema.ActiveDirectory usr/share/doc/sudo-ldap/UPGRADE usr/share/doc/sudo-ldap/TROUBLESHOOTING usr/share/doc/sudo-ldap/NEWS usr/share/doc/sudo-ldap/NEWS.Debian usr/share/doc/sudo-ldap/README.LDAP usr/share/doc/sudo-ldap/changelog.Debian usr/share/doc/sudo-ldap/changelog cd '/build/buildd/sudo-1.7.4p4' dh_fixperms find debian/sudo -print0 2>/dev/null | xargs -0r chown --no-dereference 0:0 find debian/sudo ! -type l -print0 2>/dev/null | xargs -0r chmod go=rX,u+rw,a-s find debian/sudo/usr/share/doc -type f ! -regex 'debian/sudo/usr/share/doc/[^/]*/examples/.*' -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo/usr/share/doc -type d -print0 2>/dev/null | xargs -0r chmod 755 find debian/sudo/usr/share/man debian/sudo/usr/man/ debian/sudo/usr/X11*/man/ -type f -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo -perm -5 -type f \( -name '*.so.*' -or -name '*.so' -or -name '*.la' -or -name '*.a' \) -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo/usr/include -type f -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo/usr/share/applications -type f -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo -perm -5 -type f \( -name '*.cmxs' \) -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo/usr/lib/perl5 debian/sudo/usr/share/perl5 -type f -perm -5 -name '*.pm' -print0 2>/dev/null | xargs -0r chmod a-X find debian/sudo/usr/bin -type f -print0 2>/dev/null | xargs -0r chmod a+x find debian/sudo/usr/sbin -type f -print0 2>/dev/null | xargs -0r chmod a+x find debian/sudo/etc/init.d -type f -print0 2>/dev/null | xargs -0r chmod a+x find debian/sudo/usr/share/lintian/overrides -type f -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo/etc/sudoers.d -type f ! -perm 440 -print0 2>/dev/null | xargs -0r chmod 440 find debian/sudo-ldap -print0 2>/dev/null | xargs -0r chown --no-dereference 0:0 find debian/sudo-ldap ! -type l -print0 2>/dev/null | xargs -0r chmod go=rX,u+rw,a-s find debian/sudo-ldap/usr/share/doc -type f ! -regex 'debian/sudo-ldap/usr/share/doc/[^/]*/examples/.*' -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo-ldap/usr/share/doc -type d -print0 2>/dev/null | xargs -0r chmod 755 find debian/sudo-ldap/usr/share/man debian/sudo-ldap/usr/man/ debian/sudo-ldap/usr/X11*/man/ -type f -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo-ldap -perm -5 -type f \( -name '*.so.*' -or -name '*.so' -or -name '*.la' -or -name '*.a' \) -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo-ldap/usr/include -type f -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo-ldap/usr/share/applications -type f -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo-ldap -perm -5 -type f \( -name '*.cmxs' \) -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo-ldap/usr/lib/perl5 debian/sudo-ldap/usr/share/perl5 -type f -perm -5 -name '*.pm' -print0 2>/dev/null | xargs -0r chmod a-X find debian/sudo-ldap/usr/bin -type f -print0 2>/dev/null | xargs -0r chmod a+x find debian/sudo-ldap/usr/sbin -type f -print0 2>/dev/null | xargs -0r chmod a+x find debian/sudo-ldap/etc/init.d -type f -print0 2>/dev/null | xargs -0r chmod a+x find debian/sudo-ldap/usr/share/lintian/overrides -type f -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo-ldap/etc/sudoers.d -type f ! -perm 440 -print0 2>/dev/null | xargs -0r chmod 440 chown root.root debian/sudo/usr/bin/sudo debian/sudo-ldap/usr/bin/sudo chmod 4755 debian/sudo/usr/bin/sudo debian/sudo-ldap/usr/bin/sudo chmod 0440 debian/sudo/etc/sudoers.d/README \ debian/sudo-ldap/etc/sudoers.d/README dh_installdeb install -o 0 -g 0 -d debian/sudo/DEBIAN perl -pe 's~#DEBHELPER#~qx{cat debian/sudo.postinst.debhelper}~eg' < debian/sudo.postinst > debian/sudo/DEBIAN/postinst chown 0:0 debian/sudo/DEBIAN/postinst chmod 755 debian/sudo/DEBIAN/postinst sed s/#DEBHELPER#// < debian/sudo.preinst > debian/sudo/DEBIAN/preinst chown 0:0 debian/sudo/DEBIAN/preinst chmod 755 debian/sudo/DEBIAN/preinst perl -pe 's~#DEBHELPER#~qx{cat debian/sudo.prerm.debhelper}~eg' < debian/sudo.prerm > debian/sudo/DEBIAN/prerm chown 0:0 debian/sudo/DEBIAN/prerm chmod 755 debian/sudo/DEBIAN/prerm perl -pe 's~#DEBHELPER#~qx{cat debian/sudo.postrm.debhelper}~eg' < debian/sudo.postrm > debian/sudo/DEBIAN/postrm chown 0:0 debian/sudo/DEBIAN/postrm chmod 755 debian/sudo/DEBIAN/postrm find debian/sudo/etc -type f -printf '/etc/%P ' >> debian/sudo/DEBIAN/conffiles chmod 644 debian/sudo/DEBIAN/conffiles install -o 0 -g 0 -d debian/sudo-ldap/DEBIAN perl -pe 's~#DEBHELPER#~qx{cat debian/sudo-ldap.postinst.debhelper}~eg' < debian/sudo-ldap.postinst > debian/sudo-ldap/DEBIAN/postinst chown 0:0 debian/sudo-ldap/DEBIAN/postinst chmod 755 debian/sudo-ldap/DEBIAN/postinst printf '#!/bin/sh set -e ' > debian/sudo-ldap/DEBIAN/prerm cat debian/sudo-ldap.prerm.debhelper >> debian/sudo-ldap/DEBIAN/prerm chown 0:0 debian/sudo-ldap/DEBIAN/prerm chmod 755 debian/sudo-ldap/DEBIAN/prerm perl -pe 's~#DEBHELPER#~qx{cat debian/sudo-ldap.postrm.debhelper}~eg' < debian/sudo-ldap.postrm > debian/sudo-ldap/DEBIAN/postrm chown 0:0 debian/sudo-ldap/DEBIAN/postrm chmod 755 debian/sudo-ldap/DEBIAN/postrm find debian/sudo-ldap/etc -type f -printf '/etc/%P ' >> debian/sudo-ldap/DEBIAN/conffiles chmod 644 debian/sudo-ldap/DEBIAN/conffiles dh_shlibdeps dpkg-shlibdeps -Tdebian/sudo.substvars debian/sudo/usr/lib/sudo/sudo_noexec.so debian/sudo/usr/sbin/visudo debian/sudo/usr/bin/sudo debian/sudo/usr/bin/sudoreplay debian/sudo/usr/bin/sudoedit dpkg-shlibdeps: warning: dependency on libdl.so.2 could be avoided if "debian/sudo/usr/bin/sudoedit debian/sudo/usr/bin/sudo" were not uselessly linked against it (they use none of its symbols). dpkg-shlibdeps -Tdebian/sudo-ldap.substvars debian/sudo-ldap/usr/lib/sudo/sudo_noexec.so debian/sudo-ldap/usr/sbin/visudo debian/sudo-ldap/usr/bin/sudo debian/sudo-ldap/usr/bin/sudoreplay debian/sudo-ldap/usr/bin/sudoedit dpkg-shlibdeps: warning: dependency on libdl.so.2 could be avoided if "debian/sudo-ldap/usr/bin/sudo debian/sudo-ldap/usr/bin/sudoedit" were not uselessly linked against it (they use none of its symbols). dh_gencontrol echo misc:Depends= >> debian/sudo.substvars