RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: 2.6.24-29-server #1 SMP Tue Oct 11 15:57:27 UTC 2011 x86_64 Buildd toolchain package versions: launchpad-buildd_113~0.IS.08.04 python-lpbuildd_113~0.IS.08.04 bzr_2.4.0-0ubuntu2~11.IS.8.04. Syncing the system clock with the buildd NTP service... 16 May 05:22:13 ntpdate[23194]: adjust time server 10.122.37.1 offset -0.000962 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', '72f5aea18ce6447bddb3d432c159dd9060b96db7', '/home/buildd/filecache-default/ac07c687a15a0d7295406dd36d280ec0e7616d49'] Unpacking chroot for build 72f5aea18ce6447bddb3d432c159dd9060b96db7 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', '72f5aea18ce6447bddb3d432c159dd9060b96db7'] Mounting chroot for build 72f5aea18ce6447bddb3d432c159dd9060b96db7 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', '72f5aea18ce6447bddb3d432c159dd9060b96db7', 'deb http://private-ppa.buildd/ubuntu-security/ppa/ubuntu lucid main', 'deb http://ftpmaster.internal/ubuntu lucid main', 'deb http://ftpmaster.internal/ubuntu lucid-security main'] Overriding sources.list in build-72f5aea18ce6447bddb3d432c159dd9060b96db7 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', '72f5aea18ce6447bddb3d432c159dd9060b96db7', 'amd64'] Updating debian chroot for build 72f5aea18ce6447bddb3d432c159dd9060b96db7 Get:1 http://ftpmaster.internal lucid Release.gpg [189B] Get:2 http://ftpmaster.internal lucid-security Release.gpg [198B] Get:3 http://private-ppa.buildd lucid Release.gpg [316B] Get:4 http://ftpmaster.internal lucid Release [57.2kB] Get:5 http://private-ppa.buildd lucid Release [14.0kB] Get:6 http://ftpmaster.internal lucid-security Release [57.3kB] Ign http://private-ppa.buildd lucid Release Get:7 http://private-ppa.buildd lucid/main Packages [631B] Get:8 http://ftpmaster.internal lucid/main Packages [1383kB] Get:9 http://ftpmaster.internal lucid-security/main Packages [417kB] Fetched 1930kB in 1s (1193kB/s) Reading package lists... W: GPG error: http://private-ppa.buildd lucid Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 68EB41BCD9324F71 Reading package lists... Building dependency tree... Reading state information... The following packages will be upgraded: apt apt-transport-https base-files binutils bsdutils bzip2 ca-certificates cpp-4.4 dpkg dpkg-dev g++-4.4 gcc-4.4 gcc-4.4-base ifupdown libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcurl3-gnutls libdbus-1-3 libgcc1 libgnutls26 libgomp1 libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 libldap-2.4-2 libpam-modules libpam-runtime libpam0g libpng12-0 libssl0.9.8 libstdc++6 libstdc++6-4.4-dev libtasn1-3 libuuid1 linux-libc-dev login mount mountall openssl passwd perl perl-base perl-modules util-linux 49 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 45.8MB of archives. After this operation, 131kB of additional disk space will be used. WARNING: The following packages cannot be authenticated! libpam-modules base-files dpkg login mount perl-modules libc-dev-bin libc6-dev libc-bin libc6 linux-libc-dev libstdc++6-4.4-dev g++-4.4 gcc-4.4 cpp-4.4 libgomp1 binutils gcc-4.4-base libgcc1 libstdc++6 bzip2 libbz2-1.0 perl perl-base util-linux bsdutils apt libssl0.9.8 libpam0g passwd libuuid1 libblkid1 libpam-runtime openssl ca-certificates libtasn1-3 ifupdown libdbus-1-3 mountall libgnutls26 libk5crypto3 libgssapi-krb5-2 libkrb5-3 libkrb5support0 libldap-2.4-2 libcurl3-gnutls apt-transport-https dpkg-dev libpng12-0 Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ lucid-security/main libpam-modules 1.1.1-2ubuntu5.4 [386kB] Get:2 http://ftpmaster.internal/ubuntu/ lucid-security/main base-files 5.0.0ubuntu20.10.04.2 [70.2kB] Get:3 http://ftpmaster.internal/ubuntu/ lucid-security/main dpkg 1.15.5.6ubuntu4.5 [2254kB] Get:4 http://ftpmaster.internal/ubuntu/ lucid-security/main login 1:4.1.4.2-1ubuntu2.2 [324kB] Get:5 http://ftpmaster.internal/ubuntu/ lucid-security/main mount 2.17.2-0ubuntu1.10.04.1 [182kB] Get:6 http://ftpmaster.internal/ubuntu/ lucid-security/main perl-modules 5.10.1-8ubuntu2.1 [3489kB] Get:7 http://ftpmaster.internal/ubuntu/ lucid-security/main libc-dev-bin 2.11.1-0ubuntu7.10 [224kB] Get:8 http://ftpmaster.internal/ubuntu/ lucid-security/main libc6-dev 2.11.1-0ubuntu7.10 [2717kB] Get:9 http://ftpmaster.internal/ubuntu/ lucid-security/main libc-bin 2.11.1-0ubuntu7.10 [814kB] Get:10 http://ftpmaster.internal/ubuntu/ lucid-security/main libc6 2.11.1-0ubuntu7.10 [4389kB] Get:11 http://ftpmaster.internal/ubuntu/ lucid-security/main linux-libc-dev 2.6.32-41.88 [838kB] Get:12 http://ftpmaster.internal/ubuntu/ lucid-security/main libstdc++6-4.4-dev 4.4.3-4ubuntu5.1 [1522kB] Get:13 http://ftpmaster.internal/ubuntu/ lucid-security/main g++-4.4 4.4.3-4ubuntu5.1 [5756kB] Get:14 http://ftpmaster.internal/ubuntu/ lucid-security/main gcc-4.4 4.4.3-4ubuntu5.1 [2877kB] Get:15 http://ftpmaster.internal/ubuntu/ lucid-security/main cpp-4.4 4.4.3-4ubuntu5.1 [4111kB] Get:16 http://ftpmaster.internal/ubuntu/ lucid-security/main libgomp1 4.4.3-4ubuntu5.1 [25.5kB] Get:17 http://ftpmaster.internal/ubuntu/ lucid-security/main binutils 2.20.1-3ubuntu7.1 [1658kB] Get:18 http://ftpmaster.internal/ubuntu/ lucid-security/main gcc-4.4-base 4.4.3-4ubuntu5.1 [118kB] Get:19 http://ftpmaster.internal/ubuntu/ lucid-security/main libgcc1 1:4.4.3-4ubuntu5.1 [45.1kB] Get:20 http://ftpmaster.internal/ubuntu/ lucid-security/main libstdc++6 4.4.3-4ubuntu5.1 [340kB] Get:21 http://ftpmaster.internal/ubuntu/ lucid-security/main bzip2 1.0.5-4ubuntu0.2 [50.4kB] Get:22 http://ftpmaster.internal/ubuntu/ lucid-security/main libbz2-1.0 1.0.5-4ubuntu0.2 [46.8kB] Get:23 http://ftpmaster.internal/ubuntu/ lucid-security/main perl 5.10.1-8ubuntu2.1 [4421kB] Get:24 http://ftpmaster.internal/ubuntu/ lucid-security/main perl-base 5.10.1-8ubuntu2.1 [1083kB] Get:25 http://ftpmaster.internal/ubuntu/ lucid-security/main util-linux 2.17.2-0ubuntu1.10.04.1 [568kB] Get:26 http://ftpmaster.internal/ubuntu/ lucid-security/main bsdutils 1:2.17.2-0ubuntu1.10.04.1 [83.2kB] Get:27 http://ftpmaster.internal/ubuntu/ lucid-security/main apt 0.7.25.3ubuntu9.9 [1820kB] Get:28 http://ftpmaster.internal/ubuntu/ lucid-security/main libssl0.9.8 0.9.8k-7ubuntu8.11 [979kB] Get:29 http://ftpmaster.internal/ubuntu/ lucid-security/main libpam0g 1.1.1-2ubuntu5.4 [127kB] Get:30 http://ftpmaster.internal/ubuntu/ lucid-security/main passwd 1:4.1.4.2-1ubuntu2.2 [953kB] Get:31 http://ftpmaster.internal/ubuntu/ lucid-security/main libuuid1 2.17.2-0ubuntu1.10.04.1 [61.9kB] Get:32 http://ftpmaster.internal/ubuntu/ lucid-security/main libblkid1 2.17.2-0ubuntu1.10.04.1 [112kB] Get:33 http://ftpmaster.internal/ubuntu/ lucid-security/main libpam-runtime 1.1.1-2ubuntu5.4 [116kB] Get:34 http://ftpmaster.internal/ubuntu/ lucid-security/main openssl 0.9.8k-7ubuntu8.11 [406kB] Get:35 http://ftpmaster.internal/ubuntu/ lucid-security/main ca-certificates 20090814ubuntu0.10.04.1 [146kB] Get:36 http://ftpmaster.internal/ubuntu/ lucid-security/main libtasn1-3 2.4-1ubuntu0.1 [46.8kB] Get:37 http://ftpmaster.internal/ubuntu/ lucid-security/main ifupdown 0.6.8ubuntu29.2 [62.1kB] Get:38 http://ftpmaster.internal/ubuntu/ lucid-security/main libdbus-1-3 1.2.16-2ubuntu4.3 [144kB] Get:39 http://ftpmaster.internal/ubuntu/ lucid-security/main mountall 2.15.2 [56.0kB] Get:40 http://ftpmaster.internal/ubuntu/ lucid-security/main libgnutls26 2.8.5-2ubuntu0.1 [421kB] Get:41 http://ftpmaster.internal/ubuntu/ lucid-security/main libk5crypto3 1.8.1+dfsg-2ubuntu0.10 [105kB] Get:42 http://ftpmaster.internal/ubuntu/ lucid-security/main libgssapi-krb5-2 1.8.1+dfsg-2ubuntu0.10 [129kB] Get:43 http://ftpmaster.internal/ubuntu/ lucid-security/main libkrb5-3 1.8.1+dfsg-2ubuntu0.10 [370kB] Get:44 http://ftpmaster.internal/ubuntu/ lucid-security/main libkrb5support0 1.8.1+dfsg-2ubuntu0.10 [44.8kB] Get:45 http://ftpmaster.internal/ubuntu/ lucid-security/main libldap-2.4-2 2.4.21-0ubuntu5.6 [216kB] Get:46 http://ftpmaster.internal/ubuntu/ lucid-security/main libcurl3-gnutls 7.19.7-1ubuntu1.1 [220kB] Get:47 http://ftpmaster.internal/ubuntu/ lucid-security/main apt-transport-https 0.7.25.3ubuntu9.9 [81.9kB] Get:48 http://ftpmaster.internal/ubuntu/ lucid-security/main dpkg-dev 1.15.5.6ubuntu4.5 [654kB] Get:49 http://ftpmaster.internal/ubuntu/ lucid-security/main libpng12-0 1.2.42-1ubuntu2.5 [181kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 45.8MB in 2s (16.2MB/s) (Reading database ... 13354 files and directories currently installed.) Preparing to replace libpam-modules 1.1.1-2ubuntu2 (using .../libpam-modules_1.1.1-2ubuntu5.4_amd64.deb) ... Unpacking replacement libpam-modules ... Setting up libpam-modules (1.1.1-2ubuntu5.4) ... (Reading database ... 13354 files and directories currently installed.) Preparing to replace base-files 5.0.0ubuntu20 (using .../base-files_5.0.0ubuntu20.10.04.2_amd64.deb) ... Unpacking replacement base-files ... Setting up base-files (5.0.0ubuntu20.10.04.2) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 13354 files and directories currently installed.) Preparing to replace dpkg 1.15.5.6ubuntu4 (using .../dpkg_1.15.5.6ubuntu4.5_amd64.deb) ... Unpacking replacement dpkg ... Setting up dpkg (1.15.5.6ubuntu4.5) ... (Reading database ... 13354 files and directories currently installed.) Preparing to replace login 1:4.1.4.2-1ubuntu2 (using .../login_1%3a4.1.4.2-1ubuntu2.2_amd64.deb) ... Unpacking replacement login ... Setting up login (1:4.1.4.2-1ubuntu2.2) ... (Reading database ... 13354 files and directories currently installed.) Preparing to replace mount 2.17.2-0ubuntu1 (using .../mount_2.17.2-0ubuntu1.10.04.1_amd64.deb) ... Unpacking replacement mount ... Setting up mount (2.17.2-0ubuntu1.10.04.1) ... (Reading database ... 13354 files and directories currently installed.) Preparing to replace perl-modules 5.10.1-8ubuntu2 (using .../perl-modules_5.10.1-8ubuntu2.1_all.deb) ... Unpacking replacement perl-modules ... Preparing to replace libc-dev-bin 2.11.1-0ubuntu7 (using .../libc-dev-bin_2.11.1-0ubuntu7.10_amd64.deb) ... Unpacking replacement libc-dev-bin ... Preparing to replace libc6-dev 2.11.1-0ubuntu7 (using .../libc6-dev_2.11.1-0ubuntu7.10_amd64.deb) ... Unpacking replacement libc6-dev ... Preparing to replace libc-bin 2.11.1-0ubuntu7 (using .../libc-bin_2.11.1-0ubuntu7.10_amd64.deb) ... Unpacking replacement libc-bin ... Setting up libc-bin (2.11.1-0ubuntu7.10) ... (Reading database ... 13354 files and directories currently installed.) Preparing to replace libc6 2.11.1-0ubuntu7 (using .../libc6_2.11.1-0ubuntu7.10_amd64.deb) ... Unpacking replacement libc6 ... Setting up libc6 (2.11.1-0ubuntu7.10) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13354 files and directories currently installed.) Preparing to replace linux-libc-dev 2.6.32-21.32 (using .../linux-libc-dev_2.6.32-41.88_amd64.deb) ... Unpacking replacement linux-libc-dev ... Preparing to replace libstdc++6-4.4-dev 4.4.3-4ubuntu5 (using .../libstdc++6-4.4-dev_4.4.3-4ubuntu5.1_amd64.deb) ... Unpacking replacement libstdc++6-4.4-dev ... Preparing to replace g++-4.4 4.4.3-4ubuntu5 (using .../g++-4.4_4.4.3-4ubuntu5.1_amd64.deb) ... Unpacking replacement g++-4.4 ... Preparing to replace gcc-4.4 4.4.3-4ubuntu5 (using .../gcc-4.4_4.4.3-4ubuntu5.1_amd64.deb) ... Unpacking replacement gcc-4.4 ... Preparing to replace cpp-4.4 4.4.3-4ubuntu5 (using .../cpp-4.4_4.4.3-4ubuntu5.1_amd64.deb) ... Unpacking replacement cpp-4.4 ... Preparing to replace libgomp1 4.4.3-4ubuntu5 (using .../libgomp1_4.4.3-4ubuntu5.1_amd64.deb) ... Unpacking replacement libgomp1 ... Preparing to replace binutils 2.20.1-3ubuntu5 (using .../binutils_2.20.1-3ubuntu7.1_amd64.deb) ... Unpacking replacement binutils ... Preparing to replace gcc-4.4-base 4.4.3-4ubuntu5 (using .../gcc-4.4-base_4.4.3-4ubuntu5.1_amd64.deb) ... Unpacking replacement gcc-4.4-base ... Setting up gcc-4.4-base (4.4.3-4ubuntu5.1) ... (Reading database ... 13354 files and directories currently installed.) Preparing to replace libgcc1 1:4.4.3-4ubuntu5 (using .../libgcc1_1%3a4.4.3-4ubuntu5.1_amd64.deb) ... Unpacking replacement libgcc1 ... Setting up libgcc1 (1:4.4.3-4ubuntu5.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13354 files and directories currently installed.) Preparing to replace libstdc++6 4.4.3-4ubuntu5 (using .../libstdc++6_4.4.3-4ubuntu5.1_amd64.deb) ... Unpacking replacement libstdc++6 ... Setting up libstdc++6 (4.4.3-4ubuntu5.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13354 files and directories currently installed.) Preparing to replace bzip2 1.0.5-4 (using .../bzip2_1.0.5-4ubuntu0.2_amd64.deb) ... Unpacking replacement bzip2 ... Preparing to replace libbz2-1.0 1.0.5-4 (using .../libbz2-1.0_1.0.5-4ubuntu0.2_amd64.deb) ... Unpacking replacement libbz2-1.0 ... Preparing to replace perl 5.10.1-8ubuntu2 (using .../perl_5.10.1-8ubuntu2.1_amd64.deb) ... Unpacking replacement perl ... Preparing to replace perl-base 5.10.1-8ubuntu2 (using .../perl-base_5.10.1-8ubuntu2.1_amd64.deb) ... Unpacking replacement perl-base ... Setting up perl-base (5.10.1-8ubuntu2.1) ... (Reading database ... 13354 files and directories currently installed.) Preparing to replace util-linux 2.17.2-0ubuntu1 (using .../util-linux_2.17.2-0ubuntu1.10.04.1_amd64.deb) ... Unpacking replacement util-linux ... Setting up util-linux (2.17.2-0ubuntu1.10.04.1) ... (Reading database ... 13354 files and directories currently installed.) Preparing to replace bsdutils 1:2.17.2-0ubuntu1 (using .../bsdutils_1%3a2.17.2-0ubuntu1.10.04.1_amd64.deb) ... Unpacking replacement bsdutils ... Setting up bsdutils (1:2.17.2-0ubuntu1.10.04.1) ... (Reading database ... 