https://launchpad.net/ubuntu/+source/sudo/1.9.9-1ubuntu2.1/+build/24360138 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux riscv64-qemu-lgw01-087 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 Buildd toolchain package versions: launchpad-buildd_218~581~ubuntu20.04.1 python3-lpbuildd_218~581~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git_1:2.25.1-1ubuntu3.2 dpkg-dev_1.19.7ubuntu3 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 14 Sep 13:36:56 ntpdate[264493]: adjust time server 10.211.37.1 offset -0.000091 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=jammy --arch=riscv64 PACKAGEBUILD-24360138 --image-type chroot /home/buildd/filecache-default/03bec7884d85d5bd8bcd177f093129b6620b2195 Creating target for build PACKAGEBUILD-24360138 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=jammy --arch=riscv64 PACKAGEBUILD-24360138 Starting target for build PACKAGEBUILD-24360138 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=jammy --arch=riscv64 PACKAGEBUILD-24360138 'deb http://ftpmaster.internal/ubuntu jammy main universe' 'deb http://ftpmaster.internal/ubuntu jammy-security main universe' 'deb http://ftpmaster.internal/ubuntu jammy-updates main universe' 'deb http://ftpmaster.internal/ubuntu jammy-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-24360138 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=jammy --arch=riscv64 PACKAGEBUILD-24360138 Updating target for build PACKAGEBUILD-24360138 Get:1 http://ftpmaster.internal/ubuntu jammy InRelease [270 kB] Get:2 http://ftpmaster.internal/ubuntu jammy-security InRelease [110 kB] Get:3 http://ftpmaster.internal/ubuntu jammy-updates InRelease [114 kB] Get:4 http://ftpmaster.internal/ubuntu jammy-proposed InRelease [270 kB] Get:5 http://ftpmaster.internal/ubuntu jammy/main riscv64 Packages [1287 kB] Get:6 http://ftpmaster.internal/ubuntu jammy/main Translation-en [510 kB] Get:7 http://ftpmaster.internal/ubuntu jammy/universe riscv64 Packages [12.9 MB] Get:8 http://ftpmaster.internal/ubuntu jammy/universe Translation-en [5652 kB] Get:9 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 Packages [152 kB] Get:10 http://ftpmaster.internal/ubuntu jammy-security/main Translation-en [70.7 kB] Get:11 http://ftpmaster.internal/ubuntu jammy-security/universe riscv64 Packages [87.1 kB] Get:12 http://ftpmaster.internal/ubuntu jammy-security/universe Translation-en [46.2 kB] Get:13 http://ftpmaster.internal/ubuntu jammy-updates/main riscv64 Packages [372 kB] Get:14 http://ftpmaster.internal/ubuntu jammy-updates/main Translation-en [131 kB] Get:15 http://ftpmaster.internal/ubuntu jammy-updates/universe riscv64 Packages [206 kB] Get:16 http://ftpmaster.internal/ubuntu jammy-updates/universe Translation-en [88.7 kB] Get:17 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 Packages [120 kB] Get:18 http://ftpmaster.internal/ubuntu jammy-proposed/main Translation-en [47.4 kB] Get:19 http://ftpmaster.internal/ubuntu jammy-proposed/universe riscv64 Packages [322 kB] Get:20 http://ftpmaster.internal/ubuntu jammy-proposed/universe Translation-en [57.0 kB] Fetched 22.8 MB in 32s (712 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libperl5.32 perl-modules-5.32 Use 'sudo apt autoremove' to remove them. The following packages will be REMOVED: libsemanage1* The following NEW packages will be installed: gcc-12-base libperl5.34 libsemanage2 libsepol2 libssl3 perl-modules-5.34 The following packages will be upgraded: advancecomp apt base-files base-passwd bash binutils binutils-common binutils-riscv64-linux-gnu bsdutils build-essential bzip2 ca-certificates coreutils cpp-11 dash debconf debianutils diffutils dpkg dpkg-dev e2fsprogs fakeroot findutils g++-11 gcc-11 gcc-11-base gpg gpg-agent gpgconf gpgv grep gzip hostname init init-system-helpers libacl1 libapparmor1 libapt-pkg6.0 libargon2-1 libasan6 libassuan0 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdb5.3 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libext2fs2 libfakeroot libffi8 libgcc-11-dev libgcc-s1 libgcrypt20 libgdbm-compat4 libgdbm6 libgmp10 libgnutls30 libgomp1 libgpg-error0 libgssapi-krb5-2 libhogweed6 libidn2-0 libip4tc2 libisl23 libjson-c5 libk5crypto3 libkeyutils1 libkmod2 libkrb5-3 libkrb5support0 liblockfile-bin liblockfile1 liblz4-1 liblzma5 libmount1 libmpc3 libmpfr6 libncurses6 libncursesw6 libnettle8 libnpth0 libnsl-dev libnsl2 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libpcre3 libpng16-16 libprocps8 libreadline8 libseccomp2 libselinux1 libsemanage-common libsmartcols1 libsqlite3-0 libss2 libstdc++-11-dev libstdc++6 libsystemd0 libtasn1-6 libtinfo6 libtirpc-common libtirpc-dev libtirpc3 libudev1 libunistring2 libuuid1 libxxhash0 libzstd1 linux-libc-dev lockfile-progs login logsave lsb-base lto-disabled-list make mawk mount ncurses-base ncurses-bin openssl optipng passwd patch perl perl-base pinentry-curses pkgbinarymangler procps readline-common rpcsvc-proto sed sensible-utils systemd systemd-sysv systemd-timesyncd sysvinit-utils tar tzdata usrmerge util-linux xz-utils zlib1g 164 upgraded, 6 newly installed, 1 to remove and 0 not upgraded. Need to get 93.9 MB of archives. After this operation, 54.0 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu jammy/main riscv64 rpcsvc-proto riscv64 1.4.2-0ubuntu6 [62.2 kB] Get:2 http://ftpmaster.internal/ubuntu jammy/main riscv64 libnsl-dev riscv64 1.3.0-2build2 [125 kB] Get:3 http://ftpmaster.internal/ubuntu jammy/main riscv64 libcrypt-dev riscv64 1:4.4.27-1 [249 kB] Get:4 http://ftpmaster.internal/ubuntu jammy-updates/main riscv64 libc6-dev riscv64 2.35-0ubuntu3.1 [3221 kB] Get:5 http://ftpmaster.internal/ubuntu jammy-updates/main riscv64 libc-dev-bin riscv64 2.35-0ubuntu3.1 [18.9 kB] Get:6 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libtirpc-common all 1.3.2-2ubuntu0.1 [7766 B] Get:7 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libtirpc-dev riscv64 1.3.2-2ubuntu0.1 [312 kB] Get:8 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libssl3 riscv64 3.0.2-0ubuntu1.6 [1461 kB] Get:9 http://ftpmaster.internal/ubuntu jammy/main riscv64 libk5crypto3 riscv64 1.19.2-2 [102 kB] Get:10 http://ftpmaster.internal/ubuntu jammy/main riscv64 libkrb5support0 riscv64 1.19.2-2 [30.7 kB] Get:11 http://ftpmaster.internal/ubuntu jammy/main riscv64 libkrb5-3 riscv64 1.19.2-2 [337 kB] Get:12 http://ftpmaster.internal/ubuntu jammy/main riscv64 libgssapi-krb5-2 riscv64 1.19.2-2 [127 kB] Get:13 http://ftpmaster.internal/ubuntu jammy/main riscv64 perl-modules-5.34 all 5.34.0-3ubuntu1 [2975 kB] Get:14 http://ftpmaster.internal/ubuntu jammy/main riscv64 libperl5.34 riscv64 5.34.0-3ubuntu1 [4206 kB] Get:15 http://ftpmaster.internal/ubuntu jammy/main riscv64 perl riscv64 5.34.0-3ubuntu1 [232 kB] Get:16 http://ftpmaster.internal/ubuntu jammy/main riscv64 perl-base riscv64 5.34.0-3ubuntu1 [1639 kB] Get:17 http://ftpmaster.internal/ubuntu jammy/main riscv64 bzip2 riscv64 1.0.8-5build1 [34.0 kB] Get:18 http://ftpmaster.internal/ubuntu jammy/main riscv64 libbz2-1.0 riscv64 1.0.8-5build1 [36.3 kB] Get:19 http://ftpmaster.internal/ubuntu jammy/main riscv64 libaudit-common all 1:3.0.7-1build1 [4726 B] Get:20 http://ftpmaster.internal/ubuntu jammy/main riscv64 libcap-ng0 riscv64 0.7.9-2.2build3 [10.3 kB] Get:21 http://ftpmaster.internal/ubuntu jammy/main riscv64 libaudit1 riscv64 1:3.0.7-1build1 [45.4 kB] Get:22 http://ftpmaster.internal/ubuntu jammy/main riscv64 libpam0g riscv64 1.4.0-11ubuntu2 [56.2 kB] Get:23 http://ftpmaster.internal/ubuntu jammy/main riscv64 libcrypt1 riscv64 1:4.4.27-1 [97.4 kB] Get:24 http://ftpmaster.internal/ubuntu jammy/main riscv64 libdb5.3 riscv64 5.3.28+dfsg1-0.8ubuntu3 [667 kB] Get:25 http://ftpmaster.internal/ubuntu jammy/main riscv64 libgdbm6 riscv64 1.23-1 [29.9 kB] Get:26 http://ftpmaster.internal/ubuntu jammy/main riscv64 libgdbm-compat4 riscv64 1.23-1 [5860 B] Get:27 http://ftpmaster.internal/ubuntu jammy-updates/main riscv64 zlib1g riscv64 1:1.2.11.dfsg-2ubuntu9.1 [56.0 kB] Get:28 http://ftpmaster.internal/ubuntu jammy/main riscv64 debconf all 1.5.79ubuntu1 [126 kB] Get:29 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libcom-err2 riscv64 1.46.5-2ubuntu1.1 [8126 