dpkg-gencontrol -psudo -ldebian/changelog -Tdebian/sudo.substvars -Pdebian/sudo chmod 644 debian/sudo/DEBIAN/control chown 0:0 debian/sudo/DEBIAN/control echo misc:Depends= >> debian/sudo-ldap.substvars dpkg-gencontrol -psudo-ldap -ldebian/changelog -Tdebian/sudo-ldap.substvars -Pdebian/sudo-ldap chmod 644 debian/sudo-ldap/DEBIAN/control chown 0:0 debian/sudo-ldap/DEBIAN/control dh_md5sums (cd debian/sudo >/dev/null ; find . -type f ! -path "./etc/pam.d/sudo" ! -path "./etc/sudoers" ! -path "./etc/sudoers.d/README" ! -path "./etc/init.d/sudo" ! -regex '.*/DEBIAN/.*' -printf '%P\0' | LC_ALL=C sort -z | xargs -r0 md5sum > DEBIAN/md5sums) >/dev/null chmod 644 debian/sudo/DEBIAN/md5sums chown 0:0 debian/sudo/DEBIAN/md5sums (cd debian/sudo-ldap >/dev/null ; find . -type f ! -path "./etc/pam.d/sudo" ! -path "./etc/sudoers" ! -path "./etc/sudoers.d/README" ! -path "./etc/init.d/sudo" ! -regex '.*/DEBIAN/.*' -printf '%P\0' | LC_ALL=C sort -z | xargs -r0 md5sum > DEBIAN/md5sums) >/dev/null chmod 644 debian/sudo-ldap/DEBIAN/md5sums chown 0:0 debian/sudo-ldap/DEBIAN/md5sums dh_builddeb dpkg-deb --build debian/sudo .. INFO: pkgstriptranslations version 95 pkgstriptranslations: processing control file: ./debian/sudo/DEBIAN/control, package sudo, directory ./debian/sudo pkgstriptranslations: sudo does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/sudo-ldap/DEBIAN/control, package sudo-ldap, directory ./debian/sudo-ldap pkgstriptranslations: sudo-ldap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/sudo/DEBIAN/control, package sudo, directory debian/sudo .. removing usr/share/doc/sudo/changelog.gz pkgstripfiles: Truncating changelog to topmost ten records dpkg-deb: warning: 'debian/sudo/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `sudo' in `../sudo_1.7.4p4-5ubuntu7.2_i386.deb'. dpkg-deb --build debian/sudo-ldap .. INFO: pkgstriptranslations version 95 pkgstriptranslations: processing control file: ./debian/sudo/DEBIAN/control, package sudo, directory ./debian/sudo pkgstriptranslations: sudo does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/sudo-ldap/DEBIAN/control, package sudo-ldap, directory ./debian/sudo-ldap pkgstriptranslations: sudo-ldap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/sudo-ldap/DEBIAN/control, package sudo-ldap, directory debian/sudo-ldap .. removing usr/share/doc/sudo-ldap/changelog.gz pkgstripfiles: Truncating changelog to topmost ten records dpkg-deb: warning: 'debian/sudo-ldap/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `sudo-ldap' in `../sudo-ldap_1.7.4p4-5ubuntu7.2_i386.deb'. dpkg-genchanges -b -mUbuntu/amd64 Build Daemon >../sudo_1.7.4p4-5ubuntu7.2_i386.changes dpkg-genchanges: binary-only upload - not including any source code dpkg-source --after-build sudo-1.7.4p4 dpkg-buildpackage: binary only upload (no source included) ****************************************************************************** Build finished at 20120516-0525 Publishing debug debs. chroot-autobuild/build/buildd/sudo_1.7.4p4-5ubuntu7.2_i386.deb: new debian package, version 2.0. size 198566 bytes: control archive= 4629 bytes. 