13354 files and directories currently installed.) Preparing to replace apt 0.7.25.3ubuntu7 (using .../apt_0.7.25.3ubuntu9.9_amd64.deb) ... Unpacking replacement apt ... Setting up apt (0.7.25.3ubuntu9.9) ... Installing new version of config file /etc/cron.daily/apt ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13354 files and directories currently installed.) Preparing to replace libssl0.9.8 0.9.8k-7ubuntu8 (using .../libssl0.9.8_0.9.8k-7ubuntu8.11_amd64.deb) ... Unpacking replacement libssl0.9.8 ... Setting up libssl0.9.8 (0.9.8k-7ubuntu8.11) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13354 files and directories currently installed.) Preparing to replace libpam0g 1.1.1-2ubuntu2 (using .../libpam0g_1.1.1-2ubuntu5.4_amd64.deb) ... Unpacking replacement libpam0g ... Setting up libpam0g (1.1.1-2ubuntu5.4) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13354 files and directories currently installed.) Preparing to replace passwd 1:4.1.4.2-1ubuntu2 (using .../passwd_1%3a4.1.4.2-1ubuntu2.2_amd64.deb) ... Unpacking replacement passwd ... Setting up passwd (1:4.1.4.2-1ubuntu2.2) ... (Reading database ... 13354 files and directories currently installed.) Preparing to replace libuuid1 2.17.2-0ubuntu1 (using .../libuuid1_2.17.2-0ubuntu1.10.04.1_amd64.deb) ... Unpacking replacement libuuid1 ... Setting up libuuid1 (2.17.2-0ubuntu1.10.04.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13354 files and directories currently installed.) Preparing to replace libblkid1 2.17.2-0ubuntu1 (using .../libblkid1_2.17.2-0ubuntu1.10.04.1_amd64.deb) ... Unpacking replacement libblkid1 ... Setting up libblkid1 (2.17.2-0ubuntu1.10.04.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13354 files and directories currently installed.) Preparing to replace libpam-runtime 1.1.1-2ubuntu2 (using .../libpam-runtime_1.1.1-2ubuntu5.4_all.deb) ... Unpacking replacement libpam-runtime ... Setting up libpam-runtime (1.1.1-2ubuntu5.4) ... (Reading database ... 13354 files and directories currently installed.) Preparing to replace openssl 0.9.8k-7ubuntu8 (using .../openssl_0.9.8k-7ubuntu8.11_amd64.deb) ... Unpacking replacement openssl ... Preparing to replace ca-certificates 20090814 (using .../ca-certificates_20090814ubuntu0.10.04.1_all.deb) ... Unpacking replacement ca-certificates ... Preparing to replace libtasn1-3 2.4-1 (using .../libtasn1-3_2.4-1ubuntu0.1_amd64.deb) ... Unpacking replacement libtasn1-3 ... Preparing to replace ifupdown 0.6.8ubuntu29 (using .../ifupdown_0.6.8ubuntu29.2_amd64.deb) ... Unpacking replacement ifupdown ... Preparing to replace libdbus-1-3 1.2.16-2ubuntu4 (using .../libdbus-1-3_1.2.16-2ubuntu4.3_amd64.deb) ... Unpacking replacement libdbus-1-3 ... Preparing to replace mountall 2.14 (using .../mountall_2.15.2_amd64.deb) ... Unpacking replacement mountall ... Preparing to replace libgnutls26 2.8.5-2 (using .../libgnutls26_2.8.5-2ubuntu0.1_amd64.deb) ... Unpacking replacement libgnutls26 ... Preparing to replace libk5crypto3 1.8.1+dfsg-2 (using .../libk5crypto3_1.8.1+dfsg-2ubuntu0.10_amd64.deb) ... Unpacking replacement libk5crypto3 ... Preparing to replace libgssapi-krb5-2 1.8.1+dfsg-2 (using .../libgssapi-krb5-2_1.8.1+dfsg-2ubuntu0.10_amd64.deb) ... Unpacking replacement libgssapi-krb5-2 ... Preparing to replace libkrb5-3 1.8.1+dfsg-2 (using .../libkrb5-3_1.8.1+dfsg-2ubuntu0.10_amd64.deb) ... Unpacking replacement libkrb5-3 ... Preparing to replace libkrb5support0 1.8.1+dfsg-2 (using .../libkrb5support0_1.8.1+dfsg-2ubuntu0.10_amd64.deb) ... Unpacking replacement libkrb5support0 ... Preparing to replace libldap-2.4-2 2.4.21-0ubuntu5 (using .../libldap-2.4-2_2.4.21-0ubuntu5.6_amd64.deb) ... Unpacking replacement libldap-2.4-2 ... Preparing to replace libcurl3-gnutls 7.19.7-1ubuntu1 (using .../libcurl3-gnutls_7.19.7-1ubuntu1.1_amd64.deb) ... Unpacking replacement libcurl3-gnutls ... Preparing to replace apt-transport-https 0.7.25.3ubuntu7 (using .../apt-transport-https_0.7.25.3ubuntu9.9_amd64.deb) ... Unpacking replacement apt-transport-https ... Preparing to replace dpkg-dev 1.15.5.6ubuntu4 (using .../dpkg-dev_1.15.5.6ubuntu4.5_all.deb) ... Unpacking replacement dpkg-dev ... Preparing to replace libpng12-0 1.2.42-1ubuntu2 (using .../libpng12-0_1.2.42-1ubuntu2.5_amd64.deb) ... Unpacking replacement libpng12-0 ... Setting up libbz2-1.0 (1.0.5-4ubuntu0.2) ... Setting up libc-dev-bin (2.11.1-0ubuntu7.10) ... Setting up linux-libc-dev (2.6.32-41.88) ... Setting up libc6-dev (2.11.1-0ubuntu7.10) ... Setting up cpp-4.4 (4.4.3-4ubuntu5.1) ... Setting up binutils (2.20.1-3ubuntu7.1) ... Setting up libgomp1 (4.4.3-4ubuntu5.1) ... Setting up gcc-4.4 (4.4.3-4ubuntu5.1) ... Setting up bzip2 (1.0.5-4ubuntu0.2) ... Setting up openssl (0.9.8k-7ubuntu8.11) ... Setting up ca-certificates (20090814ubuntu0.10.04.1) ... Updating certificates in /etc/ssl/certs... WARNING: Skipping duplicate certificate brasil.gov.br.pem 0 added, 1 removed; done. Running hooks in /etc/ca-certificates/update.d....done. Setting up libtasn1-3 (2.4-1ubuntu0.1) ... Setting up ifupdown (0.6.8ubuntu29.2) ... Setting up libdbus-1-3 (1.2.16-2ubuntu4.3) ... Setting up mountall (2.15.2) ... Installing new version of config file /etc/init/mountall.conf ... Setting up libgnutls26 (2.8.5-2ubuntu0.1) ... Setting up libkrb5support0 (1.8.1+dfsg-2ubuntu0.10) ... Setting up libk5crypto3 (1.8.1+dfsg-2ubuntu0.10) ... Setting up libkrb5-3 (1.8.1+dfsg-2ubuntu0.10) ... Setting up libgssapi-krb5-2 (1.8.1+dfsg-2ubuntu0.10) ... Setting up libldap-2.4-2 (2.4.21-0ubuntu5.6) ... Setting up libcurl3-gnutls (7.19.7-1ubuntu1.1) ... Setting up apt-transport-https (0.7.25.3ubuntu9.9) ... Setting up libpng12-0 (1.2.42-1ubuntu2.5) ... Setting up perl-modules (5.10.1-8ubuntu2.1) ... Setting up perl (5.10.1-8ubuntu2.1) ... Setting up libstdc++6-4.4-dev (4.4.3-4ubuntu5.1) ... Setting up dpkg-dev (1.15.5.6ubuntu4.5) ... Setting up g++-4.4 (4.4.3-4ubuntu5.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', '72f5aea18ce6447bddb3d432c159dd9060b96db7', 'amd64', 'lucid', '--nolog', '--batch', '--archive=ubuntu', '--dist=lucid', '--purpose=PRIMARY', '--architecture=amd64', '--comp=main', 'sudo_1.7.2p1-1ubuntu5.4.dsc'] Initiating build 72f5aea18ce6447bddb3d432c159dd9060b96db7 with 2 jobs across 2 processor cores. Automatic build of sudo_1.7.2p1-1ubuntu5.4 on yellow by sbuild/amd64 1.170.5 Build started at 20120516-0523 ****************************************************************************** sudo_1.7.2p1-1ubuntu5.4.dsc exists in cwd ** Using build dependencies supplied by package: Build-Depends: debhelper (>= 5), libpam0g-dev, libldap2-dev, libsasl2-dev, autotools-dev, bison, flex Checking for already installed source dependencies... debhelper: missing libpam0g-dev: missing libldap2-dev: missing libsasl2-dev: missing autotools-dev: missing bison: missing flex: missing Checking for source dependency conflicts... /usr/bin/sudo /usr/bin/apt-get --purge $CHROOT_OPTIONS -q -y install debhelper libpam0g-dev libldap2-dev libsasl2-dev autotools-dev bison flex Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: bsdmainutils file gettext gettext-base groff-base html2text intltool-debian libcroco3 libmagic1 libxml2 m4 man-db po-debconf Suggested packages: bison-doc wamerican wordlist whois vacation dh-make gettext-doc groff less www-browser libmail-box-perl Recommended packages: curl wget lynx cvs xml-core libmail-sendmail-perl The following NEW packages will be installed: autotools-dev bison bsdmainutils debhelper file flex gettext gettext-base groff-base html2text intltool-debian libcroco3 libldap2-dev libmagic1 libpam0g-dev libsasl2-dev libxml2 m4 man-db po-debconf 0 upgraded, 20 newly installed, 0 to remove and 0 not upgraded. Need to get 9500kB of archives. After this operation, 32.5MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! m4 flex libmagic1 file bsdmainutils gettext-base groff-base libxml2 man-db autotools-dev bison html2text libcroco3 gettext intltool-debian po-debconf debhelper libpam0g-dev libsasl2-dev libldap2-dev Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ lucid/main m4 1.4.13-3 [286kB] Get:2 http://ftpmaster.internal/ubuntu/ lucid/main flex 2.5.35-9 [261kB] Get:3 http://ftpmaster.internal/ubuntu/ lucid/main libmagic1 5.03-5ubuntu1 [392kB] Get:4 http://ftpmaster.internal/ubuntu/ lucid/main file 5.03-5ubuntu1 [48.0kB] Get:5 http://ftpmaster.internal/ubuntu/ lucid/main bsdmainutils 8.0.1ubuntu1 [199kB] Get:6 http://ftpmaster.internal/ubuntu/ lucid/main gettext-base 0.17-8ubuntu3 [78.0kB] Get:7 http://ftpmaster.internal/ubuntu/ lucid/main groff-base 1.20.1-7 [1130kB] Get:8 http://ftpmaster.internal/ubuntu/ lucid-security/main libxml2 2.7.6.dfsg-1ubuntu1.4 [874kB] Get:9 http://ftpmaster.internal/ubuntu/ lucid/main man-db 2.5.7-2 [1403kB] Get:10 http://ftpmaster.internal/ubuntu/ lucid/main autotools-dev 20090611.1 [64.1kB] Get:11 http://ftpmaster.internal/ubuntu/ lucid/main bison 1:2.4.1.dfsg-3 [493kB] Get:12 http://ftpmaster.internal/ubuntu/ lucid/main html2text 1.3.2a-14build1 [104kB] Get:13 http://ftpmaster.internal/ubuntu/ lucid/main libcroco3 0.6.2-1 [101kB] Get:14 http://ftpmaster.internal/ubuntu/ lucid/main gettext 0.17-8ubuntu3 [1805kB] Get:15 http://ftpmaster.internal/ubuntu/ lucid/main intltool-debian 0.35.0+20060710.1 [31.6kB] Get:16 http://ftpmaster.internal/ubuntu/ lucid/main po-debconf 1.0.16 [224kB] Get:17 http://ftpmaster.internal/ubuntu/ lucid/main debhelper 7.4.15ubuntu1 [461kB] Get:18 http://ftpmaster.internal/ubuntu/ lucid-security/main libpam0g-dev 1.1.1-2ubuntu5.4 [190kB] Get:19 http://ftpmaster.internal/ubuntu/ lucid/main libsasl2-dev 2.1.23.dfsg1-5ubuntu1 [289kB] Get:20 http://ftpmaster.internal/ubuntu/ lucid-security/main libldap2-dev 2.4.21-0ubuntu5.6 [1066kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 9500kB in 0s (16.5MB/s) Selecting previously deselected package m4. (Reading database ... 13353 files and directories currently installed.) Unpacking m4 (from .../archives/m4_1.4.13-3_amd64.deb) ... Selecting previously deselected package flex. Unpacking flex (from .../flex_2.5.35-9_amd64.deb) ... Selecting previously deselected package libmagic1. Unpacking libmagic1 (from .../libmagic1_5.03-5ubuntu1_amd64.deb) ... Selecting previously deselected package file. Unpacking file (from .../file_5.03-5ubuntu1_amd64.deb) ... Selecting previously deselected package bsdmainutils. Unpacking bsdmainutils (from .../bsdmainutils_8.0.1ubuntu1_amd64.deb) ... Selecting previously deselected package gettext-base. Unpacking gettext-base (from .../gettext-base_0.17-8ubuntu3_amd64.deb) ... Selecting previously deselected package groff-base. Unpacking groff-base (from .../groff-base_1.20.1-7_amd64.deb) ... Selecting previously deselected package libxml2. Unpacking libxml2 (from .../libxml2_2.7.6.dfsg-1ubuntu1.4_amd64.deb) ... Selecting previously deselected package man-db. Unpacking man-db (from .../man-db_2.5.7-2_amd64.deb) ... Selecting previously deselected package autotools-dev. Unpacking autotools-dev (from .../autotools-dev_20090611.1_all.deb) ... Selecting previously deselected package bison. Unpacking bison (from .../bison_1%3a2.4.1.dfsg-3_amd64.deb) ... Selecting previously deselected package html2text. Unpacking html2text (from .../html2text_1.3.2a-14build1_amd64.deb) ... Selecting previously deselected package libcroco3. Unpacking libcroco3 (from .../libcroco3_0.6.2-1_amd64.deb) ... Selecting previously deselected package gettext. Unpacking gettext (from .../gettext_0.17-8ubuntu3_amd64.deb) ... Selecting previously deselected package intltool-debian. Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ... Selecting previously deselected package po-debconf. Unpacking po-debconf (from .../po-debconf_1.0.16_all.deb) ... Selecting previously deselected package debhelper. Unpacking debhelper (from .../debhelper_7.4.15ubuntu1_all.deb) ... Selecting previously deselected package libpam0g-dev. Unpacking libpam0g-dev (from .../libpam0g-dev_1.1.1-2ubuntu5.4_amd64.deb) ... Selecting previously deselected package libsasl2-dev. Unpacking libsasl2-dev (from .../libsasl2-dev_2.1.23.dfsg1-5ubuntu1_amd64.deb) ... Selecting previously deselected package libldap2-dev. Unpacking libldap2-dev (from .../libldap2-dev_2.4.21-0ubuntu5.6_amd64.deb) ... Setting up m4 (1.4.13-3) ... Setting up flex (2.5.35-9) ... Setting up libmagic1 (5.03-5ubuntu1) ... Setting up file (5.03-5ubuntu1) ... Setting up bsdmainutils (8.0.1ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode. Setting up gettext-base (0.17-8ubuntu3) ... Setting up groff-base (1.20.1-7) ... Setting up libxml2 (2.7.6.dfsg-1ubuntu1.4) ... Setting up man-db (2.5.7-2) ... Building database of manual pages ... Setting up autotools-dev (20090611.1) ... Setting up bison (1:2.4.1.dfsg-3) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode. Setting up html2text (1.3.2a-14build1) ... Setting up libcroco3 (0.6.2-1) ... Setting up gettext (0.17-8ubuntu3) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16) ... Setting up debhelper (7.4.15ubuntu1) ... Setting up libpam0g-dev (1.1.1-2ubuntu5.4) ... Setting up libsasl2-dev (2.1.23.dfsg1-5ubuntu1) ... Setting up libldap2-dev (2.4.21-0ubuntu5.6) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place Checking correctness of source dependencies... Toolchain package versions: libc6-dev_2.11.1-0ubuntu7.10 make_3.81-7ubuntu1 dpkg-dev_1.15.5.6ubuntu4.5 g++-4.4_4.4.3-4ubuntu5.1 gcc-4.4_4.4.3-4ubuntu5.1 binutils_2.20.1-3ubuntu7.1 libstdc++6_4.4.3-4ubuntu5.1 libstdc++6-4.4-dev_4.4.3-4ubuntu5.1 ------------------------------------------------------------------------------ gpgv: Signature made Wed May 16 04:57:30 2012 UTC using RSA key ID AA02C70A gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./sudo_1.7.2p1-1ubuntu5.4.dsc dpkg-source: info: extracting sudo in sudo-1.7.2p1 dpkg-source: info: unpacking sudo_1.7.2p1.orig.tar.gz dpkg-source: info: applying sudo_1.7.2p1-1ubuntu5.4.diff.gz dpkg-source: info: upstream files that have been modified: sudo-1.7.2p1/.gbp.conf sudo-1.7.2p1/Makefile.in sudo-1.7.2p1/check.c sudo-1.7.2p1/env.c sudo-1.7.2p1/find_path.c sudo-1.7.2p1/ins_classic.h sudo-1.7.2p1/match.c sudo-1.7.2p1/pwutil.c sudo-1.7.2p1/sample.sudoers sudo-1.7.2p1/sudo.c sudo-1.7.2p1/sudo.h sudo-1.7.2p1/sudo.man.in sudo-1.7.2p1/sudo.pod sudo-1.7.2p1/sudoers sudo-1.7.2p1/sudoers.man.in sudo-1.7.2p1/sudoers.pod sudo-1.7.2p1/visudo.man.in dpkg-buildpackage: set CFLAGS to default value: -g -O2 dpkg-buildpackage: set CPPFLAGS to default value: dpkg-buildpackage: set LDFLAGS to default value: -Wl,-Bsymbolic-functions dpkg-buildpackage: set FFLAGS to default value: -g -O2 dpkg-buildpackage: set CXXFLAGS to default value: -g -O2 dpkg-buildpackage: source package sudo dpkg-buildpackage: source version 1.7.2p1-1ubuntu5.4 dpkg-buildpackage: host architecture amd64 /usr/bin/fakeroot debian/rules clean dh_testdir dh_testroot rm -f config-stamp build-stamp rm -rf build-simple build-ldap rm -f config.cache dh_clean rm -f debian/sudo.substvars rm -f debian/sudo.