B] Get:30 http://ftpmaster.internal/ubuntu jammy/main riscv64 libkeyutils1 riscv64 1.6.1-2ubuntu3 [9204 B] Get:31 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libtirpc3 riscv64 1.3.2-2ubuntu0.1 [74.8 kB] Get:32 http://ftpmaster.internal/ubuntu jammy/main riscv64 libnsl2 riscv64 1.3.0-2build2 [37.5 kB] Get:33 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 linux-libc-dev riscv64 5.15.0-48.54 [1261 kB] Get:34 http://ftpmaster.internal/ubuntu jammy-updates/main riscv64 libc6 riscv64 2.35-0ubuntu3.1 [2640 kB] Get:35 http://ftpmaster.internal/ubuntu jammy-updates/main riscv64 libc-bin riscv64 2.35-0ubuntu3.1 [561 kB] Get:36 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 gcc-12-base riscv64 12.1.0-2ubuntu1~22.04 [19.1 kB] Get:37 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 libgcc-s1 riscv64 12.1.0-2ubuntu1~22.04 [44.2 kB] Get:38 http://ftpmaster.internal/ubuntu jammy-updates/main riscv64 base-files riscv64 12ubuntu4.2 [62.4 kB] Get:39 http://ftpmaster.internal/ubuntu jammy/main riscv64 debianutils riscv64 5.5-1ubuntu2 [106 kB] Get:40 http://ftpmaster.internal/ubuntu jammy/main riscv64 bash riscv64 5.1-6ubuntu1 [647 kB] Get:41 http://ftpmaster.internal/ubuntu jammy/main riscv64 bsdutils riscv64 1:2.37.2-4ubuntu3 [91.4 kB] Get:42 http://ftpmaster.internal/ubuntu jammy/main riscv64 coreutils riscv64 8.32-4.1ubuntu1 [1318 kB] Get:43 http://ftpmaster.internal/ubuntu jammy/main riscv64 libgpg-error0 riscv64 1.43-3 [63.8 kB] Get:44 http://ftpmaster.internal/ubuntu jammy/main riscv64 libgcrypt20 riscv64 1.9.4-3ubuntu3 [498 kB] Get:45 http://ftpmaster.internal/ubuntu jammy/main riscv64 liblz4-1 riscv64 1.9.3-2build2 [71.0 kB] Get:46 http://ftpmaster.internal/ubuntu jammy/main riscv64 liblzma5 riscv64 5.2.5-2ubuntu1 [94.1 kB] Get:47 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 libstdc++6 riscv64 12.1.0-2ubuntu1~22.04 [690 kB] Get:48 http://ftpmaster.internal/ubuntu jammy/main riscv64 libargon2-1 riscv64 0~20171227-0.3 [19.7 kB] Get:49 http://ftpmaster.internal/ubuntu jammy/main riscv64 libblkid1 riscv64 2.37.2-4ubuntu3 [149 kB] Get:50 http://ftpmaster.internal/ubuntu jammy/main riscv64 libpcre2-8-0 riscv64 10.39-3build1 [136 kB] Get:51 http://ftpmaster.internal/ubuntu jammy/main riscv64 libselinux1 riscv64 3.3-1build2 [71.1 kB] Get:52 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 libudev1 riscv64 249.11-0ubuntu3.6 [70.2 kB] Get:53 http://ftpmaster.internal/ubuntu jammy/main riscv64 libdevmapper1.02.1 riscv64 2:1.02.175-2.1ubuntu4 [131 kB] Get:54 http://ftpmaster.internal/ubuntu jammy-updates/main riscv64 libjson-c5 riscv64 0.15-3~ubuntu1.22.04.1 [28.9 kB] Get:55 http://ftpmaster.internal/ubuntu jammy/main riscv64 libuuid1 riscv64 2.37.2-4ubuntu3 [27.3 kB] Get:56 http://ftpmaster.internal/ubuntu jammy-updates/main riscv64 libcryptsetup12 riscv64 2:2.4.3-1ubuntu1.1 [183 kB] Get:57 http://ftpmaster.internal/ubuntu jammy/main riscv64 libgmp10 riscv64 2:6.2.1+dfsg-3ubuntu1 [245 kB] Get:58 http://ftpmaster.internal/ubuntu jammy/main riscv64 libnettle8 riscv64 3.7.3-1build2 [189 kB] Get:59 http://ftpmaster.internal/ubuntu jammy/main riscv64 libhogweed6 riscv64 3.7.3-1build2 [192 kB] Get:60 http://ftpmaster.internal/ubuntu jammy/main riscv64 libunistring2 riscv64 1.0-1 [540 kB] Get:61 http://ftpmaster.internal/ubuntu jammy/main riscv64 libidn2-0 riscv64 2.3.2-2build1 [67.4 kB] Get:62 http://ftpmaster.internal/ubuntu jammy/main riscv64 libffi8 riscv64 3.4.2-4 [20.4 kB] Get:63 http://ftpmaster.internal/ubuntu jammy/main riscv64 libp11-kit0 riscv64 0.24.0-6build1 [200 kB] Get:64 http://ftpmaster.internal/ubuntu jammy/main riscv64 libtasn1-6 riscv64 4.18.0-4build1 [39.0 kB] Get:65 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libgnutls30 riscv64 3.7.3-4ubuntu1.1 [870 kB] Get:66 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 systemd-sysv riscv64 249.11-0ubuntu3.6 [10.5 kB] Get:67 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 systemd-timesyncd riscv64 249.11-0ubuntu3.6 [28.9 kB] Get:68 http://ftpmaster.internal/ubuntu jammy/main riscv64 libacl1 riscv64 2.3.1-1 [15.3 kB] Get:69 http://ftpmaster.internal/ubuntu jammy-updates/main riscv64 libapparmor1 riscv64 3.0.4-2ubuntu2.1 [34.2 kB] Get:70 http://ftpmaster.internal/ubuntu jammy/main riscv64 libip4tc2 riscv64 1.8.7-1ubuntu5 [18.2 kB] Get:71 http://ftpmaster.internal/ubuntu jammy/main riscv64 libzstd1 riscv64 1.4.8+dfsg-3build1 [370 kB] Get:72 http://ftpmaster.internal/ubuntu jammy/main riscv64 libkmod2 riscv64 29-1ubuntu1 [42.1 kB] Get:73 http://ftpmaster.internal/ubuntu jammy/main riscv64 libmount1 riscv64 2.37.2-4ubuntu3 [157 kB] Get:74 http://ftpmaster.internal/ubuntu jammy/main riscv64 libseccomp2 riscv64 2.5.3-2ubuntu2 [45.1 kB] Get:75 http://ftpmaster.internal/ubuntu jammy/main riscv64 login riscv64 1:4.8.1-2ubuntu2 [184 kB] Get:76 http://ftpmaster.internal/ubuntu jammy/main riscv64 util-linux riscv64 2.37.2-4ubuntu3 [1124 kB] Get:77 http://ftpmaster.internal/ubuntu jammy/main riscv64 mount riscv64 2.37.2-4ubuntu3 [129 kB] Get:78 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 systemd riscv64 249.11-0ubuntu3.6 [4168 kB] Get:79 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 libsystemd0 riscv64 249.11-0ubuntu3.6 [291 kB] Get:80 http://ftpmaster.internal/ubuntu jammy/main riscv64 libxxhash0 riscv64 0.8.1-1 [31.9 kB] Get:81 http://ftpmaster.internal/ubuntu jammy-updates/main riscv64 libapt-pkg6.0 riscv64 2.4.7 [918 kB] Get:82 http://ftpmaster.internal/ubuntu jammy/main riscv64 tar riscv64 1.34+dfsg-1build3 [274 kB] Get:83 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 dpkg riscv64 1.21.1ubuntu2.1 [1200 kB] Get:84 http://ftpmaster.internal/ubuntu jammy/main riscv64 dash riscv64 0.5.11+git20210903+057cd650a4ed-3build1 [86.7 kB] Get:85 http://ftpmaster.internal/ubuntu jammy/main riscv64 diffutils riscv64 1:3.8-0ubuntu2 [164 kB] Get:86 http://ftpmaster.internal/ubuntu jammy/main riscv64 findutils riscv64 4.8.0-1ubuntu3 [328 kB] Get:87 http://ftpmaster.internal/ubuntu jammy/main riscv64 grep riscv64 3.7-1build1 [151 kB] Get:88 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 gzip riscv64 1.10-4ubuntu4.1 [95.4 kB] Get:89 http://ftpmaster.internal/ubuntu jammy/main riscv64 hostname riscv64 3.23ubuntu2 [10.9 kB] Get:90 http://ftpmaster.internal/ubuntu jammy/main riscv64 libncurses6 riscv64 6.3-2 [93.6 kB] Get:91 http://ftpmaster.internal/ubuntu jammy/main riscv64 libncursesw6 riscv64 6.3-2 [128 kB] Get:92 http://ftpmaster.internal/ubuntu jammy/main riscv64 libtinfo6 riscv64 6.3-2 [96.1 kB] Get:93 http://ftpmaster.internal/ubuntu jammy/main riscv64 ncurses-bin riscv64 6.3-2 [176 kB] Get:94 http://ftpmaster.internal/ubuntu jammy/main riscv64 sed riscv64 4.8-1ubuntu2 [187 kB] Get:95 http://ftpmaster.internal/ubuntu jammy/main riscv64 libdebconfclient0 riscv64 0.261ubuntu1 [6560 B] Get:96 http://ftpmaster.internal/ubuntu jammy/main riscv64 base-passwd riscv64 3.5.52build1 [49.1 kB] Get:97 http://ftpmaster.internal/ubuntu jammy/main riscv64 init-system-helpers all 1.62 [38.5 kB] Get:98 http://ftpmaster.internal/ubuntu jammy/main riscv64 ncurses-base all 6.3-2 [20.1 kB] Get:99 http://ftpmaster.internal/ubuntu jammy/main riscv64 lsb-base all 11.1.0ubuntu4 [12.3 kB] Get:100 http://ftpmaster.internal/ubuntu jammy/main riscv64 sysvinit-utils riscv64 3.01-1ubuntu1 [20.8 kB] Get:101 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 gpgv riscv64 2.2.27-3ubuntu2.1 [195 kB] Get:102 http://ftpmaster.internal/ubuntu jammy-updates/main riscv64 apt riscv64 2.4.7 [1339 kB] Get:103 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsepol2 riscv64 3.3-1build1 [254 kB] Get:104 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsemanage-common all 3.3-1build2 [9874 B] Get:105 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsemanage2 riscv64 3.3-1build2 [83.9 kB] Get:106 http://ftpmaster.internal/ubuntu jammy/main riscv64 passwd riscv64 1:4.8.1-2ubuntu2 [736 kB] Get:107 http://ftpmaster.internal/ubuntu jammy/main riscv64 libpam-modules-bin riscv64 1.4.0-11ubuntu2 [36.9 kB] Get:108 http://ftpmaster.internal/ubuntu jammy/main riscv64 libpam-modules riscv64 1.4.0-11ubuntu2 [264 kB] Get:109 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 