68 bytes, 4 lines conffiles 775 bytes, 18 lines control 1739 bytes, 27 lines md5sums 1597 bytes, 55 lines * postinst #!/usr/bin/perl 341 bytes, 25 lines * postrm #!/bin/sh 3772 bytes, 139 lines * preinst #!/bin/sh 1380 bytes, 50 lines * prerm #!/bin/sh Package: sudo Version: 1.7.4p4-5ubuntu7.2 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 744 Depends: libc6 (>= 2.11), libpam0g (>= 0.99.7.1), libpam-modules Conflicts: sudo-ldap Replaces: sudo-ldap Section: admin Priority: optional Description: Provide limited super user privileges to specific users Sudo is a program designed to allow a sysadmin to give limited root privileges to users and log root activity. The basic philosophy is to give as few privileges as possible but still allow people to get their work done. . This version is built with minimal shared library dependencies, use the sudo-ldap package instead if you need LDAP support for sudoers. Original-Maintainer: Bdale Garbee chroot-autobuild/build/buildd/sudo-ldap_1.7.4p4-5ubuntu7.2_i386.deb: new debian package, version 2.0. size 220710 bytes: control archive= 2899 bytes. 68 bytes, 4 lines conffiles 853 bytes, 21 lines control 2120 bytes, 31 lines md5sums 1828 bytes, 61 lines * postinst #!/usr/bin/perl 368 bytes, 26 lines * postrm #!/bin/sh 163 bytes, 7 lines * prerm #!/bin/sh Package: sudo-ldap Source: sudo Version: 1.7.4p4-5ubuntu7.2 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 780 Depends: libc6 (>= 2.11), libldap-2.4-2 (>= 2.4.7), libpam0g (>= 0.99.7.1), libpam-modules Conflicts: sudo Replaces: sudo Provides: sudo Section: admin Priority: optional Description: Provide limited super user privileges to specific users Sudo is a program designed to allow a sysadmin to give limited root privileges to users and log root activity. The basic philosophy is to give as few privileges as possible but still allow people to get their work done. . This version is built with LDAP support, which allows an equivalent of the sudoers database to be distributed via LDAP. Authentication is still performed via pam. Original-Maintainer: Bdale Garbee chroot-autobuild/build/buildd/sudo_1.7.4p4-5ubuntu7.2_i386.deb: drwxr-xr-x root/root 0 2012-05-16 05:25 ./ drwxr-xr-x root/root 0 2012-05-16 05:24 ./etc/ drwxr-xr-x root/root 0 2012-05-16 05:24 ./etc/pam.d/ -rw-r--r-- root/root 119 2012-05-16 05:24 ./etc/pam.d/sudo -rw-r--r-- root/root 574 2012-05-16 05:24 ./etc/sudoers drwxr-xr-x root/root 0 2012-05-16 05:24 ./etc/sudoers.d/ -r--r----- root/root 819 2012-05-16 05:24 ./etc/sudoers.d/README drwxr-xr-x root/root 0 2012-05-16 05:24 ./etc/init.d/ -rwxr-xr-x root/root 700 2011-05-23 07:09 ./etc/init.d/sudo drwxr-xr-x root/root 0 2012-05-16 05:24 ./var/ drwxr-xr-x root/root 0 2012-05-16 05:24 ./var/lib/ drwxr-xr-x root/root 0 2012-05-16 05:24 ./var/lib/sudo/ drwxr-xr-x root/root 0 2012-05-16 05:24 ./usr/ drwxr-xr-x root/root 0 2012-05-16 05:24 ./usr/lib/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/lib/sudo/ -rw-r--r-- root/root 5292 2012-05-16 05:25 ./usr/lib/sudo/sudo_noexec.so drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/sbin/ -rwxr-xr-x root/root 82108 2012-05-16 05:25 ./usr/sbin/visudo drwxr-xr-x root/root 0 2012-05-16 05:24 ./usr/share/ drwxr-xr-x root/root 0 2012-05-16 05:24 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/doc/sudo/ -rw-r--r-- root/root 3677 2010-07-30 15:58 ./usr/share/doc/sudo/README -rw-r--r-- root/root 4466 2012-05-16 05:24 ./usr/share/doc/sudo/NEWS.gz -rw-r--r-- root/root 1609 2011-05-23 07:09 ./usr/share/doc/sudo/README.Debian -rw-r--r-- root/root 556 2011-05-23 07:09 ./usr/share/doc/sudo/NEWS.Debian.gz -rw-r--r-- root/root 3776 2010-07-30 15:58 ./usr/share/doc/sudo/TROUBLESHOOTING.gz -rw-r--r-- root/root 3095 2010-08-06 13:46 ./usr/share/doc/sudo/UPGRADE.gz -rw-r--r-- root/root 4029 2012-05-16 05:24 ./usr/share/doc/sudo/sample.sudoers -rw-r--r-- root/root 1511 2011-05-23 07:09 ./usr/share/doc/sudo/OPTIONS -rw-r--r-- root/root 2632 2010-07-30 15:58 ./usr/share/doc/sudo/HISTORY -rw-r--r-- root/root 1182 2012-05-16 05:24 ./usr/share/doc/sudo/sample.pam -rw-r--r-- root/root 1528 2012-05-16 05:25 ./usr/share/doc/sudo/changelog.Debian.gz -rw-r--r-- root/root 1075 2012-05-16 05:24 ./usr/share/doc/sudo/sample.syslog.conf drwxr-xr-x root/root 0 2012-05-16 05:24 ./usr/share/doc/sudo/examples/ -rw-r--r-- root/root 4029 2012-05-16 05:23 ./usr/share/doc/sudo/examples/sample.sudoers -rw-r--r-- root/root 3025 2011-05-23 07:09 ./usr/share/doc/sudo/copyright drwxr-xr-x root/root 0 2012-05-16 05:24 ./usr/share/lintian/ drwxr-xr-x root/root 0 2012-05-16 05:24 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 163 2012-05-16 05:24 ./usr/share/lintian/overrides/sudo drwxr-xr-x root/root 0 2012-05-16 05:24 ./usr/share/apport/ drwxr-xr-x root/root 0 2012-05-16 05:24 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 1159 2012-05-16 05:24 ./usr/share/apport/package-hooks/source_sudo.py drwxr-xr-x root/root 0 2012-05-16 05:24 ./usr/share/man/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/man/man8/ -rw-r--r-- root/root 4947 2012-05-16 05:24 ./usr/share/man/man8/visudo.8.gz -rw-r--r-- root/root 11757 2012-05-16 05:24 ./usr/share/man/man8/sudoedit.8.gz -rw-r--r-- root/root 5396 2012-05-16 05:24 ./usr/share/man/man8/sudoreplay.8.gz -rw-r--r-- root/root 11757 2012-05-16 05:24 ./usr/share/man/man8/sudo.8.gz -rw-r--r-- root/root 1757 2012-05-16 05:24 ./usr/share/man/man8/sudo_root.8.gz drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/man/man5/ -rw-r--r-- root/root 23746 2012-05-16 05:24 ./usr/share/man/man5/sudoers.5.gz drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/bin/ -rwsr-xr-x root/root 144512 2012-05-16 05:25 ./usr/bin/sudo -rwxr-xr-x root/root 30340 2012-05-16 05:25 ./usr/bin/sudoreplay hrwsr-xr-x root/root 0 2012-05-16 05:25 ./usr/bin/sudoedit link to ./usr/bin/sudo chroot-autobuild/build/buildd/sudo-ldap_1.7.4p4-5ubuntu7.2_i386.deb: drwxr-xr-x root/root 0 2012-05-16 05:25 ./ drwxr-xr-x root/root 0 2012-05-16 05:24 ./etc/ drwxr-xr-x root/root 0 