*.debhelper rm -f debian/sudo.debhelper.log rm -rf debian/sudo/ rm -f debian/sudo-ldap.substvars rm -f debian/sudo-ldap.*.debhelper rm -f debian/sudo-ldap.debhelper.log rm -rf debian/sudo-ldap/ rm -f debian/files find . \( \( -type f -a \ \( -name '#*#' -o -name '.*~' -o -name '*~' -o -name DEADJOE \ -o -name '*.orig' -o -name '*.rej' -o -name '*.bak' \ -o -name '.*.orig' -o -name .*.rej -o -name '.SUMS' \ -o -name TAGS -o \( -path '*/.deps/*' -a -name '*.P' \) \ \) -exec rm -f {} \; \) -o \ \( -type d -a -name autom4te.cache -prune -exec rm -rf {} \; \) \) debian/rules build dh_testdir cp -f /usr/share/misc/config.sub config.sub cp -f /usr/share/misc/config.guess config.guess # simple version mkdir -p build-simple cd build-simple && NROFFPROG=/usr/bin/nroff ../configure \ --prefix=/usr -v \ --with-all-insults \ --with-devel \ --with-pam \ --with-fqdn \ --with-logging=syslog \ --with-logfac=authpriv \ --with-env-editor \ --with-editor=/usr/bin/editor \ --with-timeout=15 \ --with-password-timeout=0 \ --with-passprompt="[sudo] password for %p: " \ --without-lecture --with-tty-tickets \ --disable-root-mailer \ --disable-setresuid \ --with-sendmail=/usr/sbin/sendmail \ --mandir=/usr/share/man \ --libexecdir=/usr/lib/sudo \ --with-secure-path="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin" configure: Configuring Sudo version 1.7.2p1 configure: Setting up for development: -Wall, flex, yacc checking whether to lecture users the first time they run sudo... no checking whether sudo should log via syslog or to a file by default... syslog checking which syslog facility sudo should log with... authpriv checking at which syslog priority to log commands... notice checking at which syslog priority to log failures... alert checking how long a line in the log file should be... 80 checking whether sudo should ignore '.' or '' in $PATH... no checking whether to send mail when a user is not in sudoers... yes checking whether to send mail when user listed but not for this host... no checking whether to send mail when a user tries a disallowed command... no checking who should get the mail that sudo sends... root checking for bad password prompt... [sudo] password for %p: checking for bad password message... Sorry, try again. checking whether to expect fully qualified hosts in sudoers... yes checking for umask programs should be run with... 0022 checking for default user to run commands as... root checking for editor that visudo should use... /usr/bin/editor checking whether to obey EDITOR and VISUAL environment variables... yes checking number of tries a user gets to enter their password... 3 checking time in minutes after which sudo will ask for a password again... 15 checking time in minutes after the password prompt will time out... 0 checking whether to use per-tty ticket files... yes checking whether to include insults... no checking whether to override the user's path... /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin checking whether to get ip addresses from the network interfaces... yes checking whether stow should be used... no checking whether to use an askpass helper... no checking whether to do user authentication by default... yes checking whether to disable running the mailer as root... yes checking whether to disable shadow password support... no checking whether root should be allowed to use sudo... yes checking whether to log the hostname in the log file... no checking whether to invoke a shell if sudo is given no arguments... no checking whether to set $HOME to target user in shell mode... no checking whether to disable 'command not found' messages... no checking whether to enable environment debugging... no checking for egrep... egrep checking for gcc... gcc checking for C compiler default output file name... a.out checking whether the C compiler works... yes checking whether we are cross compiling... no checking for suffix of executables... checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking for library containing strerror... none required checking how to run the C preprocessor... gcc -E checking build system type... x86_64-unknown-linux-gnu checking host system type... x86_64-unknown-linux-gnu checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for /usr/bin/ld option to reload object files... -r checking for BSD-compatible nm... /usr/bin/nm -B checking whether ln -s works... yes checking how to recognize dependent libraries... pass_all checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes checking the maximum length of command line arguments... 3458764513820540925 checking command to parse /usr/bin/nm -B output from gcc object... ok checking for objdir... .libs checking for ar... ar checking for ranlib... ranlib checking for strip... strip checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC checking if gcc PIC flag -fPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... no checking for dlopen in -ldl... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no configure: creating libtool checking path to sudo_noexec.so... /usr/lib/sudo/sudo_noexec.so checking for uname... uname checking for tr... tr checking for nroff... /usr/bin/nroff checking whether gcc needs -traditional... no checking for an ANSI C-conforming const... yes checking for working volatile... yes checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for bourne shell... /bin/sh checking for ANSI C header files... (cached) yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking whether time.h and sys/time.h may both be included... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking netgroup.h usability... no checking netgroup.h presence... no checking for netgroup.h... no checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking sys/bsdtypes.h usability... no checking sys/bsdtypes.h presence... no checking for sys/bsdtypes.h... no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking POSIX termios... yes checking for mode_t... yes checking for uid_t in sys/types.h... yes checking for __signed char... yes checking for sig_atomic_t... yes checking for sigaction_t... no checking for struct timespec... yes checking for struct in6_addr... yes checking for size_t... yes checking for ssize_t... yes checking for dev_t... yes checking for ino_t... yes checking max length of uid_t... 10 checking for long long... yes checking for long and long long equivalence... yes checking for sa_len field in struct sockaddr... no checking return type of signal handlers... void checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for strchr... yes checking for strrchr... yes checking for memchr... yes checking for memcpy... yes checking for memset... yes checking for sysconf... yes checking for tzset... yes checking for strftime... yes checking for setrlimit... yes checking for initgroups... yes checking for getgroups... (cached) yes checking for fstat... yes checking for gettimeofday... yes checking for setlocale... yes checking for getaddrinfo... yes checking for setsid... yes checking for setenv... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv has a const argument... no checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for getcwd... yes checking for glob... yes checking for GLOB_BRACE and GLOB_TILDE in glob.h... yes checking for lockf... yes checking for waitpid... yes checking for innetgr... yes checking for getdomainname... yes checking for utimes... yes checking for futimes... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for memrchr... yes checking for strerror... yes checking for strcasecmp... yes checking for sigaction... yes checking for strlcpy... no checking for strlcat... no checking for closefrom... no checking whether F_CLOSEM is declared... no checking for mkstemp... yes checking for snprintf... yes checking for vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for two-parameter timespecsub... no checking for socket... yes checking for inet_addr... yes checking for syslog... yes checking for getprogname... no checking for __progname... yes checking for main in -ldl... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking whether to use PAM session support... yes checking for log file location... /var/log/sudo.log checking for timestamp file location... /var/run/sudo configure: using the following authentication methods: pam configure: creating ./config.status config.status: creating Makefile config.status: creating sudo.man config.status: creating visudo.man config.status: creating sudoers.man config.status: creating sudoers.ldap.man config.status: creating sudo_usage.h config.status: creating config.h config.status: creating pathnames.h configure: You will need to customize sample.pam and install it as /etc/pam.d/sudo # LDAP version mkdir -p build-ldap cd build-ldap && NROFFPROG=/usr/bin/nroff ../configure \ --prefix=/usr -v \ --with-all-insults \ --with-devel \ --with-pam \ --with-ldap \ --with-fqdn \ --with-logging=syslog \ --with-logfac=authpriv \ --with-env-editor \ --with-editor=/usr/bin/editor \ --with-timeout=15 \ --with-password-timeout=0 \ --with-passprompt="[sudo] password for %p: " \ --without-lecture --with-tty-tickets \ --disable-root-mailer \ --disable-setresuid \ --with-sendmail=/usr/sbin/sendmail \ --with-ldap-conf-file=/etc/sudo-ldap.conf \ --mandir=/usr/share/man \ --libexecdir=/usr/lib/sudo \ --with-secure-path="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin" configure: Configuring Sudo version 1.7.2p1 configure: Setting up for development: -Wall, flex, yacc checking whether to lecture users the first time they run sudo... no checking whether sudo should log via syslog or to a file by default... syslog checking which syslog facility sudo should log with... authpriv checking at which syslog priority to log commands... notice checking at which syslog priority to log failures... alert checking how long a line in the log file should be... 80 checking whether sudo should ignore '.' or '' in $PATH... no checking whether to send mail when a user is not in sudoers... yes checking whether to send mail when user listed but not for this host... no checking whether to send mail when a user tries a disallowed command... no checking who should get the mail that sudo sends... root checking for bad password prompt... [sudo] password for %p: checking for bad password message... Sorry, try again. checking whether to expect fully qualified hosts in sudoers... yes checking for umask programs should be run with... 0022 checking for default user to run commands as... root checking for editor that visudo should use... /usr/bin/editor checking whether to obey EDITOR and VISUAL environment variables... yes checking number of tries a user gets to enter their password... 3 checking time in minutes after which sudo will ask for a password again... 15 checking time in minutes after the password prompt will time out... 0 checking whether to use per-tty ticket files... yes checking whether to include insults... no checking whether to use sudoers from LDAP... yes checking whether to override the user's path... /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin checking whether to get ip addresses from the network interfaces... yes checking whether stow should be used... no checking whether to use an askpass helper... no checking whether to do user authentication by default... yes checking whether to disable running the mailer as root... yes checking whether to disable shadow password support... no checking whether root should be allowed to use sudo... yes checking whether to log the hostname in the log file... no checking whether to invoke a shell if sudo is given no arguments... no checking whether to set $HOME to target user in shell mode... no checking whether to disable 'command not found' messages... no checking whether to enable environment debugging... no checking for egrep... egrep checking for gcc... gcc checking for C compiler default output file name... a.out checking whether the C compiler works... yes checking whether we are cross compiling... no checking for suffix of executables... checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking for library containing strerror... none required checking how to run the C preprocessor... gcc -E checking build system type... x86_64-unknown-linux-gnu checking host system type... x86_64-unknown-linux-gnu checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for /usr/bin/ld option to reload object files... -r checking for BSD-compatible nm... /usr/bin/nm -B checking whether ln -s works... yes checking how to recognize dependent libraries... pass_all checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes checking the maximum length of command line arguments... 