logsave riscv64 1.46.5-2ubuntu1.1 [9404 B] Get:110 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libext2fs2 riscv64 1.46.5-2ubuntu1.1 [195 kB] Get:111 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 e2fsprogs riscv64 1.46.5-2ubuntu1.1 [554 kB] Get:112 http://ftpmaster.internal/ubuntu jammy/main riscv64 init riscv64 1.62 [5414 B] Get:113 http://ftpmaster.internal/ubuntu jammy/main riscv64 libattr1 riscv64 1:2.5.1-1build1 [12.6 kB] Get:114 http://ftpmaster.internal/ubuntu jammy/main riscv64 libcap2 riscv64 1:2.44-1build3 [16.3 kB] Get:115 http://ftpmaster.internal/ubuntu jammy/main riscv64 libpam-runtime all 1.4.0-11ubuntu2 [40.3 kB] Get:116 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libpcre3 riscv64 2:8.39-13ubuntu0.22.04.1 [171 kB] Get:117 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsmartcols1 riscv64 2.37.2-4ubuntu3 [103 kB] Get:118 http://ftpmaster.internal/ubuntu jammy/main riscv64 libprocps8 riscv64 2:3.3.17-6ubuntu2 [32.7 kB] Get:119 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libss2 riscv64 1.46.5-2ubuntu1.1 [10.7 kB] Get:120 http://ftpmaster.internal/ubuntu jammy/main riscv64 mawk riscv64 1.3.4.20200120-3 [95.0 kB] Get:121 http://ftpmaster.internal/ubuntu jammy/main riscv64 procps riscv64 2:3.3.17-6ubuntu2 [372 kB] Get:122 http://ftpmaster.internal/ubuntu jammy/main riscv64 sensible-utils all 0.0.17 [20.1 kB] Get:123 http://ftpmaster.internal/ubuntu jammy/main riscv64 usrmerge all 25ubuntu2 [54.7 kB] Get:124 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 openssl riscv64 3.0.2-0ubuntu1.6 [1145 kB] Get:125 http://ftpmaster.internal/ubuntu jammy/main riscv64 ca-certificates all 20211016 [148 kB] Get:126 http://ftpmaster.internal/ubuntu jammy/main riscv64 readline-common all 8.1.2-1 [53.5 kB] Get:127 http://ftpmaster.internal/ubuntu jammy/main riscv64 libreadline8 riscv64 8.1.2-1 [130 kB] Get:128 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsqlite3-0 riscv64 3.37.2-2 [559 kB] Get:129 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 tzdata all 2022c-0ubuntu0.22.04.0 [335 kB] Get:130 http://ftpmaster.internal/ubuntu jammy/main riscv64 libpng16-16 riscv64 1.6.37-3build5 [178 kB] Get:131 http://ftpmaster.internal/ubuntu jammy/main riscv64 xz-utils riscv64 5.2.5-2ubuntu1 [81.4 kB] Get:132 http://ftpmaster.internal/ubuntu jammy/main riscv64 advancecomp riscv64 2.1-2.1ubuntu2 [209 kB] Get:133 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 libctf0 riscv64 2.38-4ubuntu2 [98.3 kB] Get:134 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 libctf-nobfd0 riscv64 2.38-4ubuntu2 [101 kB] Get:135 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 binutils-riscv64-linux-gnu riscv64 2.38-4ubuntu2 [926 kB] Get:136 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 libbinutils riscv64 2.38-4ubuntu2 [492 kB] Get:137 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 binutils riscv64 2.38-4ubuntu2 [3094 B] Get:138 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 binutils-common riscv64 2.38-4ubuntu2 [214 kB] Get:139 http://ftpmaster.internal/ubuntu jammy/main riscv64 make riscv64 4.3-4.1build1 [165 kB] Get:140 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 dpkg-dev all 1.21.1ubuntu2.1 [922 kB] Get:141 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libdpkg-perl all 1.21.1ubuntu2.1 [237 kB] Get:142 http://ftpmaster.internal/ubuntu jammy/main riscv64 patch riscv64 2.7.6-7build2 [103 kB] Get:143 http://ftpmaster.internal/ubuntu jammy/main riscv64 lto-disabled-list all 24 [12.5 kB] Get:144 http://ftpmaster.internal/ubuntu jammy/main riscv64 build-essential riscv64 12.9ubuntu3 [4752 B] Get:145 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 libgomp1 riscv64 12.1.0-2ubuntu1~22.04 [111 kB] Get:146 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 libatomic1 riscv64 12.1.0-2ubuntu1~22.04 [7874 B] Get:147 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 libasan6 riscv64 11.3.0-1ubuntu1~22.04 [2108 kB] Get:148 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 g++-11 riscv64 11.3.0-1ubuntu1~22.04 [9302 kB] Get:149 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 libstdc++-11-dev riscv64 11.3.0-1ubuntu1~22.04 [4775 kB] Get:150 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 gcc-11 riscv64 11.3.0-1ubuntu1~22.04 [15.9 MB] Get:151 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 libgcc-11-dev riscv64 11.3.0-1ubuntu1~22.04 [2414 kB] Get:152 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 libcc1-0 riscv64 12.1.0-2ubuntu1~22.04 [43.6 kB] Get:153 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 cpp-11 riscv64 11.3.0-1ubuntu1~22.04 [7990 kB] Get:154 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 gcc-11-base riscv64 11.3.0-1ubuntu1~22.04 [20.8 kB] Get:155 http://ftpmaster.internal/ubuntu jammy/main riscv64 libisl23 riscv64 0.24-2build1 [593 kB] Get:156 http://ftpmaster.internal/ubuntu jammy/main riscv64 libmpfr6 riscv64 4.1.0-3build3 [252 kB] Get:157 http://ftpmaster.internal/ubuntu jammy/main riscv64 libmpc3 riscv64 1.2.1-2build1 [44.5 kB] Get:158 http://ftpmaster.internal/ubuntu jammy/main riscv64 libfakeroot riscv64 1.28-1ubuntu1 [28.0 kB] Get:159 http://ftpmaster.internal/ubuntu jammy/main riscv64 fakeroot riscv64 1.28-1ubuntu1 [68.1 kB] Get:160 http://ftpmaster.internal/ubuntu jammy/main riscv64 libassuan0 riscv64 2.5.5-1build1 [33.0 kB] Get:161 http://ftpmaster.internal/ubuntu jammy/main riscv64 pinentry-curses riscv64 1.1.1-1build2 [35.9 kB] Get:162 http://ftpmaster.internal/ubuntu jammy/main riscv64 libnpth0 riscv64 1.6-3build2 [7340 B] Get:163 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 gpg riscv64 2.2.27-3ubuntu2.1 [488 kB] Get:164 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 gpgconf riscv64 2.2.27-3ubuntu2.1 [116 kB] Get:165 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 gpg-agent riscv64 2.2.27-3ubuntu2.1 [231 kB] Get:166 http://ftpmaster.internal/ubuntu jammy/main riscv64 liblockfile-bin riscv64 1.17-1build2 [11.3 kB] Get:167 http://ftpmaster.internal/ubuntu jammy/main riscv64 liblockfile1 riscv64 1.17-1build2 [5986 B] Get:168 http://ftpmaster.internal/ubuntu jammy/main riscv64 lockfile-progs riscv64 0.1.19build1 [9384 B] Get:169 http://ftpmaster.internal/ubuntu jammy/main riscv64 optipng riscv64 0.7.7-2build1 [84.6 kB] Get:170 http://ftpmaster.internal/ubuntu jammy/main riscv64 pkgbinarymangler all 149 [32.4 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 93.9 MB in 17s (5377 kB/s) (Reading database ... 13170 files and directories currently installed.) Preparing to unpack .../0-rpcsvc-proto_1.4.2-0ubuntu6_riscv64.deb ... Unpacking rpcsvc-proto (1.4.2-0ubuntu6) over (1.4.2-0ubuntu5) ... Preparing to unpack .../1-libnsl-dev_1.3.0-2build2_riscv64.deb ... Unpacking libnsl-dev:riscv64 (1.3.0-2build2) over (1.3.0-2build1) ... Preparing to unpack .../2-libcrypt-dev_1%3a4.4.27-1_riscv64.deb ... Unpacking libcrypt-dev:riscv64 (1:4.4.27-1) over (1:4.4.18-4ubuntu2) ... Preparing to unpack .../3-libc6-dev_2.35-0ubuntu3.1_riscv64.deb ... Unpacking libc6-dev:riscv64 (2.35-0ubuntu3.1) over (2.34-0ubuntu3) ... Preparing to unpack .../4-libc-dev-bin_2.35-0ubuntu3.1_riscv64.deb ... Unpacking libc-dev-bin (2.35-0ubuntu3.1) over (2.34-0ubuntu3) ... Preparing to unpack .../5-libtirpc-common_1.3.2-2ubuntu0.1_all.deb ... Unpacking libtirpc-common (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Setting up libtirpc-common (1.3.2-2ubuntu0.1) ... (Reading database ... 13175 files and directories currently installed.) Preparing to unpack .../libtirpc-dev_1.3.2-2ubuntu0.1_riscv64.deb ... Unpacking libtirpc-dev:riscv64 (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Selecting previously unselected package libssl3:riscv64. Preparing to unpack .../libssl3_3.0.2-0ubuntu1.6_riscv64.deb ... Unpacking libssl3:riscv64 (3.0.2-0ubuntu1.6) ... Setting up libssl3:riscv64 (3.0.2-0ubuntu1.6) ... (Reading database ... 13186 files and directories currently installed.) Preparing to unpack .../libk5crypto3_1.19.2-2_riscv64.deb ... Unpacking libk5crypto3:riscv64 (1.19.2-2) over (1.18.3-6) ... Setting up libk5crypto3:riscv64 (1.19.2-2) ... (Reading database ... 