2012-05-16 05:24 ./etc/pam.d/ -rw-r--r-- root/root 119 2012-05-16 05:24 ./etc/pam.d/sudo -rw-r--r-- root/root 574 2012-05-16 05:24 ./etc/sudoers drwxr-xr-x root/root 0 2012-05-16 05:24 ./etc/sudoers.d/ -r--r----- root/root 819 2012-05-16 05:24 ./etc/sudoers.d/README drwxr-xr-x root/root 0 2012-05-16 05:24 ./etc/init.d/ -rwxr-xr-x root/root 705 2011-05-23 07:09 ./etc/init.d/sudo drwxr-xr-x root/root 0 2012-05-16 05:24 ./var/ drwxr-xr-x root/root 0 2012-05-16 05:24 ./var/lib/ drwxr-xr-x root/root 0 2012-05-16 05:24 ./var/lib/sudo/ drwxr-xr-x root/root 0 2012-05-16 05:24 ./usr/ drwxr-xr-x root/root 0 2012-05-16 05:24 ./usr/lib/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/lib/sudo/ -rw-r--r-- root/root 5292 2012-05-16 05:25 ./usr/lib/sudo/sudo_noexec.so drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/sbin/ -rwxr-xr-x root/root 82108 2012-05-16 05:25 ./usr/sbin/visudo drwxr-xr-x root/root 0 2012-05-16 05:24 ./usr/share/ drwxr-xr-x root/root 0 2012-05-16 05:24 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/doc/sudo-ldap/ -rw-r--r-- root/root 3677 2010-07-30 15:58 ./usr/share/doc/sudo-ldap/README -rw-r--r-- root/root 4466 2012-05-16 05:24 ./usr/share/doc/sudo-ldap/NEWS.gz -rw-r--r-- root/root 1266 2010-07-30 15:58 ./usr/share/doc/sudo-ldap/schema.ActiveDirectory.gz -rw-r--r-- root/root 556 2011-05-23 07:09 ./usr/share/doc/sudo-ldap/NEWS.Debian.gz -rw-r--r-- root/root 3776 2010-07-30 15:58 ./usr/share/doc/sudo-ldap/TROUBLESHOOTING.gz -rw-r--r-- root/root 1586 2010-03-03 12:16 ./usr/share/doc/sudo-ldap/schema.iPlanet -rw-r--r-- root/root 1655 2010-03-03 12:16 ./usr/share/doc/sudo-ldap/schema.OpenLDAP -rw-r--r-- root/root 3095 2010-08-06 13:46 ./usr/share/doc/sudo-ldap/UPGRADE.gz -rw-r--r-- root/root 3099 2010-07-30 15:58 ./usr/share/doc/sudo-ldap/README.LDAP.gz -rw-r--r-- root/root 4029 2012-05-16 05:24 ./usr/share/doc/sudo-ldap/sample.sudoers -rw-r--r-- root/root 1511 2011-05-23 07:09 ./usr/share/doc/sudo-ldap/OPTIONS -rw-r--r-- root/root 2632 2010-07-30 15:58 ./usr/share/doc/sudo-ldap/HISTORY -rw-r--r-- root/root 3444 2010-03-04 00:39 ./usr/share/doc/sudo-ldap/sudoers2ldif -rw-r--r-- root/root 1182 2012-05-16 05:24 ./usr/share/doc/sudo-ldap/sample.pam -rw-r--r-- root/root 1528 2012-05-16 05:25 ./usr/share/doc/sudo-ldap/changelog.Debian.gz -rw-r--r-- root/root 1075 2012-05-16 05:24 ./usr/share/doc/sudo-ldap/sample.syslog.conf drwxr-xr-x root/root 0 2012-05-16 05:24 ./usr/share/doc/sudo-ldap/examples/ -rw-r--r-- root/root 4029 2012-05-16 05:23 ./usr/share/doc/sudo-ldap/examples/sample.sudoers -rw-r--r-- root/root 3025 2011-05-23 07:09 ./usr/share/doc/sudo-ldap/copyright drwxr-xr-x root/root 0 2012-05-16 05:24 ./usr/share/lintian/ drwxr-xr-x root/root 0 2012-05-16 05:24 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 178 2012-05-16 05:24 ./usr/share/lintian/overrides/sudo-ldap drwxr-xr-x root/root 0 2012-05-16 05:24 ./usr/share/apport/ drwxr-xr-x root/root 0 2012-05-16 05:24 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 1159 2012-05-16 05:24 ./usr/share/apport/package-hooks/source_sudo.py