3458764513820540925 checking command to parse /usr/bin/nm -B output from gcc object... ok checking for objdir... .libs checking for ar... ar checking for ranlib... ranlib checking for strip... strip checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC checking if gcc PIC flag -fPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... no checking for dlopen in -ldl... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no configure: creating libtool checking path to sudo_noexec.so... /usr/lib/sudo/sudo_noexec.so checking for uname... uname checking for tr... tr checking for nroff... /usr/bin/nroff checking whether gcc needs -traditional... no checking for an ANSI C-conforming const... yes checking for working volatile... yes checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for bourne shell... /bin/sh checking for ANSI C header files... (cached) yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking whether time.h and sys/time.h may both be included... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking netgroup.h usability... no checking netgroup.h presence... no checking for netgroup.h... no checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking sys/bsdtypes.h usability... no checking sys/bsdtypes.h presence... no checking for sys/bsdtypes.h... no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking POSIX termios... yes checking for mode_t... yes checking for uid_t in sys/types.h... yes checking for __signed char... yes checking for sig_atomic_t... yes checking for sigaction_t... no checking for struct timespec... yes checking for struct in6_addr... yes checking for size_t... yes checking for ssize_t... yes checking for dev_t... yes checking for ino_t... yes checking max length of uid_t... 10 checking for long long... yes checking for long and long long equivalence... yes checking for sa_len field in struct sockaddr... no checking return type of signal handlers... void checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for strchr... yes checking for strrchr... yes checking for memchr... yes checking for memcpy... yes checking for memset... yes checking for sysconf... yes checking for tzset... yes checking for strftime... yes checking for setrlimit... yes checking for initgroups... yes checking for getgroups... (cached) yes checking for fstat... yes checking for gettimeofday... yes checking for setlocale... yes checking for getaddrinfo... yes checking for setsid... yes checking for setenv... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv has a const argument... no checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for getcwd... yes checking for glob... yes checking for GLOB_BRACE and GLOB_TILDE in glob.h... yes checking for lockf... yes checking for waitpid... yes checking for innetgr... yes checking for getdomainname... yes checking for utimes... yes checking for futimes... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for memrchr... yes checking for strerror... yes checking for strcasecmp... yes checking for sigaction... yes checking for strlcpy... no checking for strlcat... no checking for closefrom... no checking whether F_CLOSEM is declared... no checking for mkstemp... yes checking for snprintf... yes checking for vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for two-parameter timespecsub... no checking for socket... yes checking for inet_addr... yes checking for syslog... yes checking for getprogname... no checking for __progname... yes checking for main in -ldl... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking whether to use PAM session support... yes checking for LDAP libraries... -lldap checking for library containing ber_set_option... none required checking whether lber.h is needed... no checking sasl/sasl.h usability... yes checking sasl/sasl.h presence... yes checking for sasl/sasl.h... yes checking for ldap_sasl_interactive_bind_s... yes checking sasl.h usability... no checking sasl.h presence... no checking for sasl.h... no checking for ldap_ssl.h... no checking for mps/ldap_ssl.h... no checking for ldap_initialize... yes checking for ldap_start_tls_s... yes checking for ldapssl_init... no checking for ldapssl_set_strength... no checking for ldap_search_ext_s... yes checking for ldap_unbind_ext_s... yes checking for ldap_str2dn... yes checking for ldap_create... yes checking for ldap_sasl_bind_s... yes checking for ldap_ssl_client_init... no checking for ldap_start_tls_s_np... no checking for log file location... /var/log/sudo.log checking for timestamp file location... /var/run/sudo configure: using the following authentication methods: pam configure: creating ./config.status config.status: creating Makefile config.status: creating sudo.man config.status: creating visudo.man config.status: creating sudoers.man config.status: creating sudoers.ldap.man config.status: creating sudo_usage.h config.status: creating config.h config.status: creating pathnames.h configure: You will need to customize sample.pam and install it as /etc/pam.d/sudo touch config-stamp dh_testdir # ensure our pod changes get picked up /usr/bin/make -C build-simple sudoers.man.in sudo.man.in visudo.man.in make[1]: Entering directory `/build/buildd/sudo-1.7.2p1/build-simple' ( cd ..; mansectsu=`echo @MANSECTSU@|tr A-Z a-z`; mansectform=`echo @MANSECTFORM@|tr A-Z a-z`; sed -n -e '/^=pod/q' -e 's/^/.\\" /p' sudoers.pod > sudoers.man.in; pod2man --quotes=none --date="`date '+%B %e, %Y'`" --section=$mansectform --release=1.7.2p1 --center="MAINTENANCE COMMANDS" sudoers.pod | sed -e "s/(5)/($mansectform)/" -e "s/(8)/($mansectsu)/" >> sudoers.man.in ) ( cd ..; mansectsu=`echo @MANSECTSU@|tr A-Z a-z`; mansectform=`echo @MANSECTFORM@|tr A-Z a-z`; sed -n -e '/^=pod/q' -e 's/^/.\\" /p' sudo.pod > sudo.man.in; pod2man --quotes=none --date="`date '+%B %e, %Y'`" --section=$mansectsu --release=1.7.2p1 --center="MAINTENANCE COMMANDS" sudo.pod | sed -e "s/(5)/($mansectform)/" -e "s/(8)/($mansectsu)/" >> sudo.man.in ) ( cd ..; mansectsu=`echo @MANSECTSU@|tr A-Z a-z`; mansectform=`echo @MANSECTFORM@|tr A-Z a-z`; sed -n -e '/^=pod/q' -e 's/^/.\\" /p' visudo.pod > visudo.man.in; pod2man --quotes=none --date="`date '+%B %e, %Y'`" --section=$mansectsu --release=1.7.2p1 --center="MAINTENANCE COMMANDS" visudo.pod | sed -e "s/(5)/($mansectform)/" -e "s/(8)/($mansectsu)/" -e 's|\\fI\\f\((CW*\)*I@\([^@]*\)\\fI@|\\fI@\2@|g' >> visudo.man.in ) make[1]: Leaving directory `/build/buildd/sudo-1.7.2p1/build-simple' /usr/bin/make -C build-simple make[1]: Entering directory `/build/buildd/sudo-1.7.2p1/build-simple' bison -y -d ../gram.y mv -f y.tab.c gram.c if cmp -s y.tab.h gram.h; then rm -f y.tab.h; else mv -f y.tab.h gram.h; fi perl ../mkdefaults -o def_data ../def_data.in gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ./gram.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../alias.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../alloc.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../defaults.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../error.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../list.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../match.c /usr/bin/flex ../toke.l mv -f lex.yy.c toke.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ./toke.c lex.yy.c:2735: warning: 'input' defined but not used gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../redblack.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../zero_bytes.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../auth/sudo_auth.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../auth/pam.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../audit.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../check.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../env.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../getspwuid.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../gettime.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../goodpath.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../fileops.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../find_path.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../interfaces.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../lbuf.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../logging.c ../logging.c: In function 'send_mail': ../logging.c:494: warning: ignoring return value of 'chdir', declared with attribute warn_unused_result gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../parse.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../pwutil.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../set_perms.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../sudo.c ../sudo.c: In function 'create_admin_success_flag': ../sudo.c:1570: warning: ignoring return value of 'fchown', declared with attribute warn_unused_result gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../sudo_edit.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../sudo_nss.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../term.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../tgetpass.c ../tgetpass.c: In function 'tgetpass': ../tgetpass.c:130: warning: ignoring return value of 'write', declared with attribute warn_unused_result ../tgetpass.c:139: warning: ignoring return value of 'write', declared with attribute warn_unused_result ../tgetpass.c: In function 'getln': ../tgetpass.c:244: warning: ignoring return value of 'write', declared with attribute warn_unused_result ../tgetpass.c:251: warning: ignoring return value of 'write', declared with attribute warn_unused_result ../tgetpass.c:257: warning: ignoring return value of 'write', declared with attribute warn_unused_result ../tgetpass.c:265: warning: ignoring return value of 'write', declared with attribute warn_unused_result gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../strlcpy.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../strlcat.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../closefrom.c gcc -o sudo gram.o alias.o alloc.o defaults.o error.o list.o match.o toke.o redblack.o zero_bytes.o sudo_auth.o pam.o audit.o check.o env.o getspwuid.o gettime.o goodpath.o fileops.o find_path.o interfaces.o lbuf.o logging.o parse.o pwutil.o set_perms.o sudo.o sudo_edit.o sudo_nss.o term.o tgetpass.o strlcpy.o strlcat.o closefrom.o -Wl,-Bsymbolic-functions -lpam -ldl gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../visudo.c ../visudo.c: In function 'edit_sudoers': ../visudo.c:306: warning: ignoring return value of 'write', declared with attribute warn_unused_result ../visudo.c: In function 'install_sudoers': ../visudo.c:502: warning: ignoring return value of 'chown', declared with attribute warn_unused_result ../visudo.c: In function 'quit': ../visudo.c:1149: warning: ignoring return value of 'write', declared with attribute warn_unused_result ../visudo.c:1150: warning: ignoring return value of 'write', declared with attribute warn_unused_result gcc -o visudo gram.o alias.o alloc.o defaults.o error.o list.o match.o toke.o redblack.o zero_bytes.o visudo.o fileops.o gettime.o goodpath.o find_path.o pwutil.o strlcpy.o strlcat.o closefrom.o -Wl,-Bsymbolic-functions gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../testsudoers.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../tsgetgrpw.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DMYPW -o tspwutil.o ../pwutil.c gcc -o testsudoers gram.o alias.o alloc.o defaults.o error.o list.o match.o toke.o redblack.o zero_bytes.o interfaces.o testsudoers.o tsgetgrpw.o tspwutil.o strlcpy.o strlcat.o closefrom.o -Wl,-Bsymbolic-functions /bin/sh ./libtool --mode=compile gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../sudo_noexec.c mkdir .libs gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o /bin/sh ./libtool --mode=link gcc -Wl,-Bsymbolic-functions -o sudo_noexec.la sudo_noexec.lo -avoid-version -rpath /usr/lib/sudo gcc -shared .libs/sudo_noexec.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so creating sudo_noexec.la (cd .libs && rm -f sudo_noexec.la && ln -s ../sudo_noexec.la sudo_noexec.la) make[1]: Leaving directory `/build/buildd/sudo-1.7.2p1/build-simple' /usr/bin/make -C build-ldap make[1]: Entering directory `/build/buildd/sudo-1.7.2p1/build-ldap' bison -y -d ../gram.y mv -f y.tab.c gram.c if cmp -s y.tab.h gram.h; then rm -f y.tab.h; else mv -f y.tab.h gram.h; fi perl ../mkdefaults -o def_data ../def_data.in gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ./gram.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../alias.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../alloc.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../defaults.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../error.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../list.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../match.c /usr/bin/flex ../toke.l mv -f lex.yy.c toke.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ./toke.c lex.yy.c:2735: warning: 'input' defined but not used gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../redblack.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../zero_bytes.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../auth/sudo_auth.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../auth/pam.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../ldap.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../audit.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../check.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../env.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../getspwuid.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../gettime.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../goodpath.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../fileops.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../find_path.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../interfaces.