13186 files and directories currently installed.) Preparing to unpack .../libkrb5support0_1.19.2-2_riscv64.deb ... Unpacking libkrb5support0:riscv64 (1.19.2-2) over (1.18.3-6) ... Setting up libkrb5support0:riscv64 (1.19.2-2) ... (Reading database ... 13186 files and directories currently installed.) Preparing to unpack .../libkrb5-3_1.19.2-2_riscv64.deb ... Unpacking libkrb5-3:riscv64 (1.19.2-2) over (1.18.3-6) ... Setting up libkrb5-3:riscv64 (1.19.2-2) ... (Reading database ... 13186 files and directories currently installed.) Preparing to unpack .../libgssapi-krb5-2_1.19.2-2_riscv64.deb ... Unpacking libgssapi-krb5-2:riscv64 (1.19.2-2) over (1.18.3-6) ... Setting up libgssapi-krb5-2:riscv64 (1.19.2-2) ... (Reading database ... 13186 files and directories currently installed.) Preparing to unpack .../perl_5.34.0-3ubuntu1_riscv64.deb ... Unpacking perl (5.34.0-3ubuntu1) over (5.32.1-3ubuntu3) ... Selecting previously unselected package perl-modules-5.34. Preparing to unpack .../perl-modules-5.34_5.34.0-3ubuntu1_all.deb ... Unpacking perl-modules-5.34 (5.34.0-3ubuntu1) ... Selecting previously unselected package libperl5.34:riscv64. Preparing to unpack .../libperl5.34_5.34.0-3ubuntu1_riscv64.deb ... Unpacking libperl5.34:riscv64 (5.34.0-3ubuntu1) ... Preparing to unpack .../perl-base_5.34.0-3ubuntu1_riscv64.deb ... Unpacking perl-base (5.34.0-3ubuntu1) over (5.32.1-3ubuntu3) ... Setting up perl-base (5.34.0-3ubuntu1) ... (Reading database ... 15092 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-5build1_riscv64.deb ... Unpacking bzip2 (1.0.8-5build1) over (1.0.8-4ubuntu4) ... Preparing to unpack .../libbz2-1.0_1.0.8-5build1_riscv64.deb ... Unpacking libbz2-1.0:riscv64 (1.0.8-5build1) over (1.0.8-4ubuntu4) ... Setting up libbz2-1.0:riscv64 (1.0.8-5build1) ... (Reading database ... 15092 files and directories currently installed.) Preparing to unpack .../libaudit-common_1%3a3.0.7-1build1_all.deb ... Unpacking libaudit-common (1:3.0.7-1build1) over (1:3.0-2ubuntu3) ... Setting up libaudit-common (1:3.0.7-1build1) ... (Reading database ... 15092 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-2.2build3_riscv64.deb ... Unpacking libcap-ng0:riscv64 (0.7.9-2.2build3) over (0.7.9-2.2build2) ... Setting up libcap-ng0:riscv64 (0.7.9-2.2build3) ... (Reading database ... 15092 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.0.7-1build1_riscv64.deb ... Unpacking libaudit1:riscv64 (1:3.0.7-1build1) over (1:3.0-2ubuntu3) ... Setting up libaudit1:riscv64 (1:3.0.7-1build1) ... (Reading database ... 15092 files and directories currently installed.) Preparing to unpack .../libpam0g_1.4.0-11ubuntu2_riscv64.deb ... Unpacking libpam0g:riscv64 (1.4.0-11ubuntu2) over (1.3.1-5ubuntu11) ... Setting up libpam0g:riscv64 (1.4.0-11ubuntu2) ... Checking for services that may need to be restarted...Checking init scripts... Nothing to restart. (Reading database ... 15092 files and directories currently installed.) Preparing to unpack .../libcrypt1_1%3a4.4.27-1_riscv64.deb ... Unpacking libcrypt1:riscv64 (1:4.4.27-1) over (1:4.4.18-4ubuntu2) ... Setting up libcrypt1:riscv64 (1:4.4.27-1) ... (Reading database ... 15092 files and directories currently installed.) Preparing to unpack .../libdb5.3_5.3.28+dfsg1-0.8ubuntu3_riscv64.deb ... Unpacking libdb5.3:riscv64 (5.3.28+dfsg1-0.8ubuntu3) over (5.3.28+dfsg1-0.8ubuntu2) ... Setting up libdb5.3:riscv64 (5.3.28+dfsg1-0.8ubuntu3) ... (Reading database ... 15092 files and directories currently installed.) Preparing to unpack .../libgdbm6_1.23-1_riscv64.deb ... Unpacking libgdbm6:riscv64 (1.23-1) over (1.19-2build1) ... Preparing to unpack .../libgdbm-compat4_1.23-1_riscv64.deb ... Unpacking libgdbm-compat4:riscv64 (1.23-1) over (1.19-2build1) ... Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-2ubuntu9.1_riscv64.deb ... Unpacking zlib1g:riscv64 (1:1.2.11.dfsg-2ubuntu9.1) over (1:1.2.11.dfsg-2ubuntu7) ... Setting up zlib1g:riscv64 (1:1.2.11.dfsg-2ubuntu9.1) ... (Reading database ... 15092 files and directories currently installed.) Preparing to unpack .../debconf_1.5.79ubuntu1_all.deb ... Unpacking debconf (1.5.79ubuntu1) over (1.5.77) ... Setting up debconf (1.5.79ubuntu1) ... (Reading database ... 15091 files and directories currently installed.) Preparing to unpack .../libcom-err2_1.46.5-2ubuntu1.1_riscv64.deb ... Unpacking libcom-err2:riscv64 (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libcom-err2:riscv64 (1.46.5-2ubuntu1.1) ... (Reading database ... 15091 files and directories currently installed.) Preparing to unpack .../libkeyutils1_1.6.1-2ubuntu3_riscv64.deb ... Unpacking libkeyutils1:riscv64 (1.6.1-2ubuntu3) over (1.6.1-2ubuntu2) ... Setting up libkeyutils1:riscv64 (1.6.1-2ubuntu3) ... (Reading database ... 15091 files and directories currently installed.) Preparing to unpack .../libtirpc3_1.3.2-2ubuntu0.1_riscv64.deb ... Unpacking libtirpc3:riscv64 (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Setting up libtirpc3:riscv64 (1.3.2-2ubuntu0.1) ... (Reading database ... 15091 files and directories currently installed.) Preparing to unpack .../libnsl2_1.3.0-2build2_riscv64.deb ... Unpacking libnsl2:riscv64 (1.3.0-2build2) over (1.3.0-2build1) ... Setting up libnsl2:riscv64 (1.3.0-2build2) ... (Reading database ... 15091 files and directories currently installed.) Preparing to unpack .../linux-libc-dev_5.15.0-48.54_riscv64.deb ... Unpacking linux-libc-dev:riscv64 (5.15.0-48.54) over (5.13.0-19.19) ... Preparing to unpack .../libc6_2.35-0ubuntu3.1_riscv64.deb ... Unpacking libc6:riscv64 (2.35-0ubuntu3.1) over (2.34-0ubuntu3) ... Setting up libc6:riscv64 (2.35-0ubuntu3.1) ... (Reading database ... 15103 files and directories currently installed.) Preparing to unpack .../libc-bin_2.35-0ubuntu3.1_riscv64.deb ... Unpacking libc-bin (2.35-0ubuntu3.1) over (2.34-0ubuntu3) ... Setting up libc-bin (2.35-0ubuntu3.1) ... Selecting previously unselected package gcc-12-base:riscv64. (Reading database ... 15101 files and directories currently installed.) Preparing to unpack .../gcc-12-base_12.1.0-2ubuntu1~22.04_riscv64.deb ... Unpacking gcc-12-base:riscv64 (12.1.0-2ubuntu1~22.04) ... Setting up gcc-12-base:riscv64 (12.1.0-2ubuntu1~22.04) ... (Reading database ... 15106 files and directories currently installed.) Preparing to unpack .../libgcc-s1_12.1.0-2ubuntu1~22.04_riscv64.deb ... Unpacking libgcc-s1:riscv64 (12.1.0-2ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Setting up libgcc-s1:riscv64 (12.1.0-2ubuntu1~22.04) ... (Reading database ... 15106 files and directories currently installed.) Preparing to unpack .../base-files_12ubuntu4.2_riscv64.deb ... Unpacking base-files (12ubuntu4.2) over (12ubuntu1) ... Setting up base-files (12ubuntu4.2) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 15106 files and directories currently installed.) Preparing to unpack .../debianutils_5.5-1ubuntu2_riscv64.deb ... Unpacking debianutils (5.5-1ubuntu2) over (4.11.2build1) ... Setting up debianutils (5.5-1ubuntu2) ... update-alternatives: using /usr/bin/which.debianutils to provide /usr/bin/which (which) in auto mode (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../bash_5.1-6ubuntu1_riscv64.deb ... Unpacking bash (5.1-6ubuntu1) over (5.1-3ubuntu2) ... Setting up bash (5.1-6ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.37.2-4ubuntu3_riscv64.deb ... Unpacking bsdutils (1:2.37.2-4ubuntu3) over (1:2.36.1-8ubuntu1) ... Setting up bsdutils (1:2.37.2-4ubuntu3) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../coreutils_8.32-4.1ubuntu1_riscv64.deb ... Unpacking coreutils (8.32-4.1ubuntu1) over (8.32-4ubuntu3) ... Setting up coreutils (8.32-4.1ubuntu1) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.43-3_riscv64.deb ... Unpacking libgpg-error0:riscv64 (1.43-3) over (1.38-2build2) ... Setting up libgpg-error0:riscv64 (1.43-3) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.9.4-3ubuntu3_riscv64.deb ... Unpacking libgcrypt20:riscv64 (1.9.4-3ubuntu3) over (1.8.7-5ubuntu2) ... Setting up libgcrypt20:riscv64 (1.9.4-3ubuntu3) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.9.3-2build2_riscv64.deb ... Unpacking liblz4-1:riscv64 (1.9.3-2build2) over (1.9.3-2build1) ... Setting