drwxr-xr-x root/root 0 2012-05-16 05:24 ./usr/share/man/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/man/man8/ -rw-r--r-- root/root 4947 2012-05-16 05:24 ./usr/share/man/man8/visudo.8.gz -rw-r--r-- root/root 11757 2012-05-16 05:24 ./usr/share/man/man8/sudoedit.8.gz -rw-r--r-- root/root 5396 2012-05-16 05:24 ./usr/share/man/man8/sudoreplay.8.gz -rw-r--r-- root/root 11757 2012-05-16 05:24 ./usr/share/man/man8/sudo.8.gz drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/man/man5/ -rw-r--r-- root/root 23746 2012-05-16 05:24 ./usr/share/man/man5/sudoers.5.gz -rw-r--r-- root/root 10885 2012-05-16 05:24 ./usr/share/man/man5/sudoers.ldap.5.gz drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/bin/ -rwsr-xr-x root/root 161536 2012-05-16 05:25 ./usr/bin/sudo -rwxr-xr-x root/root 30340 2012-05-16 05:25 ./usr/bin/sudoreplay hrwsr-xr-x root/root 0 2012-05-16 05:25 ./usr/bin/sudoedit link to ./usr/bin/sudo sudo_1.7.4p4-5ubuntu7.2_i386.changes: Format: 1.8 Date: Tue, 15 May 2012 23:28:04 -0500 Source: sudo Binary: sudo sudo-ldap Architecture: i386 Version: 1.7.4p4-5ubuntu7.2 Distribution: natty Urgency: low Maintainer: Ubuntu/amd64 Build Daemon Changed-By: Tyler Hicks Description: sudo - Provide limited super user privileges to specific users sudo-ldap - Provide limited super user privileges to specific users Changes: sudo (1.7.4p4-5ubuntu7.2) natty-security; urgency=low . * SECURITY UPDATE: Properly handle multiple netmasks in sudoers Host and Host_List values - debian/patches/CVE-2012-2337.patch: Don't perform IPv6 checks on IPv4 addresses. Based on upstream patch. - CVE-2012-2337 Checksums-Sha1: dbe51ec15a3f79000fb87ef0443f5a874e7625c1 198566 sudo_1.7.4p4-5ubuntu7.2_i386.deb 5568ce9b893a3959c4aec91ce7b050466c66302f 220710 sudo-ldap_1.7.4p4-5ubuntu7.2_i386.deb Checksums-Sha256: 8518fa2ecf033e9d3263357f56154bd9b40b09f8c6e295a601db82c48728f0df 198566 sudo_1.7.4p4-5ubuntu7.2_i386.deb 1af067be840dc21f4b74afae475c9ac7f5910879ab3c5043e35138f681f0f42d 220710 sudo-ldap_1.7.4p4-5ubuntu7.2_i386.deb Files: 8f93234d24856f2578531f652a16383c 198566 admin optional sudo_1.7.4p4-5ubuntu7.2_i386.deb ed0c4d2a0bb63dce7b405cfeb04ab6a9 220710 admin optional sudo-ldap_1.7.4p4-5ubuntu7.2_i386.deb Original-Maintainer: Bdale Garbee ****************************************************************************** Built successfully ****************************************************************************** Finished at 20120516-0525 Build needed 00:01:16, 12808k disk space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['/usr/share/launchpad-buildd/slavebin/scan-for-processes', '8fd82d6f39b5af4829ca8f909e8169a07b363c39'] Scanning for processes to kill in build /home/buildd/build-8fd82d6f39b5af4829ca8f909e8169a07b363c39/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', '8fd82d6f39b5af4829ca8f909e8169a07b363c39'] Unmounting chroot for build 8fd82d6f39b5af4829ca8f909e8169a07b363c39... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', '8fd82d6f39b5af4829ca8f909e8169a07b363c39']