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../lbuf.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../logging.c ../logging.c: In function 'send_mail': ../logging.c:494: warning: ignoring return value of 'chdir', declared with attribute warn_unused_result gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../parse.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../pwutil.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../set_perms.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../sudo.c ../sudo.c: In function 'create_admin_success_flag': ../sudo.c:1570: warning: ignoring return value of 'fchown', declared with attribute warn_unused_result gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../sudo_edit.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../sudo_nss.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../term.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../tgetpass.c ../tgetpass.c: In function 'tgetpass': ../tgetpass.c:130: warning: ignoring return value of 'write', declared with attribute warn_unused_result ../tgetpass.c:139: warning: ignoring return value of 'write', declared with attribute warn_unused_result ../tgetpass.c: In function 'getln': ../tgetpass.c:244: warning: ignoring return value of 'write', declared with attribute warn_unused_result ../tgetpass.c:251: warning: ignoring return value of 'write', declared with attribute warn_unused_result ../tgetpass.c:257: warning: ignoring return value of 'write', declared with attribute warn_unused_result ../tgetpass.c:265: warning: ignoring return value of 'write', declared with attribute warn_unused_result gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../strlcpy.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../strlcat.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../closefrom.c gcc -o sudo gram.o alias.o alloc.o defaults.o error.o list.o match.o toke.o redblack.o zero_bytes.o sudo_auth.o pam.o ldap.o audit.o check.o env.o getspwuid.o gettime.o goodpath.o fileops.o find_path.o interfaces.o lbuf.o logging.o parse.o pwutil.o set_perms.o sudo.o sudo_edit.o sudo_nss.o term.o tgetpass.o strlcpy.o strlcat.o closefrom.o -Wl,-Bsymbolic-functions -lpam -ldl -lldap gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../visudo.c ../visudo.c: In function 'edit_sudoers': ../visudo.c:306: warning: ignoring return value of 'write', declared with attribute warn_unused_result ../visudo.c: In function 'install_sudoers': ../visudo.c:502: warning: ignoring return value of 'chown', declared with attribute warn_unused_result ../visudo.c: In function 'quit': ../visudo.c:1149: warning: ignoring return value of 'write', declared with attribute warn_unused_result ../visudo.c:1150: warning: ignoring return value of 'write', declared with attribute warn_unused_result gcc -o visudo gram.o alias.o alloc.o defaults.o error.o list.o match.o toke.o redblack.o zero_bytes.o visudo.o fileops.o gettime.o goodpath.o find_path.o pwutil.o strlcpy.o strlcat.o closefrom.o -Wl,-Bsymbolic-functions gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../testsudoers.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../tsgetgrpw.c gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DMYPW -o tspwutil.o ../pwutil.c gcc -o testsudoers gram.o alias.o alloc.o defaults.o error.o list.o match.o toke.o redblack.o zero_bytes.o interfaces.o testsudoers.o tsgetgrpw.o tspwutil.o strlcpy.o strlcat.o closefrom.o -Wl,-Bsymbolic-functions /bin/sh ./libtool --mode=compile gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../sudo_noexec.c mkdir .libs gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o /bin/sh ./libtool --mode=link gcc -Wl,-Bsymbolic-functions -o sudo_noexec.la sudo_noexec.lo -avoid-version -rpath /usr/lib/sudo gcc -shared .libs/sudo_noexec.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so creating sudo_noexec.la (cd .libs && rm -f sudo_noexec.la && ln -s ../sudo_noexec.la sudo_noexec.la) make[1]: Leaving directory `/build/buildd/sudo-1.7.2p1/build-ldap' touch build-stamp /usr/bin/fakeroot debian/rules binary-arch dh_testdir cp -f /usr/share/misc/config.sub config.sub cp -f /usr/share/misc/config.guess config.guess # simple version mkdir -p build-simple cd build-simple && NROFFPROG=/usr/bin/nroff ../configure \ --prefix=/usr -v \ --with-all-insults \ --with-devel \ --with-pam \ --with-fqdn \ --with-logging=syslog \ --with-logfac=authpriv \ --with-env-editor \ --with-editor=/usr/bin/editor \ --with-timeout=15 \ --with-password-timeout=0 \ --with-passprompt="[sudo] password for %p: " \ --without-lecture --with-tty-tickets \ --disable-root-mailer \ --disable-setresuid \ --with-sendmail=/usr/sbin/sendmail \ --mandir=/usr/share/man \ --libexecdir=/usr/lib/sudo \ --with-secure-path="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin" configure: Configuring Sudo version 1.7.2p1 configure: Setting up for development: -Wall, flex, yacc checking whether to lecture users the first time they run sudo... no checking whether sudo should log via syslog or to a file by default... syslog checking which syslog facility sudo should log with... authpriv checking at which syslog priority to log commands... notice checking at which syslog priority to log failures... alert checking how long a line in the log file should be... 80 checking whether sudo should ignore '.' or '' in $PATH... no checking whether to send mail when a user is not in sudoers... yes checking whether to send mail when user listed but not for this host... no checking whether to send mail when a user tries a disallowed command... no checking who should get the mail that sudo sends... root checking for bad password prompt... [sudo] password for %p: checking for bad password message... Sorry, try again. checking whether to expect fully qualified hosts in sudoers... yes checking for umask programs should be run with... 0022 checking for default user to run commands as... root checking for editor that visudo should use... /usr/bin/editor checking whether to obey EDITOR and VISUAL environment variables... yes checking number of tries a user gets to enter their password... 3 checking time in minutes after which sudo will ask for a password again... 15 checking time in minutes after the password prompt will time out... 0 checking whether to use per-tty ticket files... yes checking whether to include insults... no checking whether to override the user's path... /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin checking whether to get ip addresses from the network interfaces... yes checking whether stow should be used... no checking whether to use an askpass helper... no checking whether to do user authentication by default... yes checking whether to disable running the mailer as root... yes checking whether to disable shadow password support... no checking whether root should be allowed to use sudo... yes checking whether to log the hostname in the log file... no checking whether to invoke a shell if sudo is given no arguments... no checking whether to set $HOME to target user in shell mode... no checking whether to disable 'command not found' messages... no checking whether to enable environment debugging... no checking for egrep... egrep checking for gcc... gcc checking for C compiler default output file name... a.out checking whether the C compiler works... yes checking whether we are cross compiling... no checking for suffix of executables... checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking for library containing strerror... none required checking how to run the C preprocessor... gcc -E checking build system type... x86_64-unknown-linux-gnu checking host system type... x86_64-unknown-linux-gnu checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for /usr/bin/ld option to reload object files... -r checking for BSD-compatible nm... /usr/bin/nm -B checking whether ln -s works... yes checking how to recognize dependent libraries... pass_all checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes checking the maximum length of command line arguments... 3458764513820540925 checking command to parse /usr/bin/nm -B output from gcc object... ok checking for objdir... .libs checking for ar... ar checking for ranlib... ranlib checking for strip... strip checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC checking if gcc PIC flag -fPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... no checking for dlopen in -ldl... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no configure: creating libtool checking path to sudo_noexec.so... /usr/lib/sudo/sudo_noexec.so checking for uname... uname checking for tr... tr checking for nroff... /usr/bin/nroff checking whether gcc needs -traditional... no checking for an ANSI C-conforming const... yes checking for working volatile... yes checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for bourne shell... /bin/sh checking for ANSI C header files... (cached) yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking whether time.h and sys/time.h may both be included... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking netgroup.h usability... no checking netgroup.h presence... no checking for netgroup.h... no checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking sys/bsdtypes.h usability... no checking sys/bsdtypes.h presence... no checking for sys/bsdtypes.h... no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking POSIX termios... yes checking for mode_t... yes checking for uid_t in sys/types.h... yes checking for __signed char... yes checking for sig_atomic_t... yes checking for sigaction_t... no checking for struct timespec... yes checking for struct in6_addr... yes checking for size_t... yes checking for ssize_t... yes checking for dev_t... yes checking for ino_t... yes checking max length of uid_t... 10 checking for long long... yes checking for long and long long equivalence... yes checking for sa_len field in struct sockaddr... no checking return type of signal handlers... void checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for strchr... yes checking for strrchr... yes checking for memchr... yes checking for memcpy... yes checking for memset... yes checking for sysconf... yes checking for tzset... yes checking for strftime... yes checking for setrlimit... yes checking for initgroups... yes checking for getgroups... (cached) yes checking for fstat... yes checking for gettimeofday... yes checking for setlocale... yes checking for getaddrinfo... yes checking for setsid... yes checking for setenv... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv has a const argument... no checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for getcwd... yes checking for glob... yes checking for GLOB_BRACE and GLOB_TILDE in glob.h... yes checking for lockf... yes checking for waitpid... yes checking for innetgr... yes checking for getdomainname... yes checking for utimes... yes checking for futimes... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for memrchr... yes checking for strerror... yes checking for strcasecmp... yes checking for sigaction... yes checking for strlcpy... no checking for strlcat... no checking for closefrom... no checking whether F_CLOSEM is declared... no checking for mkstemp... yes checking for snprintf... yes checking for vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for two-parameter timespecsub... no checking for socket... yes checking for inet_addr... yes checking for syslog... yes checking for getprogname... no checking for __progname... yes checking for main in -ldl... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking whether to use PAM session support... yes checking for log file location... /var/log/sudo.log checking for timestamp file location... /var/run/sudo configure: using the following authentication methods: pam configure: creating ./config.status config.status: creating Makefile config.status: creating sudo.man config.status: creating visudo.man config.status: creating sudoers.man config.status: creating sudoers.ldap.man config.status: creating sudo_usage.h config.status: creating config.h config.status: config.h is unchanged config.status: creating pathnames.h config.status: pathnames.h is unchanged configure: You will need to customize sample.pam and install it as /etc/pam.d/sudo # LDAP version mkdir -p build-ldap cd build-ldap && NROFFPROG=/usr/bin/nroff ../configure \ --prefix=/usr -v \ --with-all-insults \ --with-devel \ --with-pam \ --with-ldap \ --with-fqdn \ --with-logging=syslog \ --with-logfac=authpriv \ --with-env-editor \ --with-editor=/usr/bin/editor \ --with-timeout=15 \ --with-password-timeout=0 \ --with-passprompt="[sudo] password for %p: " \ --without-lecture --with-tty-tickets \ --disable-root-mailer \ --disable-setresuid \ --with-sendmail=/usr/sbin/sendmail \ --with-ldap-conf-file=/etc/sudo-ldap.conf \ --mandir=/usr/share/man \ --libexecdir=/usr/lib/sudo \ --with-secure-path="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin" configure: Configuring Sudo version 1.7.2p1 configure: Setting up for development: -Wall, flex, yacc checking whether to lecture users the first time they run sudo... no checking whether sudo should log via syslog or to a file by default... syslog checking which syslog facility sudo should log with... authpriv checking at which syslog priority to log commands... notice checking at which syslog priority to log failures... alert checking how long a line in the log file should be... 80 checking whether sudo should ignore '.' or '' in $PATH... no checking whether to send mail when a user is not in sudoers... yes checking whether to send mail when user listed but not for this host... no checking whether to send mail when a user tries a disallowed command... no checking who should get the mail that sudo sends... root checking for bad password prompt... [sudo] password for %p: checking for bad password message... Sorry, try again. checking whether to expect fully qualified hosts in sudoers... yes checking for umask programs should be run with... 0022 checking for default user to run commands as... root checking for editor that visudo should use... /usr/bin/editor checking whether to obey EDITOR and VISUAL environment variables... yes checking number of tries a user gets to enter their password... 