up liblz4-1:riscv64 (1.9.3-2build2) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../liblzma5_5.2.5-2ubuntu1_riscv64.deb ... Unpacking liblzma5:riscv64 (5.2.5-2ubuntu1) over (5.2.5-2build1) ... Setting up liblzma5:riscv64 (5.2.5-2ubuntu1) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../libstdc++6_12.1.0-2ubuntu1~22.04_riscv64.deb ... Unpacking libstdc++6:riscv64 (12.1.0-2ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Setting up libstdc++6:riscv64 (12.1.0-2ubuntu1~22.04) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../libargon2-1_0~20171227-0.3_riscv64.deb ... Unpacking libargon2-1:riscv64 (0~20171227-0.3) over (0~20171227-0.2build22) ... Preparing to unpack .../libblkid1_2.37.2-4ubuntu3_riscv64.deb ... Unpacking libblkid1:riscv64 (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libblkid1:riscv64 (2.37.2-4ubuntu3) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.39-3build1_riscv64.deb ... Unpacking libpcre2-8-0:riscv64 (10.39-3build1) over (10.37-0ubuntu2) ... Setting up libpcre2-8-0:riscv64 (10.39-3build1) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../libselinux1_3.3-1build2_riscv64.deb ... Unpacking libselinux1:riscv64 (3.3-1build2) over (3.1-3build2) ... Setting up libselinux1:riscv64 (3.3-1build2) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../libudev1_249.11-0ubuntu3.6_riscv64.deb ... Unpacking libudev1:riscv64 (249.11-0ubuntu3.6) over (248.3-1ubuntu8) ... Setting up libudev1:riscv64 (249.11-0ubuntu3.6) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.175-2.1ubuntu4_riscv64.deb ... Unpacking libdevmapper1.02.1:riscv64 (2:1.02.175-2.1ubuntu4) over (2:1.02.175-2.1ubuntu3) ... Preparing to unpack .../libjson-c5_0.15-3~ubuntu1.22.04.1_riscv64.deb ... Unpacking libjson-c5:riscv64 (0.15-3~ubuntu1.22.04.1) over (0.15-2build3) ... Preparing to unpack .../libuuid1_2.37.2-4ubuntu3_riscv64.deb ... Unpacking libuuid1:riscv64 (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libuuid1:riscv64 (2.37.2-4ubuntu3) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.4.3-1ubuntu1.1_riscv64.deb ... Unpacking libcryptsetup12:riscv64 (2:2.4.3-1ubuntu1.1) over (2:2.3.6-0ubuntu1) ... Preparing to unpack .../libgmp10_2%3a6.2.1+dfsg-3ubuntu1_riscv64.deb ... Unpacking libgmp10:riscv64 (2:6.2.1+dfsg-3ubuntu1) over (2:6.2.1+dfsg-1ubuntu3) ... Setting up libgmp10:riscv64 (2:6.2.1+dfsg-3ubuntu1) ... (Reading database ... 15112 files and directories currently installed.) Preparing to unpack .../libnettle8_3.7.3-1build2_riscv64.deb ... Unpacking libnettle8:riscv64 (3.7.3-1build2) over (3.7.3-1build1) ... Setting up libnettle8:riscv64 (3.7.3-1build2) ... (Reading database ... 15112 files and directories currently installed.) Preparing to unpack .../libhogweed6_3.7.3-1build2_riscv64.deb ... Unpacking libhogweed6:riscv64 (3.7.3-1build2) over (3.7.3-1build1) ... Setting up libhogweed6:riscv64 (3.7.3-1build2) ... (Reading database ... 15112 files and directories currently installed.) Preparing to unpack .../libunistring2_1.0-1_riscv64.deb ... Unpacking libunistring2:riscv64 (1.0-1) over (0.9.10-6) ... Setting up libunistring2:riscv64 (1.0-1) ... (Reading database ... 15112 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.2-2build1_riscv64.deb ... Unpacking libidn2-0:riscv64 (2.3.2-2build1) over (2.3.1-1build1) ... Setting up libidn2-0:riscv64 (2.3.2-2build1) ... (Reading database ... 15112 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.2-4_riscv64.deb ... Unpacking libffi8:riscv64 (3.4.2-4) over (3.4.2-1ubuntu5) ... Setting up libffi8:riscv64 (3.4.2-4) ... (Reading database ... 15112 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.24.0-6build1_riscv64.deb ... Unpacking libp11-kit0:riscv64 (0.24.0-6build1) over (0.23.22-1build1) ... Setting up libp11-kit0:riscv64 (0.24.0-6build1) ... (Reading database ... 15112 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.18.0-4build1_riscv64.deb ... Unpacking libtasn1-6:riscv64 (4.18.0-4build1) over (4.16.0-2build1) ... Setting up libtasn1-6:riscv64 (4.18.0-4build1) ... (Reading database ... 15112 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.3-4ubuntu1.1_riscv64.deb ... Unpacking libgnutls30:riscv64 (3.7.3-4ubuntu1.1) over (3.7.1-5ubuntu1) ... Setting up libgnutls30:riscv64 (3.7.3-4ubuntu1.1) ... (Reading database ... 15112 files and directories currently installed.) Preparing to unpack .../systemd-sysv_249.11-0ubuntu3.6_riscv64.deb ... Unpacking systemd-sysv (249.11-0ubuntu3.6) over (248.3-1ubuntu8) ... Preparing to unpack .../systemd-timesyncd_249.11-0ubuntu3.6_riscv64.deb ... Unpacking systemd-timesyncd (249.11-0ubuntu3.6) over (248.3-1ubuntu8) ... Preparing to unpack .../libacl1_2.3.1-1_riscv64.deb ... Unpacking libacl1:riscv64 (2.3.1-1) over (2.2.53-10ubuntu2) ... Setting up libacl1:riscv64 (2.3.1-1) ... (Reading database ... 15113 files and directories currently installed.) Preparing to unpack .../libapparmor1_3.0.4-2ubuntu2.1_riscv64.deb ... Unpacking libapparmor1:riscv64 (3.0.4-2ubuntu2.1) over (3.0.3-0ubuntu1) ... Preparing to unpack .../libip4tc2_1.8.7-1ubuntu5_riscv64.deb ... Unpacking libip4tc2:riscv64 (1.8.7-1ubuntu5) over (1.8.7-1ubuntu3) ... Preparing to unpack .../libzstd1_1.4.8+dfsg-3build1_riscv64.deb ... Unpacking libzstd1:riscv64 (1.4.8+dfsg-3build1) over (1.4.8+dfsg-2.1build1) ... Setting up libzstd1:riscv64 (1.4.8+dfsg-3build1) ... (Reading database ... 15112 files and directories currently installed.) Preparing to unpack .../libkmod2_29-1ubuntu1_riscv64.deb ... Unpacking libkmod2:riscv64 (29-1ubuntu1) over (28-1ubuntu4) ... Preparing to unpack .../libmount1_2.37.2-4ubuntu3_riscv64.deb ... Unpacking libmount1:riscv64 (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libmount1:riscv64 (2.37.2-4ubuntu3) ... (Reading database ... 15112 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.3-2ubuntu2_riscv64.deb ... Unpacking libseccomp2:riscv64 (2.5.3-2ubuntu2) over (2.5.1-1ubuntu1) ... Preparing to unpack .../login_1%3a4.8.1-2ubuntu2_riscv64.deb ... Unpacking login (1:4.8.1-2ubuntu2) over (1:4.8.1-1ubuntu9) ... Setting up login (1:4.8.1-2ubuntu2) ... (Reading database ... 15112 files and directories currently installed.) Preparing to unpack .../util-linux_2.37.2-4ubuntu3_riscv64.deb ... Unpacking util-linux (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up util-linux (2.37.2-4ubuntu3) ... (Reading database ... 15107 files and directories currently installed.) Preparing to unpack .../mount_2.37.2-4ubuntu3_riscv64.deb ... Unpacking mount (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Preparing to unpack .../systemd_249.11-0ubuntu3.6_riscv64.deb ... Unpacking systemd (249.11-0ubuntu3.6) over (248.3-1ubuntu8) ... Preparing to unpack .../libsystemd0_249.11-0ubuntu3.6_riscv64.deb ... Unpacking libsystemd0:riscv64 (249.11-0ubuntu3.6) over (248.3-1ubuntu8) ... Setting up libsystemd0:riscv64 (249.11-0ubuntu3.6) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.1-1_riscv64.deb ... Unpacking libxxhash0:riscv64 (0.8.1-1) over (0.8.0-2build1) ... Setting up libxxhash0:riscv64 (0.8.1-1) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.4.7_riscv64.deb ... Unpacking libapt-pkg6.0:riscv64 (2.4.7) over (2.3.9) ... Setting up libapt-pkg6.0:riscv64 (2.4.7) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../tar_1.34+dfsg-1build3_riscv64.deb ... Unpacking tar (1.34+dfsg-1build3) over (1.34+dfsg-1build2) ... Setting up tar (1.34+dfsg-1build3) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../dpkg_1.21.1ubuntu2.1_riscv64.deb ... Unpacking dpkg (1.21.1ubuntu2.1) over (1.20.9ubuntu2) ... Setting up dpkg (1.21.1ubuntu2.1) ... Installing new version of config file /etc/cron.daily/dpkg ... Created symlink /etc/systemd/system/timers.target.wants/dpkg-db-backup.timer -> /lib/systemd/system/dpkg-db-backup.timer. (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../dash_0.5.11+git20210903+057cd650a4ed-3build1_riscv64.deb ... Unpacking dash (0.5.11+git20210903+057cd650a4ed-3build1) over (0.5.11+git20210120+802ebd4-1build1) ... Setting up dash (0.5.11+git20210903+057cd650a4ed-3build1) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.8-0ubuntu2_riscv64.deb ... Unpacking diffutils (1:3.8-0ubuntu2) over (1:3.8-0ubuntu1) ... Setting up diffutils (1:3.8-0ubuntu2) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../findutils_4.8.0-1ubuntu3_riscv64.deb ... Unpacking findutils (4.8.0-1ubuntu3) over (4.8.0-1ubuntu2) ... Setting up findutils (4.8.0-1ubuntu3) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../grep_3.7-1build1_riscv64.deb ... Unpacking grep (3.7-1build1) over (3.7-0ubuntu1) ... Setting up grep (3.7-1build1) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../gzip_1.10-4ubuntu4.1_riscv64.deb ... Unpacking gzip (1.10-4ubuntu4.1) over (1.10-4ubuntu2) ... Setting up gzip (1.10-4ubuntu4.1) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../hostname_3.23ubuntu2_riscv64.deb ... Unpacking hostname (3.23ubuntu2) over (3.23ubuntu1) ... Setting up hostname (3.23ubuntu2) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../libncurses6_6.3-2_riscv64.deb ... Unpacking libncurses6:riscv64 (6.3-2) over (6.2+20201114-2build2) ... Preparing to unpack .../libncursesw6_6.3-2_riscv64.deb ... Unpacking libncursesw6:riscv64 (6.3-2) over (6.2+20201114-2build2) ... Preparing to unpack .../libtinfo6_6.3-2_riscv64.deb ... Unpacking libtinfo6:riscv64 (6.3-2) over (6.2+20201114-2build2) ... Setting up libtinfo6:riscv64 (6.3-2) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.3-2_riscv64.deb ... Unpacking ncurses-bin (6.3-2) over (6.2+20201114-2build2) ... Setting up ncurses-bin (6.3-2) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../sed_4.8-1ubuntu2_riscv64.deb ... Unpacking sed (4.8-1ubuntu2) over (4.7-1ubuntu2) ... Setting up sed (4.8-1ubuntu2) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.261ubuntu1_riscv64.deb ... Unpacking libdebconfclient0:riscv64 (0.261ubuntu1) over (0.256ubuntu4) ... Setting up libdebconfclient0:riscv64 (0.261ubuntu1) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.52build1_riscv64.deb ... Unpacking base-passwd (3.5.52build1) over (3.5.52) ... Setting up base-passwd (3.5.52build1) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.62_all.deb ... Unpacking init-system-helpers (1.62) over (1.60build1) ... Setting up init-system-helpers (1.62) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.3-2_all.deb ... Unpacking ncurses-base (6.3-2) over (6.2+20201114-2build2) ... Setting up ncurses-base (6.3-2) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../lsb-base_11.1.0ubuntu4_all.deb ... Unpacking lsb-base (11.1.0ubuntu4) over (11.1.0ubuntu3) ... Setting up lsb-base (11.1.0ubuntu4) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.01-1ubuntu1_riscv64.deb ... Unpacking sysvinit-utils (3.01-1ubuntu1) over (2.96-7ubuntu2) ... Setting up sysvinit-utils (3.01-1ubuntu1) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.27-3ubuntu2.1_riscv64.deb ... Unpacking gpgv (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Setting up gpgv (2.2.27-3ubuntu2.1) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../archives/apt_2.4.7_riscv64.deb ... Unpacking apt (2.4.7) over (2.3.9) ... Setting up apt (2.4.7) ... Installing new version of config file /etc/cron.daily/apt-compat ... Removing obsolete conffile /etc/kernel/postinst.d/apt-auto-removal ... Selecting previously unselected package libsepol2:riscv64. (Reading database ... 15106 files and directories currently installed.) Preparing to unpack .../libsepol2_3.3-1build1_riscv64.deb ... Unpacking libsepol2:riscv64 (3.3-1build1) ... Setting up libsepol2:riscv64 (3.3-1build1) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.3-1build2_all.deb ... Unpacking libsemanage-common (3.3-1build2) over (3.1-1ubuntu3) ... Setting up libsemanage-common (3.3-1build2) ... Selecting previously unselected package libsemanage2:riscv64. (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.3-1build2_riscv64.deb ... Unpacking libsemanage2:riscv64 (3.3-1build2) ... Setting up libsemanage2:riscv64 (3.3-1build2) ... (Reading database ... 15114 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.8.1-2ubuntu2_riscv64.deb ... Unpacking passwd (1:4.8.1-2ubuntu2) over (1:4.8.1-1ubuntu9) ... Setting up passwd (1:4.8.1-2ubuntu2) ... (Reading database ... 15121 files and directories currently installed.) Removing libsemanage1:riscv64 (3.1-1ubuntu3) ... (Reading database ... 15117 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.4.0-11ubuntu2_riscv64.deb ... Unpacking libpam-modules-bin (1.4.0-11ubuntu2) over (1.3.1-5ubuntu11) ... Setting up libpam-modules-bin (1.4.0-11ubuntu2) ... (Reading database ... 15115 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.4.0-11ubuntu2_riscv64.deb ... Unpacking libpam-modules:riscv64 (1.4.0-11ubuntu2) over (1.3.1-5ubuntu11) ... Setting up libpam-modules:riscv64 (1.4.0-11ubuntu2) ... Installing new version of config file /etc/security/namespace.conf ... Installing new version of config file /etc/security/pam_env.conf ... (Reading database ... 15116 files and directories currently installed.) Preparing to unpack .../logsave_1.46.5-2ubuntu1.1_riscv64.deb ... Unpacking logsave (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../libext2fs2_1.46.5-2ubuntu1.1_riscv64.deb ... Unpacking libext2fs2:riscv64 (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libext2fs2:riscv64 (1.46.5-2ubuntu1.1) ... (Reading database ... 15116 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.46.5-2ubuntu1.1_riscv64.deb ... Unpacking e2fsprogs (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libapparmor1:riscv64 (3.0.4-2ubuntu2.1) ... Setting up libargon2-1:riscv64 (0~20171227-0.3) ... Setting up libdevmapper1.02.1:riscv64 (2:1.02.175-2.1ubuntu4) ... Setting up libjson-c5:riscv64 (0.15-3~ubuntu1.22.04.1) ... Setting up libcryptsetup12:riscv64 (2:2.4.3-1ubuntu1.1) ... Setting up libip4tc2:riscv64 (1.8.7-1ubuntu5) ... Setting up libkmod2:riscv64 (29-1ubuntu1) ... Setting up libseccomp2:riscv64 (2.5.3-2ubuntu2) ... Setting up mount (2.37.2-4ubuntu3) ... Setting up systemd (249.11-0ubuntu3.6) ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/resolved.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (249.11-0ubuntu3.6) ... (Reading database ... 15116 files and directories currently installed.) Preparing to unpack .../archives/init_1.62_riscv64.deb ... Unpacking init (1.62) over (1.60build1) ... Preparing to unpack .../libattr1_1%3a2.5.1-1build1_riscv64.deb ... Unpacking libattr1:riscv64 (1:2.5.1-1build1) over (1:2.4.48-6build2) ... Setting up libattr1:riscv64 (1:2.5.1-1build1) ... Installing new version of config file /etc/xattr.conf ... (Reading database ... 15116 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.44-1build3_riscv64.deb ... Unpacking libcap2:riscv64 (1:2.44-1build3) over (1:2.44-1build2) ... Setting up libcap2:riscv64 (1:2.44-1build3) ... (Reading database ... 15116 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.4.0-11ubuntu2_all.deb ... Unpacking libpam-runtime (1.4.0-11ubuntu2) over (1.3.1-5ubuntu11) ... Setting up libpam-runtime (1.4.0-11ubuntu2) ... (Reading database ... 15116 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.39-13ubuntu0.22.04.1_riscv64.deb ... Unpacking libpcre3:riscv64 (2:8.39-13ubuntu0.22.04.1) over (2:8.39-13build4) ... Setting up libpcre3:riscv64 (2:8.39-13ubuntu0.22.04.1) ... (Reading database ... 15116 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.37.2-4ubuntu3_riscv64.deb ... Unpacking libsmartcols1:riscv64 (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libsmartcols1:riscv64 (2.37.2-4ubuntu3) ... (Reading database ... 