3 checking time in minutes after which sudo will ask for a password again... 15 checking time in minutes after the password prompt will time out... 0 checking whether to use per-tty ticket files... yes checking whether to include insults... no checking whether to use sudoers from LDAP... yes checking whether to override the user's path... /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin checking whether to get ip addresses from the network interfaces... yes checking whether stow should be used... no checking whether to use an askpass helper... no checking whether to do user authentication by default... yes checking whether to disable running the mailer as root... yes checking whether to disable shadow password support... no checking whether root should be allowed to use sudo... yes checking whether to log the hostname in the log file... no checking whether to invoke a shell if sudo is given no arguments... no checking whether to set $HOME to target user in shell mode... no checking whether to disable 'command not found' messages... no checking whether to enable environment debugging... no checking for egrep... egrep checking for gcc... gcc checking for C compiler default output file name... a.out checking whether the C compiler works... yes checking whether we are cross compiling... no checking for suffix of executables... checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking for library containing strerror... none required checking how to run the C preprocessor... gcc -E checking build system type... x86_64-unknown-linux-gnu checking host system type... x86_64-unknown-linux-gnu checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for /usr/bin/ld option to reload object files... -r checking for BSD-compatible nm... /usr/bin/nm -B checking whether ln -s works... yes checking how to recognize dependent libraries... pass_all checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes checking the maximum length of command line arguments... 3458764513820540925 checking command to parse /usr/bin/nm -B output from gcc object... ok checking for objdir... .libs checking for ar... ar checking for ranlib... ranlib checking for strip... strip checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC checking if gcc PIC flag -fPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... no checking for dlopen in -ldl... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no configure: creating libtool checking path to sudo_noexec.so... /usr/lib/sudo/sudo_noexec.so checking for uname... uname checking for tr... tr checking for nroff... /usr/bin/nroff checking whether gcc needs -traditional... no checking for an ANSI C-conforming const... yes checking for working volatile... yes checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for bourne shell... /bin/sh checking for ANSI C header files... (cached) yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking whether time.h and sys/time.h may both be included... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking netgroup.h usability... no checking netgroup.h presence... no checking for netgroup.h... no checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking sys/bsdtypes.h usability... no checking sys/bsdtypes.h presence... no checking for sys/bsdtypes.h... no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking POSIX termios... yes checking for mode_t... yes checking for uid_t in sys/types.h... yes checking for __signed char... yes checking for sig_atomic_t... yes checking for sigaction_t... no checking for struct timespec... yes checking for struct in6_addr... yes checking for size_t... yes checking for ssize_t... yes checking for dev_t... yes checking for ino_t... yes checking max length of uid_t... 10 checking for long long... yes checking for long and long long equivalence... yes checking for sa_len field in struct sockaddr... no checking return type of signal handlers... void checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for strchr... yes checking for strrchr... yes checking for memchr... yes checking for memcpy... yes checking for memset... yes checking for sysconf... yes checking for tzset... yes checking for strftime... yes checking for setrlimit... yes checking for initgroups... yes checking for getgroups... (cached) yes checking for fstat... yes checking for gettimeofday... yes checking for setlocale... yes checking for getaddrinfo... yes checking for setsid... yes checking for setenv... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv has a const argument... no checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for getcwd... yes checking for glob... yes checking for GLOB_BRACE and GLOB_TILDE in glob.h... yes checking for lockf... yes checking for waitpid... yes checking for innetgr... yes checking for getdomainname... yes checking for utimes... yes checking for futimes... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for memrchr... yes checking for strerror... yes checking for strcasecmp... yes checking for sigaction... yes checking for strlcpy... no checking for strlcat... no checking for closefrom... no checking whether F_CLOSEM is declared... no checking for mkstemp... yes checking for snprintf... yes checking for vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for two-parameter timespecsub... no checking for socket... yes checking for inet_addr... yes checking for syslog... yes checking for getprogname... no checking for __progname... yes checking for main in -ldl... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking whether to use PAM session support... yes checking for LDAP libraries... -lldap checking for library containing ber_set_option... none required checking whether lber.h is needed... no checking sasl/sasl.h usability... yes checking sasl/sasl.h presence... yes checking for sasl/sasl.h... yes checking for ldap_sasl_interactive_bind_s... yes checking sasl.h usability... no checking sasl.h presence... no checking for sasl.h... no checking for ldap_ssl.h... no checking for mps/ldap_ssl.h... no checking for ldap_initialize... yes checking for ldap_start_tls_s... yes checking for ldapssl_init... no checking for ldapssl_set_strength... no checking for ldap_search_ext_s... yes checking for ldap_unbind_ext_s... yes checking for ldap_str2dn... yes checking for ldap_create... yes checking for ldap_sasl_bind_s... yes checking for ldap_ssl_client_init... no checking for ldap_start_tls_s_np... no checking for log file location... /var/log/sudo.log checking for timestamp file location... /var/run/sudo configure: using the following authentication methods: pam configure: creating ./config.status config.status: creating Makefile config.status: creating sudo.man config.status: creating visudo.man config.status: creating sudoers.man config.status: creating sudoers.ldap.man config.status: creating sudo_usage.h config.status: creating config.h config.status: config.h is unchanged config.status: creating pathnames.h config.status: pathnames.h is unchanged configure: You will need to customize sample.pam and install it as /etc/pam.d/sudo touch config-stamp dh_testdir # ensure our pod changes get picked up /usr/bin/make -C build-simple sudoers.man.in sudo.man.in visudo.man.in make[1]: Entering directory `/build/buildd/sudo-1.7.2p1/build-simple' ( cd ..; mansectsu=`echo @MANSECTSU@|tr A-Z a-z`; mansectform=`echo @MANSECTFORM@|tr A-Z a-z`; sed -n -e '/^=pod/q' -e 's/^/.\\" /p' sudoers.pod > sudoers.man.in; pod2man --quotes=none --date="`date '+%B %e, %Y'`" --section=$mansectform --release=1.7.2p1 --center="MAINTENANCE COMMANDS" sudoers.pod | sed -e "s/(5)/($mansectform)/" -e "s/(8)/($mansectsu)/" >> sudoers.man.in ) ( cd ..; mansectsu=`echo @MANSECTSU@|tr A-Z a-z`; mansectform=`echo @MANSECTFORM@|tr A-Z a-z`; sed -n -e '/^=pod/q' -e 's/^/.\\" /p' sudo.pod > sudo.man.in; pod2man --quotes=none --date="`date '+%B %e, %Y'`" --section=$mansectsu --release=1.7.2p1 --center="MAINTENANCE COMMANDS" sudo.pod | sed -e "s/(5)/($mansectform)/" -e "s/(8)/($mansectsu)/" >> sudo.man.in ) ( cd ..; mansectsu=`echo @MANSECTSU@|tr A-Z a-z`; mansectform=`echo @MANSECTFORM@|tr A-Z a-z`; sed -n -e '/^=pod/q' -e 's/^/.\\" /p' visudo.pod > visudo.man.in; pod2man --quotes=none --date="`date '+%B %e, %Y'`" --section=$mansectsu --release=1.7.2p1 --center="MAINTENANCE COMMANDS" visudo.pod | sed -e "s/(5)/($mansectform)/" -e "s/(8)/($mansectsu)/" -e 's|\\fI\\f\((CW*\)*I@\([^@]*\)\\fI@|\\fI@\2@|g' >> visudo.man.in ) make[1]: Leaving directory `/build/buildd/sudo-1.7.2p1/build-simple' /usr/bin/make -C build-simple make[1]: Entering directory `/build/buildd/sudo-1.7.2p1/build-simple' gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../sudo.c ../sudo.c: In function 'create_admin_success_flag': ../sudo.c:1570: warning: ignoring return value of 'fchown', declared with attribute warn_unused_result gcc -o sudo gram.o alias.o alloc.o defaults.o error.o list.o match.o toke.o redblack.o zero_bytes.o sudo_auth.o pam.o audit.o check.o env.o getspwuid.o gettime.o goodpath.o fileops.o find_path.o interfaces.o lbuf.o logging.o parse.o pwutil.o set_perms.o sudo.o sudo_edit.o sudo_nss.o term.o tgetpass.o strlcpy.o strlcat.o closefrom.o -Wl,-Bsymbolic-functions -lpam -ldl make[1]: Leaving directory `/build/buildd/sudo-1.7.2p1/build-simple' /usr/bin/make -C build-ldap make[1]: Entering directory `/build/buildd/sudo-1.7.2p1/build-ldap' gcc -c -I. -I.. -O2 -Wall -Wno-comment -Wall -DSUDO_DEVEL -D_GNU_SOURCE -D_PATH_SUDOERS=\"/etc/sudoers\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 ../sudo.c ../sudo.c: In function 'create_admin_success_flag': ../sudo.c:1570: warning: ignoring return value of 'fchown', declared with attribute warn_unused_result gcc -o sudo gram.o alias.o alloc.o defaults.o error.o list.o match.o toke.o redblack.o zero_bytes.o sudo_auth.o pam.o ldap.o audit.o check.o env.o getspwuid.o gettime.o goodpath.o fileops.o find_path.o interfaces.o lbuf.o logging.o parse.o pwutil.o set_perms.o sudo.o sudo_edit.o sudo_nss.o term.o tgetpass.o strlcpy.o strlcat.o closefrom.o -Wl,-Bsymbolic-functions -lpam -ldl -lldap make[1]: Leaving directory `/build/buildd/sudo-1.7.2p1/build-ldap' touch build-stamp dh_testdir dh_testroot dh_clean -k rm -f debian/sudo.substvars rm -f debian/sudo.*.debhelper rm -rf debian/sudo/ rm -f debian/sudo-ldap.substvars rm -f debian/sudo-ldap.*.debhelper rm -rf debian/sudo-ldap/ find . \( \( -type f -a \ \( -name '#*#' -o -name '.*~' -o -name '*~' -o -name DEADJOE \ -o -name '*.orig' -o -name '*.rej' -o -name '*.bak' \ -o -name '.*.orig' -o -name .*.rej -o -name '.SUMS' \ -o -name TAGS -o \( -path '*/.deps/*' -a -name '*.P' \) \ \) -exec rm -f {} \; \) -o \ \( -type d -a -name autom4te.cache -prune -exec rm -rf {} \; \) \) dh_installdirs install -d debian/sudo install -d debian/sudo/etc/pam.d debian/sudo/etc/sudoers.d debian/sudo/usr/bin debian/sudo/usr/share/man/man8 debian/sudo/usr/share/man/man5 debian/sudo/usr/sbin debian/sudo/usr/share/doc/sudo/examples debian/sudo/usr/share/lintian/overrides debian/sudo/usr/share/apport/package-hooks install -d debian/sudo-ldap install -d debian/sudo-ldap/etc/pam.d debian/sudo-ldap/etc/sudoers.d debian/sudo-ldap/usr/bin debian/sudo-ldap/usr/share/man/man8 debian/sudo-ldap/usr/share/man/man5 debian/sudo-ldap/usr/sbin debian/sudo-ldap/usr/share/doc/sudo-ldap/examples debian/sudo-ldap/usr/share/lintian/overrides debian/sudo-ldap/usr/share/apport/package-hooks /usr/bin/make -C build-simple install DESTDIR=/build/buildd/sudo-1.7.2p1/debian/sudo make[1]: Entering directory `/build/buildd/sudo-1.7.2p1/build-simple' /bin/sh ../mkinstalldirs /build/buildd/sudo-1.7.2p1/debian/sudo/usr/bin \ /build/buildd/sudo-1.7.2p1/debian/sudo/usr/sbin /build/buildd/sudo-1.7.2p1/debian/sudo/etc \ /build/buildd/sudo-1.7.2p1/debian/sudo/usr/share/man/man8 /build/buildd/sudo-1.7.2p1/debian/sudo/usr/share/man/man5 \ /build/buildd/sudo-1.7.2p1/debian/sudo/usr/lib/sudo mkdir /build/buildd/sudo-1.7.2p1/debian/sudo/usr/lib mkdir /build/buildd/sudo-1.7.2p1/debian/sudo/usr/lib/sudo /bin/sh ../install-sh -c -O 0 -G 0 -M 4111 -s sudo /build/buildd/sudo-1.7.2p1/debian/sudo/usr/bin/sudo rm -f /build/buildd/sudo-1.7.2p1/debian/sudo/usr/bin/sudoedit ln /build/buildd/sudo-1.7.2p1/debian/sudo/usr/bin/sudo /build/buildd/sudo-1.7.2p1/debian/sudo/usr/bin/sudoedit /bin/sh ../install-sh -c -O 0 -G 0 -M 0111 -s visudo /build/buildd/sudo-1.7.2p1/debian/sudo/usr/sbin/visudo test -f .libs/sudo_noexec.so && /bin/sh ../install-sh -c -O 0 -G 0 -M 0755 .libs/sudo_noexec.so /build/buildd/sudo-1.7.2p1/debian/sudo/usr/lib/sudo test -f /build/buildd/sudo-1.7.2p1/debian/sudo/etc/sudoers || \ /bin/sh ../install-sh -c -O 0 -G 0 -M 0440 \ ../sudoers /build/buildd/sudo-1.7.2p1/debian/sudo/etc/sudoers /bin/sh ../install-sh -c -O 0 -G 0 -M 0444 ./sudo.man /build/buildd/sudo-1.7.2p1/debian/sudo/usr/share/man/man8/sudo.8 ln /build/buildd/sudo-1.7.2p1/debian/sudo/usr/share/man/man8/sudo.8 /build/buildd/sudo-1.7.2p1/debian/sudo/usr/share/man/man8/sudoedit.8 /bin/sh ../install-sh -c -O 0 -G 0 -M 0444 ./visudo.man /build/buildd/sudo-1.7.2p1/debian/sudo/usr/share/man/man8/visudo.8 /bin/sh ../install-sh -c -O 0 -G 0 -M 0444 ./sudoers.man /build/buildd/sudo-1.7.2p1/debian/sudo/usr/share/man/man5/sudoers.5 #/bin/sh ../install-sh -c -O 0 -G 0 -M 0444 ./sudoers.ldap.man /build/buildd/sudo-1.7.2p1/debian/sudo/usr/share/man/man5/sudoers.ldap.5 make[1]: Leaving directory `/build/buildd/sudo-1.7.2p1/build-simple' /usr/bin/make -C build-ldap install DESTDIR=/build/buildd/sudo-1.7.2p1/debian/sudo-ldap make[1]: Entering directory `/build/buildd/sudo-1.7.2p1/build-ldap' /bin/sh ../mkinstalldirs /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/usr/bin \ /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/usr/sbin /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/etc \ /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/usr/share/man/man8 /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/usr/share/man/man5 \ /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/usr/lib/sudo mkdir /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/usr/lib mkdir /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/usr/lib/sudo /bin/sh ../install-sh -c -O 0 -G 0 -M 4111 -s sudo /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/usr/bin/sudo rm -f /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/usr/bin/sudoedit ln /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/usr/bin/sudo /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/usr/bin/sudoedit /bin/sh ../install-sh -c -O 0 -G 0 -M 0111 -s visudo /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/usr/sbin/visudo test -f .libs/sudo_noexec.so && /bin/sh ../install-sh -c -O 0 -G 0 -M 0755 .libs/sudo_noexec.so /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/usr/lib/sudo test -f /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/etc/sudoers || \ /bin/sh ../install-sh -c -O 0 -G 0 -M 0440 \ ../sudoers /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/etc/sudoers /bin/sh ../install-sh -c -O 0 -G 0 -M 0444 ./sudo.man /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/usr/share/man/man8/sudo.8 ln /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/usr/share/man/man8/sudo.8 /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/usr/share/man/man8/sudoedit.8 /bin/sh ../install-sh -c -O 0 -G 0 -M 0444 ./visudo.man /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/usr/share/man/man8/visudo.8 /bin/sh ../install-sh -c -O 0 -G 0 -M 0444 ./sudoers.man /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/usr/share/man/man5/sudoers.5 #/bin/sh ../install-sh -c -O 0 -G 0 -M 0444 ./sudoers.ldap.man /build/buildd/sudo-1.7.2p1/debian/sudo-ldap/usr/share/man/man5/sudoers.ldap.5 make[1]: Leaving directory `/build/buildd/sudo-1.7.2p1/build-ldap' # remove stuff we don't want rm -f debian/sudo/etc/sudoers \ debian/sudo-ldap/etc/sudoers # and install things we do want that make install doesn't know about install -o root -g root -m 0644 debian/sudo.pam \ debian/sudo/etc/pam.d/sudo install -o root -g root -m 0644 debian/sudo.pam \ debian/sudo-ldap/etc/pam.d/sudo install -o root -g root -m 0644 debian/sudo.lintian \ debian/sudo/usr/share/lintian/overrides/sudo install -o root -g root -m 0644 debian/sudo-ldap.lintian \ debian/sudo-ldap/usr/share/lintian/overrides/sudo-ldap install -o root -g root -m 0644 debian/sudo_root.8 \ debian/sudo/usr/share/man/man8/sudo_root.8 install -o root -g root -m 0644 /build/buildd/sudo-1.7.2p1/debian/source_sudo.py \ debian/sudo/usr/share/apport/package-hooks/source_sudo.py install -o root -g root -m 0644 /build/buildd/sudo-1.7.2p1/debian/source_sudo.py \ debian/sudo-ldap/usr/share/apport/package-hooks/source_sudo.py install -o root -g root -m 0440 debian/README \ debian/sudo/etc/sudoers.d/README install -o root -g root -m 0440 debian/README \ debian/sudo-ldap/etc/sudoers.d/README dh_testdir dh_testroot dh_installdocs cp -a debian/OPTIONS debian/sudo/usr/share/doc/sudo cp -a UPGRADE debian/sudo/usr/share/doc/sudo cp -a HISTORY debian/sudo/usr/share/doc/sudo cp -a README debian/sudo/usr/share/doc/sudo cp -a TROUBLESHOOTING debian/sudo/usr/share/doc/sudo cp -a WHATSNEW debian/sudo/usr/share/doc/sudo chown -R 0:0 debian/sudo/usr/share/doc chmod -R go=rX debian/sudo/usr/share/doc chmod -R u\+rw debian/sudo/usr/share/doc install -g 0 -o 0 -m 644 -p debian/README.Debian debian/sudo/usr/share/doc/sudo/README.Debian install -g 0 -o 0 -m 644 -p debian/copyright debian/sudo/usr/share/doc/sudo/copyright cp -a debian/OPTIONS debian/sudo-ldap/usr/share/doc/sudo-ldap cp -a UPGRADE debian/sudo-ldap/usr/share/doc/sudo-ldap cp -a HISTORY debian/sudo-ldap/usr/share/doc/sudo-ldap cp -a README debian/sudo-ldap/usr/share/doc/sudo-ldap cp -a README.LDAP debian/sudo-ldap/usr/share/doc/sudo-ldap cp -a TROUBLESHOOTING debian/sudo-ldap/usr/share/doc/sudo-ldap cp -a WHATSNEW debian/sudo-ldap/usr/share/doc/sudo-ldap cp -a sudoers2ldif debian/sudo-ldap/usr/share/doc/sudo-ldap cp -a schema.ActiveDirectory debian/sudo-ldap/usr/share/doc/sudo-ldap cp -a schema.iPlanet debian/sudo-ldap/usr/share/doc/sudo-ldap cp -a schema.OpenLDAP debian/sudo-ldap/usr/share/doc/sudo-ldap chown -R 0:0 debian/sudo-ldap/usr/share/doc chmod -R go=rX debian/sudo-ldap/usr/share/doc chmod -R u\+rw debian/sudo-ldap/usr/share/doc install -g 0 -o 0 -m 644 -p debian/copyright debian/sudo-ldap/usr/share/doc/sudo-ldap/copyright dh_installexamples -A sudoers cp -a sudoers debian/sudo/usr/share/doc/sudo/examples cp -a sudoers debian/sudo-ldap/usr/share/doc/sudo-ldap/examples dh_installman man --recode UTF-8 ./sudoedit\.8 > sudoedit\.8\.new chmod 644 sudoedit.8.new mv -f sudoedit.8.new sudoedit.8 man --recode UTF-8 ./sudo\.8 > sudo\.8\.new chmod 644 sudo.8.new mv -f sudo.8.new sudo.8 man --recode UTF-8 ./sudo_root\.8 > sudo_root\.8\.new chmod 644 sudo_root.8.new mv -f sudo_root.8.new sudo_root.8 man --recode UTF-8 ./visudo\.8 > visudo\.8\.new chmod 644 visudo.8.new mv -f visudo.8.new visudo.8 man --recode UTF-8 ./sudoers\.5 > sudoers\.5\.new chmod 644 sudoers.5.new mv -f sudoers.5.new sudoers.5 install -p -m644 build-ldap/sudoers.ldap.man debian/sudo-ldap/usr/share/man/man5/sudoers.ldap.5 man --recode UTF-8 ./sudoedit\.8 > sudoedit\.8\.new chmod 644 sudoedit.8.new mv -f sudoedit.8.new sudoedit.8 man --recode UTF-8 ./sudo\.8 > sudo\.8\.new chmod 644 sudo.8.new mv -f sudo.8.new sudo.8 man --recode UTF-8 ./visudo\.8 > visudo\.8\.new chmod 644 visudo.8.new mv -f visudo.8.new visudo.8 man --recode UTF-8 ./sudoers\.5 > sudoers\.5\.new chmod 644 sudoers.5.new mv -f sudoers.5.new sudoers.5 man --recode UTF-8 ./sudoers\.ldap\.5 > sudoers\.ldap\.5\.new chmod 644 sudoers.ldap.5.new mv -f sudoers.ldap.5.new sudoers.ldap.5 dh_installinfo -A dh_installchangelogs ChangeLog install -o 0 -g 0 -p -m644 debian/changelog debian/sudo/usr/share/doc/sudo/changelog.Debian install -o 0 -g 0 -p -m644 debian/NEWS debian/sudo/usr/share/doc/sudo/NEWS.Debian install -o 0 -g 0 -p -m644 ChangeLog debian/sudo/usr/share/doc/sudo/changelog install -o 0 -g 0 -p -m644 debian/changelog debian/sudo-ldap/usr/share/doc/sudo-ldap/changelog.Debian install -o 0 -g 0 -p -m644 debian/NEWS debian/sudo-ldap/usr/share/doc/sudo-ldap/NEWS.Debian install -o 0 -g 0 -p -m644 ChangeLog debian/sudo-ldap/usr/share/doc/sudo-ldap/changelog dh_strip dh_strip debug symbol extraction: all non-arch-all packages for this build platform amd64: sudo sudo-ldap dh_strip debug symbol extraction: packages to act on: sudo sudo-ldap dh_strip debug symbol extraction: ignored packages: grep: debian/files: No such file or directory WARNING: not running pkgbinarymangler for this package, as requested dpkg-deb: warning: '/build/buildd/sudo-1.7.2p1/debian/sudo-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `sudo-dbgsym' in `../sudo-dbgsym_1.7.2p1-1ubuntu5.4_amd64.ddeb'. grep: debian/files: No such file or directory WARNING: not running pkgbinarymangler for this package, as requested dpkg-deb: warning: '/build/buildd/sudo-1.7.2p1/debian/sudo-ldap-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `sudo-ldap-dbgsym' in `../sudo-ldap-dbgsym_1.7.2p1-1ubuntu5.4_amd64.ddeb'. strip --remove-section=.comment --remove-section=.note --strip-unneeded debian/sudo/usr/lib/sudo/sudo_noexec.so strip --remove-section=.comment --remove-section=.note debian/sudo/usr/bin/sudoedit strip --remove-section=.comment --remove-section=.note debian/sudo/usr/bin/sudo strip --remove-section=.comment --remove-section=.note debian/sudo/usr/sbin/visudo strip --remove-section=.comment --remove-section=.note --strip-unneeded debian/sudo-ldap/usr/lib/sudo/sudo_noexec.so strip --remove-section=.comment --remove-section=.note debian/sudo-ldap/usr/bin/sudoedit strip --remove-section=.comment --remove-section=.note debian/sudo-ldap/usr/bin/sudo strip --remove-section=.comment --remove-section=.note debian/sudo-ldap/usr/sbin/visudo dh_compress cd debian/sudo chmod a-x usr/share/man/man8/sudoedit.8 usr/share/man/man8/sudo.8 usr/share/man/man8/sudo_root.8 usr/share/man/man8/visudo.8 usr/share/man/man5/sudoers.5 usr/share/doc/sudo/UPGRADE usr/share/doc/sudo/TROUBLESHOOTING usr/share/doc/sudo/WHATSNEW usr/share/doc/sudo/changelog.Debian usr/share/doc/sudo/NEWS.Debian usr/share/doc/sudo/changelog gzip -9nf usr/share/man/man8/sudoedit.8 usr/share/man/man8/sudo.8 usr/share/man/man8/sudo_root.8 usr/share/man/man8/visudo.8 usr/share/man/man5/sudoers.5 usr/share/doc/sudo/UPGRADE usr/share/doc/sudo/TROUBLESHOOTING usr/share/doc/sudo/WHATSNEW usr/share/doc/sudo/changelog.Debian usr/share/doc/sudo/NEWS.Debian usr/share/doc/sudo/changelog cd '/build/buildd/sudo-1.7.2p1' cd debian/sudo-ldap chmod a-x usr/share/man/man8/sudoedit.8 usr/share/man/man8/sudo.8 usr/share/man/man8/visudo.8 usr/share/man/man5/sudoers.5 usr/share/man/man5/sudoers.ldap.5 usr/share/doc/sudo-ldap/UPGRADE usr/share/doc/sudo-ldap/README.LDAP usr/share/doc/sudo-ldap/TROUBLESHOOTING usr/share/doc/sudo-ldap/WHATSNEW usr/share/doc/sudo-ldap/schema.ActiveDirectory usr/share/doc/sudo-ldap/changelog.Debian usr/share/doc/sudo-ldap/NEWS.Debian usr/share/doc/sudo-ldap/changelog gzip -9nf usr/share/man/man8/sudoedit.8 usr/share/man/man8/sudo.8 usr/share/man/man8/visudo.8 usr/share/man/man5/sudoers.5 usr/share/man/man5/sudoers.ldap.5 usr/share/doc/sudo-ldap/UPGRADE usr/share/doc/sudo-ldap/README.LDAP usr/share/doc/sudo-ldap/TROUBLESHOOTING usr/share/doc/sudo-ldap/WHATSNEW usr/share/doc/sudo-ldap/schema.ActiveDirectory usr/share/doc/sudo-ldap/changelog.Debian usr/share/doc/sudo-ldap/NEWS.Debian usr/share/doc/sudo-ldap/changelog cd '/build/buildd/sudo-1.7.2p1' dh_fixperms find debian/sudo -print0 2>/dev/null | xargs -0r chown --no-dereference 0:0 find debian/sudo ! -type l -print0 2>/dev/null | xargs -0r chmod go=rX,u+rw,a-s find debian/sudo/usr/share/doc -type f ! -regex 'debian/sudo/usr/share/doc/[^/]*/examples/.*' -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo/usr/share/doc -type d -print0 2>/dev/null | xargs -0r chmod 755 find debian/sudo/usr/share/man debian/sudo/usr/man/ debian/sudo/usr/X11*/man/ -type f -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo -perm -5 -type f \( -name '*.so*' -or -name '*.la' -or -name '*.a' \) -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo/usr/include -type f -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo/usr/share/applications -type f -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo -perm -5 -type f \( -name '*.cmxs' \) -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo/usr/lib/perl5 debian/sudo/usr/share/perl5 -type f -perm -5 -name '*.pm' -print0 2>/dev/null | xargs -0r chmod a-X find debian/sudo/usr/bin -type f -print0 2>/dev/null | xargs -0r chmod a+x find debian/sudo/usr/sbin -type f -print0 2>/dev/null | xargs -0r chmod a+x find debian/sudo/usr/share/lintian/overrides -type f -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo-ldap -print0 2>/dev/null | xargs -0r chown --no-dereference 0:0 find debian/sudo-ldap ! -type l -print0 2>/dev/null | xargs -0r chmod go=rX,u+rw,a-s find debian/sudo-ldap/usr/share/doc -type f ! -regex 'debian/sudo-ldap/usr/share/doc/[^/]*/examples/.*' -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo-ldap/usr/share/doc -type d -print0 2>/dev/null | xargs -0r chmod 755 find debian/sudo-ldap/usr/share/man debian/sudo-ldap/usr/man/ debian/sudo-ldap/usr/X11*/man/ -type f -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo-ldap -perm -5 -type f \( -name '*.so*' -or -name '*.la' -or -name '*.a' \) -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo-ldap/usr/include -type f -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo-ldap/usr/share/applications -type f -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo-ldap -perm -5 -type f \( -name '*.cmxs' \) -print0 2>/dev/null | xargs -0r chmod 644 find debian/sudo-ldap/usr/lib/perl5 debian/sudo-ldap/usr/share/perl5 -type f -perm -5 -name '*.pm' -print0 2>/dev/null | xargs -0r chmod a-X find debian/sudo-ldap/usr/bin -type f -print0 2>/dev/null | xargs -0r chmod a+x find debian/sudo-ldap/usr/sbin -type f -print0 2>/dev/null | xargs -0r chmod a+x find debian/sudo-ldap/usr/share/lintian/overrides -type f -print0 2>/dev/null | xargs -0r chmod 644 chown root.root debian/sudo/usr/bin/sudo debian/sudo-ldap/usr/bin/sudo chmod 4755 debian/sudo/usr/bin/sudo debian/sudo-ldap/usr/bin/sudo chmod 0440 debian/sudo/etc/sudoers.d/README \ debian/sudo-ldap/etc/sudoers.d/README dh_installdeb install -o 0 -g 0 -d debian/sudo/DEBIAN sed s/#DEBHELPER#// < debian/sudo.postinst > debian/sudo/DEBIAN/postinst chown 0:0 debian/sudo/DEBIAN/postinst chmod 755 debian/sudo/DEBIAN/postinst sed s/#DEBHELPER#// < debian/sudo.prerm > debian/sudo/DEBIAN/prerm chown 0:0 debian/sudo/DEBIAN/prerm chmod 755 debian/sudo/DEBIAN/prerm find debian/sudo/etc -type f -printf '/etc/%P ' >> debian/sudo/DEBIAN/conffiles chmod 644 debian/sudo/DEBIAN/conffiles install -o 0 -g 0 -d debian/sudo-ldap/DEBIAN sed s/#DEBHELPER#// < debian/sudo-ldap.postinst > debian/sudo-ldap/DEBIAN/postinst chown 0:0 debian/sudo-ldap/DEBIAN/postinst chmod 755 debian/sudo-ldap/DEBIAN/postinst sed s/#DEBHELPER#// < debian/sudo-ldap.postrm > debian/sudo-ldap/DEBIAN/postrm chown 0:0 debian/sudo-ldap/DEBIAN/postrm chmod 755 debian/sudo-ldap/DEBIAN/postrm find debian/sudo-ldap/etc -type f -printf '/etc/%P ' >> debian/sudo-ldap/DEBIAN/conffiles chmod 644 debian/sudo-ldap/DEBIAN/conffiles dh_shlibdeps dpkg-shlibdeps -Tdebian/sudo.substvars debian/sudo/usr/bin/sudoedit debian/sudo/usr/bin/sudo debian/sudo/usr/sbin/visudo debian/sudo/usr/lib/sudo/sudo_noexec.so dpkg-shlibdeps: warning: dependency on libdl.so.2 could be avoided if "debian/sudo/usr/bin/sudoedit debian/sudo/usr/bin/sudo" were not uselessly linked against it (they use none of its symbols). dpkg-shlibdeps -Tdebian/sudo-ldap.substvars debian/sudo-ldap/usr/bin/sudoedit debian/sudo-ldap/usr/bin/sudo debian/sudo-ldap/usr/sbin/visudo debian/sudo-ldap/usr/lib/sudo/sudo_noexec.so dpkg-shlibdeps: warning: dependency on libdl.so.2 could be avoided if "debian/sudo-ldap/usr/bin/sudo debian/sudo-ldap/usr/bin/sudoedit" were not uselessly linked against it (they use none of its symbols). dh_gencontrol echo misc:Depends= >> debian/sudo.substvars dpkg-gencontrol -psudo -ldebian/changelog -Tdebian/sudo.substvars -Pdebian/sudo chmod 644 debian/sudo/DEBIAN/control chown 0:0 debian/sudo/DEBIAN/control echo misc:Depends= >> debian/sudo-ldap.substvars dpkg-gencontrol -psudo-ldap -ldebian/changelog -Tdebian/sudo-ldap.substvars -Pdebian/sudo-ldap chmod 644 debian/sudo-ldap/DEBIAN/control chown 0:0 debian/sudo-ldap/DEBIAN/control dh_md5sums (cd debian/sudo >/dev/null ; find . -type f ! -path "./etc/pam.d/sudo" ! -path "./etc/sudoers.d/README" ! -regex '.*/DEBIAN/.*' -printf '%P\0' | xargs -r0 md5sum > DEBIAN/md5sums) >/dev/null chmod 644 debian/sudo/DEBIAN/md5sums chown 0:0 debian/sudo/DEBIAN/md5sums (cd debian/sudo-ldap >/dev/null ; find . -type f ! -path "./etc/pam.d/sudo" ! -path "./etc/sudoers.d/README" ! -regex '.*/DEBIAN/.*' -printf '%P\0' | xargs -r0 md5sum > DEBIAN/md5sums) >/dev/null chmod 644 debian/sudo-ldap/DEBIAN/md5sums chown 0:0 debian/sudo-ldap/DEBIAN/md5sums dh_builddeb dpkg-deb --build debian/sudo .. pkgstriptranslations: processing control file: ./debian/sudo/DEBIAN/control, package sudo, directory ./debian/sudo pkgstriptranslations: sudo does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/sudo-ldap/DEBIAN/control, package sudo-ldap, directory ./debian/sudo-ldap pkgstriptranslations: sudo-ldap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/sudo/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `sudo' in `../sudo_1.7.2p1-1ubuntu5.4_amd64.deb'. dpkg-deb --build debian/sudo-ldap .. pkgstriptranslations: processing control file: ./debian/sudo/DEBIAN/control, package sudo, directory ./debian/sudo pkgstriptranslations: sudo does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/sudo-ldap/DEBIAN/control, package sudo-ldap, directory ./debian/sudo-ldap pkgstriptranslations: sudo-ldap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/sudo-ldap/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `sudo-ldap' in `../sudo-ldap_1.7.2p1-1ubuntu5.4_amd64.deb'. dpkg-genchanges -B -mUbuntu/amd64 Build Daemon >../sudo_1.7.2p1-1ubuntu5.4_amd64.changes dpkg-genchanges: arch-specific upload - not including arch-independent packages dpkg-genchanges: binary-only upload - not including any source code dpkg-buildpackage: binary only upload (no source included) ****************************************************************************** Build finished at 20120516-0525 Publishing debug debs. chroot-autobuild/build/buildd/sudo_1.7.2p1-1ubuntu5.4_amd64.deb: new debian package, version 2.0. size 327518 bytes: control archive= 3027 bytes. 38 bytes, 2 lines conffiles 763 bytes, 18 lines control 1476 bytes, 23 lines md5sums 2024 bytes, 69 lines * postinst #!/usr/bin/perl 1234 bytes, 45 lines * prerm #!/bin/sh Package: sudo Version: 1.7.2p1-1ubuntu5.4 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 628 Depends: libc6 (>= 2.8), libpam0g (>= 0.99.7.1), libpam-modules Conflicts: sudo-ldap Replaces: sudo-ldap Section: admin Priority: optional Description: Provide limited super user privileges to specific users Sudo is a program designed to allow a sysadmin to give limited root privileges to users and log root activity. The basic philosophy is to give as few privileges as possible but still allow people to get their work done. . This version is built with minimal shared library dependencies, use the sudo-ldap package instead if you need LDAP support. Original-Maintainer: Bdale Garbee chroot-autobuild/build/buildd/sudo-ldap_1.7.2p1-1ubuntu5.4_amd64.deb: new debian package, version 2.0. size 351226 bytes: control archive= 2754 bytes. 38 bytes, 2 lines conffiles 728 bytes, 19 lines control 1847 bytes, 27 lines md5sums 2255 bytes, 75 lines * postinst #!/usr/bin/perl 204 bytes, 20 lines * postrm #!/bin/sh Package: sudo-ldap Source: sudo Version: 1.7.2p1-1ubuntu5.4 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 672 Depends: libc6 (>= 2.8), libldap-2.4-2 (>= 2.4.7), libpam0g (>= 0.99.7.1), libpam-modules Conflicts: sudo Replaces: sudo Provides: sudo Section: admin Priority: optional Description: Provide limited super user privileges to specific users Sudo is a program designed to allow a sysadmin to give limited root privileges to users and log root activity. The basic philosophy is to give as few privileges as possible but still allow people to get their work done. . This version is built with LDAP support. Original-Maintainer: Bdale Garbee chroot-autobuild/build/buildd/sudo_1.7.2p1-1ubuntu5.4_amd64.deb: drwxr-xr-x root/root 0 2012-05-16 05:25 ./ drwxr-xr-x root/root 0 2012-05-16 05:25 ./etc/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./etc/pam.d/ -rw-r--r-- root/root 119 2012-05-16 05:25 ./etc/pam.d/sudo drwxr-xr-x root/root 0 2012-05-16 05:25 ./etc/sudoers.d/ -r--r----- root/root 819 2012-05-16 05:25 ./etc/sudoers.d/README drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/bin/ -rwsr-xr-x root/root 148024 2012-05-16 05:25 ./usr/bin/sudoedit hrwsr-xr-x root/root 0 2012-05-16 05:25 ./usr/bin/sudo link to ./usr/bin/sudoedit drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/man/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/man/man8/ -rw-r--r-- root/root 11351 2012-05-16 05:25 ./usr/share/man/man8/sudo.8.gz -rw-r--r-- root/root 5007 2012-05-16 05:25 ./usr/share/man/man8/visudo.8.gz -rw-r--r-- root/root 11351 2012-05-16 05:25 ./usr/share/man/man8/sudoedit.8.gz -rw-r--r-- root/root 1757 2012-05-16 05:25 ./usr/share/man/man8/sudo_root.8.gz drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/man/man5/ -rw-r--r-- root/root 22306 2012-05-16 05:25 ./usr/share/man/man5/sudoers.5.gz drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/doc/sudo/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/doc/sudo/examples/ -rw-r--r-- root/root 830 2012-05-16 05:23 ./usr/share/doc/sudo/examples/sudoers -rw-r--r-- root/root 1511 2012-05-16 05:23 ./usr/share/doc/sudo/OPTIONS -rw-r--r-- root/root 2339 2007-08-24 18:23 ./usr/share/doc/sudo/HISTORY -rw-r--r-- root/root 3584 2009-07-12 01:27 ./usr/share/doc/sudo/README -rw-r--r-- root/root 2802 2009-07-12 01:27 ./usr/share/doc/sudo/WHATSNEW.gz -rw-r--r-- root/root 138927 2009-07-28 18:59 ./usr/share/doc/sudo/changelog.gz -rw-r--r-- root/root 1471 2012-05-16 05:23 ./usr/share/doc/sudo/README.Debian -rw-r--r-- root/root 3025 2012-05-16 05:23 ./usr/share/doc/sudo/copyright -rw-r--r-- root/root 290 2012-05-16 05:23 ./usr/share/doc/sudo/NEWS.Debian.gz -rw-r--r-- root/root 2580 2008-11-08 15:31 ./usr/share/doc/sudo/UPGRADE.gz -rw-r--r-- root/root 3768 2009-02-25 11:16 ./usr/share/doc/sudo/TROUBLESHOOTING.gz -rw-r--r-- root/root 11093 2012-05-16 05:23 ./usr/share/doc/sudo/changelog.Debian.gz drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/lintian/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 163 2012-05-16 05:25 ./usr/share/lintian/overrides/sudo drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/apport/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 1159 2012-05-16 05:25 ./usr/share/apport/package-hooks/source_sudo.py drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/sbin/ -rwxr-xr-x root/root 97176 2012-05-16 05:25 ./usr/sbin/visudo drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/lib/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/lib/sudo/ -rw-r--r-- root/root 10120 2012-05-16 05:25 ./usr/lib/sudo/sudo_noexec.so chroot-autobuild/build/buildd/sudo-ldap_1.7.2p1-1ubuntu5.4_amd64.deb: drwxr-xr-x root/root 0 2012-05-16 05:25 ./ drwxr-xr-x root/root 0 2012-05-16 05:25 ./etc/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./etc/pam.d/ -rw-r--r-- root/root 119 2012-05-16 05:25 ./etc/pam.d/sudo drwxr-xr-x root/root 0 2012-05-16 05:25 ./etc/sudoers.d/ -r--r----- root/root 819 2012-05-16 05:25 ./etc/sudoers.d/README drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/bin/ -rwsr-xr-x root/root 169464 2012-05-16 05:25 ./usr/bin/sudoedit hrwsr-xr-x root/root 0 2012-05-16 05:25 ./usr/bin/sudo link to ./usr/bin/sudoedit drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/man/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/man/man8/ -rw-r--r-- root/root 11351 2012-05-16 05:25 ./usr/share/man/man8/sudo.8.gz -rw-r--r-- root/root 5007 2012-05-16 05:25 ./usr/share/man/man8/visudo.8.gz -rw-r--r-- root/root 11351 2012-05-16 05:25 ./usr/share/man/man8/sudoedit.8.gz drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/man/man5/ -rw-r--r-- root/root 22306 2012-05-16 05:25 ./usr/share/man/man5/sudoers.5.gz -rw-r--r-- root/root 10755 2012-05-16 05:25 ./usr/share/man/man5/sudoers.ldap.5.gz drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/doc/sudo-ldap/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/doc/sudo-ldap/examples/ -rw-r--r-- root/root 830 2012-05-16 05:23 ./usr/share/doc/sudo-ldap/examples/sudoers -rw-r--r-- root/root 1511 2012-05-16 05:23 ./usr/share/doc/sudo-ldap/OPTIONS -rw-r--r-- root/root 2339 2007-08-24 18:23 ./usr/share/doc/sudo-ldap/HISTORY -rw-r--r-- root/root 3584 2009-07-12 01:27 ./usr/share/doc/sudo-ldap/README -rw-r--r-- root/root 2802 2009-07-12 01:27 ./usr/share/doc/sudo-ldap/WHATSNEW.gz -rw-r--r-- root/root 1012 2008-05-11 13:21 ./usr/share/doc/sudo-ldap/schema.ActiveDirectory.gz -rw-r--r-- root/root 3508 2007-12-08 00:09 ./usr/share/doc/sudo-ldap/sudoers2ldif -rw-r--r-- root/root 11093 2012-05-16 05:23 ./usr/share/doc/sudo-ldap/changelog.Debian.gz -rw-r--r-- root/root 1586 2008-05-09 18:49 ./usr/share/doc/sudo-ldap/schema.iPlanet -rw-r--r-- root/root 1655 2008-05-09 18:49 ./usr/share/doc/sudo-ldap/schema.OpenLDAP -rw-r--r-- root/root 3025 2012-05-16 05:23 ./usr/share/doc/sudo-ldap/copyright -rw-r--r-- root/root 290 2012-05-16 05:23 ./usr/share/doc/sudo-ldap/NEWS.Debian.gz -rw-r--r-- root/root 138927 2009-07-28 18:59 ./usr/share/doc/sudo-ldap/changelog.gz -rw-r--r-- root/root 2580 2008-11-08 15:31 ./usr/share/doc/sudo-ldap/UPGRADE.gz -rw-r--r-- root/root 3099 2008-05-10 13:18 ./usr/share/doc/sudo-ldap/README.LDAP.gz -rw-r--r-- root/root 3768 2009-02-25 11:16 ./usr/share/doc/sudo-ldap/TROUBLESHOOTING.gz drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/lintian/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 178 2012-05-16 05:25 ./usr/share/lintian/overrides/sudo-ldap drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/apport/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 1159 2012-05-16 05:25 ./usr/share/apport/package-hooks/source_sudo.py drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/sbin/ -rwxr-xr-x root/root 97176 2012-05-16 05:25 ./usr/sbin/visudo drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/lib/ drwxr-xr-x root/root 0 2012-05-16 05:25 ./usr/lib/sudo/ -rw-r--r-- root/root 10120 2012-05-16 05:25 ./usr/lib/sudo/sudo_noexec.so sudo_1.7.2p1-1ubuntu5.4_amd64.changes: Format: 1.8 Date: Tue, 15 May 2012 23:28:04 -0500 Source: sudo Binary: sudo sudo-ldap Architecture: amd64 Version: 1.7.2p1-1ubuntu5.4 Distribution: lucid Urgency: low Maintainer: Ubuntu/amd64 Build Daemon Changed-By: Tyler Hicks Description: sudo - Provide limited super user privileges to specific users sudo-ldap - Provide limited super user privileges to specific users Changes: sudo (1.7.2p1-1ubuntu5.4) lucid-security; urgency=low . * SECURITY UPDATE: Properly handle multiple netmasks in sudoers Host and Host_List values - match.c: Prevent IPv6 netmask-based address matching logic from incorrectly being applied to IPv4 addresses. Based on upstream patch written by Todd C. Miller. - CVE-2012-2337 Checksums-Sha1: 5fac459a07601deffe13ea24af5ef1b17e0a6fbd 327518 sudo_1.7.2p1-1ubuntu5.4_amd64.deb e67233f741c11cb914f5144734d82fec08af5e23 351226 sudo-ldap_1.7.2p1-1ubuntu5.4_amd64.deb Checksums-Sha256: 0547bc2f86d127aaa87ee43ecba100c4cfb94ef6ea3170168170b4f6416d3a5e 327518 sudo_1.7.2p1-1ubuntu5.4_amd64.deb cf305cc7ce27a23ae5b32c970837fd2ae2736f7bcd8d5ed23586ab42203fb426 351226 sudo-ldap_1.7.2p1-1ubuntu5.4_amd64.deb Files: a80ac2b0a160aa6f3d7fcdf2ba406976 327518 admin optional sudo_1.7.2p1-1ubuntu5.4_amd64.deb 43af5ab118adfe71e7baef6ccb85edc2 351226 admin optional sudo-ldap_1.7.2p1-1ubuntu5.4_amd64.deb Original-Maintainer: Bdale Garbee ****************************************************************************** Built successfully ****************************************************************************** Finished at 20120516-0525 Build needed 00:01:32, 9280k disk space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['/usr/share/launchpad-buildd/slavebin/scan-for-processes', '72f5aea18ce6447bddb3d432c159dd9060b96db7'] Scanning for processes to kill in build /home/buildd/build-72f5aea18ce6447bddb3d432c159dd9060b96db7/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', '72f5aea18ce6447bddb3d432c159dd9060b96db7'] Unmounting chroot for build 72f5aea18ce6447bddb3d432c159dd9060b96db7... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', '72f5aea18ce6447bddb3d432c159dd9060b96db7']