15116 files and directories currently installed.) Preparing to unpack .../00-libprocps8_2%3a3.3.17-6ubuntu2_riscv64.deb ... Unpacking libprocps8:riscv64 (2:3.3.17-6ubuntu2) over (2:3.3.17-5ubuntu3) ... Preparing to unpack .../01-libss2_1.46.5-2ubuntu1.1_riscv64.deb ... Unpacking libss2:riscv64 (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../02-mawk_1.3.4.20200120-3_riscv64.deb ... Unpacking mawk (1.3.4.20200120-3) over (1.3.4.20200120-2build1) ... Preparing to unpack .../03-procps_2%3a3.3.17-6ubuntu2_riscv64.deb ... Unpacking procps (2:3.3.17-6ubuntu2) over (2:3.3.17-5ubuntu3) ... Preparing to unpack .../04-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) over (0.0.14) ... Preparing to unpack .../05-usrmerge_25ubuntu2_all.deb ... Unpacking usrmerge (25ubuntu2) over (25ubuntu1) ... Preparing to unpack .../06-openssl_3.0.2-0ubuntu1.6_riscv64.deb ... Unpacking openssl (3.0.2-0ubuntu1.6) over (1.1.1l-1ubuntu1) ... Preparing to unpack .../07-ca-certificates_20211016_all.deb ... Unpacking ca-certificates (20211016) over (20210119ubuntu1) ... Preparing to unpack .../08-readline-common_8.1.2-1_all.deb ... Unpacking readline-common (8.1.2-1) over (8.1-2build1) ... Preparing to unpack .../09-libreadline8_8.1.2-1_riscv64.deb ... Unpacking libreadline8:riscv64 (8.1.2-1) over (8.1-2build1) ... Preparing to unpack .../10-libsqlite3-0_3.37.2-2_riscv64.deb ... Unpacking libsqlite3-0:riscv64 (3.37.2-2) over (3.35.5-1) ... Preparing to unpack .../11-tzdata_2022c-0ubuntu0.22.04.0_all.deb ... Unpacking tzdata (2022c-0ubuntu0.22.04.0) over (2021a-2ubuntu1) ... Preparing to unpack .../12-libpng16-16_1.6.37-3build5_riscv64.deb ... Unpacking libpng16-16:riscv64 (1.6.37-3build5) over (1.6.37-3build4) ... Preparing to unpack .../13-xz-utils_5.2.5-2ubuntu1_riscv64.deb ... Unpacking xz-utils (5.2.5-2ubuntu1) over (5.2.5-2build1) ... Preparing to unpack .../14-advancecomp_2.1-2.1ubuntu2_riscv64.deb ... Unpacking advancecomp (2.1-2.1ubuntu2) over (2.1-2.1ubuntu1) ... Preparing to unpack .../15-libctf0_2.38-4ubuntu2_riscv64.deb ... Unpacking libctf0:riscv64 (2.38-4ubuntu2) over (2.37-7ubuntu1) ... Preparing to unpack .../16-libctf-nobfd0_2.38-4ubuntu2_riscv64.deb ... Unpacking libctf-nobfd0:riscv64 (2.38-4ubuntu2) over (2.37-7ubuntu1) ... Preparing to unpack .../17-binutils-riscv64-linux-gnu_2.38-4ubuntu2_riscv64.deb ... Unpacking binutils-riscv64-linux-gnu (2.38-4ubuntu2) over (2.37-7ubuntu1) ... Preparing to unpack .../18-libbinutils_2.38-4ubuntu2_riscv64.deb ... Unpacking libbinutils:riscv64 (2.38-4ubuntu2) over (2.37-7ubuntu1) ... Preparing to unpack .../19-binutils_2.38-4ubuntu2_riscv64.deb ... Unpacking binutils (2.38-4ubuntu2) over (2.37-7ubuntu1) ... Preparing to unpack .../20-binutils-common_2.38-4ubuntu2_riscv64.deb ... Unpacking binutils-common:riscv64 (2.38-4ubuntu2) over (2.37-7ubuntu1) ... Preparing to unpack .../21-make_4.3-4.1build1_riscv64.deb ... Unpacking make (4.3-4.1build1) over (4.3-4ubuntu1) ... Preparing to unpack .../22-dpkg-dev_1.21.1ubuntu2.1_all.deb ... Unpacking dpkg-dev (1.21.1ubuntu2.1) over (1.20.9ubuntu2) ... Preparing to unpack .../23-libdpkg-perl_1.21.1ubuntu2.1_all.deb ... Unpacking libdpkg-perl (1.21.1ubuntu2.1) over (1.20.9ubuntu2) ... Preparing to unpack .../24-patch_2.7.6-7build2_riscv64.deb ... Unpacking patch (2.7.6-7build2) over (2.7.6-7build1) ... Preparing to unpack .../25-lto-disabled-list_24_all.deb ... Unpacking lto-disabled-list (24) over (16) ... Preparing to unpack .../26-build-essential_12.9ubuntu3_riscv64.deb ... Unpacking build-essential (12.9ubuntu3) over (12.9ubuntu2) ... Preparing to unpack .../27-libgomp1_12.1.0-2ubuntu1~22.04_riscv64.deb ... Unpacking libgomp1:riscv64 (12.1.0-2ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../28-libatomic1_12.1.0-2ubuntu1~22.04_riscv64.deb ... Unpacking libatomic1:riscv64 (12.1.0-2ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../29-libasan6_11.3.0-1ubuntu1~22.04_riscv64.deb ... Unpacking libasan6:riscv64 (11.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../30-g++-11_11.3.0-1ubuntu1~22.04_riscv64.deb ... Unpacking g++-11 (11.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../31-libstdc++-11-dev_11.3.0-1ubuntu1~22.04_riscv64.deb ... Unpacking libstdc++-11-dev:riscv64 (11.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../32-gcc-11_11.3.0-1ubuntu1~22.04_riscv64.deb ... Unpacking gcc-11 (11.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../33-libgcc-11-dev_11.3.0-1ubuntu1~22.04_riscv64.deb ... Unpacking libgcc-11-dev:riscv64 (11.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../34-libcc1-0_12.1.0-2ubuntu1~22.04_riscv64.deb ... Unpacking libcc1-0:riscv64 (12.1.0-2ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../35-cpp-11_11.3.0-1ubuntu1~22.04_riscv64.deb ... Unpacking cpp-11 (11.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../36-gcc-11-base_11.3.0-1ubuntu1~22.04_riscv64.deb ... Unpacking gcc-11-base:riscv64 (11.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../37-libisl23_0.24-2build1_riscv64.deb ... Unpacking libisl23:riscv64 (0.24-2build1) over (0.24-1build1) ... Preparing to unpack .../38-libmpfr6_4.1.0-3build3_riscv64.deb ... Unpacking libmpfr6:riscv64 (4.1.0-3build3) over (4.1.0-3build2) ... Preparing to unpack .../39-libmpc3_1.2.1-2build1_riscv64.deb ... Unpacking libmpc3:riscv64 (1.2.1-2build1) over (1.2.0-1build2) ... Preparing to unpack .../40-libfakeroot_1.28-1ubuntu1_riscv64.deb ... Unpacking libfakeroot:riscv64 (1.28-1ubuntu1) over (1.25.3-1.1ubuntu3) ... Preparing to unpack .../41-fakeroot_1.28-1ubuntu1_riscv64.deb ... Unpacking fakeroot (1.28-1ubuntu1) over (1.25.3-1.1ubuntu3) ... Preparing to unpack .../42-libassuan0_2.5.5-1build1_riscv64.deb ... Unpacking libassuan0:riscv64 (2.5.5-1build1) over (2.5.5-1) ... Preparing to unpack .../43-pinentry-curses_1.1.1-1build2_riscv64.deb ... Unpacking pinentry-curses (1.1.1-1build2) over (1.1.1-1build1) ... Preparing to unpack .../44-libnpth0_1.6-3build2_riscv64.deb ... Unpacking libnpth0:riscv64 (1.6-3build2) over (1.6-3build1) ... Preparing to unpack .../45-gpg_2.2.27-3ubuntu2.1_riscv64.deb ... Unpacking gpg (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../46-gpgconf_2.2.27-3ubuntu2.1_riscv64.deb ... Unpacking gpgconf (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../47-gpg-agent_2.2.27-3ubuntu2.1_riscv64.deb ... Unpacking gpg-agent (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../48-liblockfile-bin_1.17-1build2_riscv64.deb ... Unpacking liblockfile-bin (1.17-1build2) over (1.17-1build1) ... Preparing to unpack .../49-liblockfile1_1.17-1build2_riscv64.deb ... Unpacking liblockfile1:riscv64 (1.17-1build2) over (1.17-1build1) ... Preparing to unpack .../50-lockfile-progs_0.1.19build1_riscv64.deb ... Unpacking lockfile-progs (0.1.19build1) over (0.1.18build1) ... Preparing to unpack .../51-optipng_0.7.7-2build1_riscv64.deb ... Unpacking optipng (0.7.7-2build1) over (0.7.7-2) ... Preparing to unpack .../52-pkgbinarymangler_149_all.deb ... Unpacking pkgbinarymangler (149) over (148) ... Setting up gcc-11-base:riscv64 (11.3.0-1ubuntu1~22.04) ... Setting up lto-disabled-list (24) ... Setting up liblockfile-bin (1.17-1build2) ... Setting up init (1.62) ... Setting up libsqlite3-0:riscv64 (3.37.2-2) ... Setting up binutils-common:riscv64 (2.38-4ubuntu2) ... Setting up linux-libc-dev:riscv64 (5.15.0-48.54) ... Setting up libctf-nobfd0:riscv64 (2.38-4ubuntu2) ... Setting up libnpth0:riscv64 (1.6-3build2) ... Setting up libassuan0:riscv64 (2.5.5-1build1) ... Setting up libgomp1:riscv64 (12.1.0-2ubuntu1~22.04) ... Setting up perl-modules-5.34 (5.34.0-3ubuntu1) ... Setting up bzip2 (1.0.8-5build1) ... Setting up libfakeroot:riscv64 (1.28-1ubuntu1) ... Setting up libasan6:riscv64 (11.3.0-1ubuntu1~22.04) ... Setting up tzdata (2022c-0ubuntu0.22.04.0) ... Current default time zone: 'Etc/UTC' Local time is now: Wed Sep 14 13:44:19 UTC 2022. Universal Time is now: Wed Sep 14 13:44:19 UTC 2022. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.28-1ubuntu1) ... Setting up libtirpc-dev:riscv64 (1.3.2-2ubuntu0.1) ... Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... Setting up make (4.3-4.1build1) ... Setting up libmpfr6:riscv64 (4.1.0-3build3) ... Setting up libncurses6:riscv64 (6.3-2) ... Setting up xz-utils (5.2.5-2ubuntu1) ... Setting up libpng16-16:riscv64 (1.6.37-3build5) ... Setting up libmpc3:riscv64 (1.2.1-2build1) ... Setting up systemd-timesyncd (249.11-0ubuntu3.6) ... Setting up libatomic1:riscv64 (12.1.0-2ubuntu1~22.04) ... Setting up usrmerge (25ubuntu2) ... Setting up patch (2.7.6-7build2) ... Setting up libss2:riscv64 (1.46.5-2ubuntu1.1) ... Setting up libncursesw6:riscv64 (6.3-2) ... Setting up logsave (1.46.5-2ubuntu1.1) ... Setting up advancecomp (2.1-2.1ubuntu2) ... Setting up libgcc-11-dev:riscv64 (11.3.0-1ubuntu1~22.04) ... Setting up libnsl-dev:riscv64 (1.3.0-2build2) ... Setting up sensible-utils (0.0.17) ... Setting up libcrypt-dev:riscv64 (1:4.4.27-1) ... Setting up mawk (1.3.4.20200120-3) ... Setting up liblockfile1:riscv64 (1.17-1build2) ... Setting up libbinutils:riscv64 (2.38-4ubuntu2) ... Setting up libisl23:riscv64 (0.24-2build1) ... Setting up libc-dev-bin (2.35-0ubuntu3.1) ... Setting up openssl (3.0.2-0ubuntu1.6) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up readline-common (8.1.2-1) ... Setting up libcc1-0:riscv64 (12.1.0-2ubuntu1~22.04) ... Setting up libprocps8:riscv64 (2:3.3.17-6ubuntu2) ... Setting up libgdbm6:riscv64 (1.23-1) ... Setting up libctf0:riscv64 (2.38-4ubuntu2) ... Setting up pinentry-curses (1.1.1-1build2) ... Setting up cpp-11 (11.3.0-1ubuntu1~22.04) ... Setting up libreadline8:riscv64 (8.1.2-1) ... Setting up binutils-riscv64-linux-gnu (2.38-4ubuntu2) ... Setting up e2fsprogs (1.46.5-2ubuntu1.1) ... Installing new version of config file /etc/mke2fs.conf ... Setting up binutils (2.38-4ubuntu2) ... Setting up ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 7 added, 8 removed; done. Setting up optipng (0.7.7-2build1) ... Setting up lockfile-progs (0.1.19build1) ... Setting up libgdbm-compat4:riscv64 (1.23-1) ... Setting up gcc-11 (11.3.0-1ubuntu1~22.04) ... Setting up procps (2:3.3.17-6ubuntu2) ... Installing new version of config file /etc/init.d/procps ... Installing new version of config file /etc/sysctl.d/README.sysctl ... Setting up gpgconf (2.2.27-3ubuntu2.1) ... Setting up libc6-dev:riscv64 (2.35-0ubuntu3.1) ... Setting up gpg (2.2.27-3ubuntu2.1) ... Setting up libperl5.34:riscv64 (5.34.0-3ubuntu1) ... Setting up gpg-agent (2.2.27-3ubuntu2.1) ... Setting up pkgbinarymangler (149) ... Setting up perl (5.34.0-3ubuntu1) ... Setting up libdpkg-perl (1.21.1ubuntu2.1) ... Setting up libstdc++-11-dev:riscv64 (11.3.0-1ubuntu1~22.04) ... Setting up g++-11 (11.3.0-1ubuntu1~22.04) ... Setting up dpkg-dev (1.21.1ubuntu2.1) ... Setting up build-essential (12.9ubuntu3) ... Processing triggers for libc-bin (2.35-0ubuntu3.1) ... Processing triggers for ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-24360138 riscv64 jammy-proposed -c chroot:build-PACKAGEBUILD-24360138 --arch=riscv64 --dist=jammy-proposed --nolog sudo_1.9.9-1ubuntu2.1.dsc Initiating build PACKAGEBUILD-24360138 with 8 jobs across 8 processor cores. Kernel reported to sbuild: 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on riscv64-qemu-lgw01-087.buildd +==============================================================================+ | sudo 1.9.9-1ubuntu2.1 (riscv64) Wed, 14 Sep 2022 13:45:59 +0000 | +==============================================================================+ Package: sudo Version: 1.9.9-1ubuntu2.1 Source Version: 1.9.9-1ubuntu2.1 Distribution: jammy-proposed Machine Architecture: riscv64 Host Architecture: riscv64 Build Architecture: riscv64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-24360138/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/sudo-3eYWYC/resolver-OfnLR8' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- sudo_1.9.9-1ubuntu2.1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/sudo-3eYWYC/sudo-1.9.9' with '<>' I: NOTICE: Log filtering will replace 'build/sudo-3eYWYC' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), libpam0g-dev, libldap2-dev, libsasl2-dev, libselinux1-dev, autoconf, bison, flex, libaudit-dev, zlib1g-dev, build-essential, fakeroot Merged Build-Conflicts: fakeroot (<< 1.25.3-1.1ubuntu1) Filtered Build-Depends: debhelper-compat (= 13), libpam0g-dev, libldap2-dev, libsasl2-dev, libselinux1-dev, autoconf, bison, flex, libaudit-dev, zlib1g-dev, build-essential, fakeroot Filtered Build-Conflicts: fakeroot (<< 1.25.3-1.1ubuntu1) dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [463 B] Get:5 copy:/<>/apt_archive ./ Packages [534 B] Fetched 1954 B in 0s (4035 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libperl5.32 perl-modules-5.32 systemd-timesyncd Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bison bsdextrautils debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file flex gettext gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev libcap-ng-dev libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libicu70 libldap-2.5-0 libldap-dev libldap2-dev libmagic-mgc libmagic1 libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libsasl2-2 libsasl2-dev libsasl2-modules-db libselinux1-dev libsepol-dev libsigsegv2 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc bison-doc dh-make flex-doc gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: libfl-dev curl | wget | lynx libarchive-cpio-perl libldap-common libsasl2-modules libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bison bsdextrautils debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file flex gettext gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev libcap-ng-dev libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libicu70 libldap-2.5-0 libldap-dev libldap2-dev libmagic-mgc libmagic1 libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libsasl2-2 libsasl2-dev libsasl2-modules-db libselinux1-dev libsepol-dev libsigsegv2 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf sbuild-build-depends-main-dummy zlib1g-dev 0 upgraded, 51 newly installed, 0 to remove and 0 not upgraded. Need to get 23.7 MB of archives. After this operation, 94.9 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [752 B] Get:2 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsigsegv2 riscv64 2.13-1ubuntu3 [13.6 kB] Get:3 http://ftpmaster.internal/ubuntu jammy/main riscv64 m4 riscv64 1.4.18-5ubuntu2 [193 kB] Get:4 http://ftpmaster.internal/ubuntu jammy/main riscv64 flex riscv64 2.6.4-8build2 [300 kB] Get:5 http://ftpmaster.internal/ubuntu jammy/main riscv64 libelf1 riscv64 0.186-1build1 [46.2 kB] Get:6 http://ftpmaster.internal/ubuntu jammy-proposed/main riscv64 libicu70 riscv64 70.1-2ubuntu1 [10.5 MB] Get:7 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libxml2 riscv64 2.9.13+dfsg-1ubuntu0.1 [605 kB] Get:8 http://ftpmaster.internal/ubuntu jammy/main riscv64 bsdextrautils riscv64 2.37.2-4ubuntu3 [81.5 kB] Get:9 http://ftpmaster.internal/ubuntu jammy/main riscv64 libmagic-mgc riscv64 1:5.41-3 [257 kB] Get:10 http://ftpmaster.internal/ubuntu jammy/main riscv64 libmagic1 riscv64 1:5.41-3 [88.7 kB] Get:11 http://ftpmaster.internal/ubuntu jammy/main riscv64 file riscv64 1:5.41-3 [20.6 kB] Get:12 http://ftpmaster.internal/ubuntu jammy/main riscv64 gettext-base riscv64 0.21-4ubuntu4 [38.7 kB] Get:13 http://ftpmaster.internal/ubuntu jammy/main riscv64 libuchardet0 riscv64 0.0.7-1build2 [78.9 kB] Get:14 http://ftpmaster.internal/ubuntu jammy/main riscv64 groff-base riscv64 1.22.4-8build1 [925 kB] Get:15 http://ftpmaster.internal/ubuntu jammy/main riscv64 libpipeline1 riscv64 1.5.5-1 [26.2 kB] Get:16 http://ftpmaster.internal/ubuntu jammy/main riscv64 man-db riscv64 2.10.2-1 [1144 kB] Get:17 http://ftpmaster.internal/ubuntu jammy/main riscv64 autoconf all 2.71-2 [338 kB] Get:18 http://ftpmaster.internal/ubuntu jammy/main riscv64 autotools-dev all 20220109.1 [44.9 kB] Get:19 http://ftpmaster.internal/ubuntu jammy/main riscv64 automake all 1:1.16.5-1.3 [558 kB] Get:20 http://ftpmaster.internal/ubuntu jammy/main riscv64 autopoint all 0.21-4ubuntu4 [422 kB] Get:21 http://ftpmaster.internal/ubuntu jammy/main riscv64 bison riscv64 2:3.8.2+dfsg-1build1 [735 kB] Get:22 http://ftpmaster.internal/ubuntu jammy/main riscv64 libdebhelper-perl all 13.6ubuntu1 [67.2 kB] Get:23 http://ftpmaster.internal/ubuntu jammy/main riscv64 libtool all 2.4.6-15build2 [164 kB] Get:24 http://ftpmaster.internal/ubuntu jammy/main riscv64 dh-autoreconf all 20 [16.1 kB] Get:25 http://ftpmaster.internal/ubuntu jammy/main riscv64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:26 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsub-override-perl all 0.09-2 [9532 B] Get:27 http://ftpmaster.internal/ubuntu jammy/main riscv64 libfile-stripnondeterminism-perl all 1.13.0-1 [18.1 kB] Get:28 http://ftpmaster.internal/ubuntu jammy/main riscv64 dh-strip-nondeterminism all 1.13.0-1 [5344 B] Get:29 http://ftpmaster.internal/ubuntu jammy/main riscv64 libdw1 riscv64 0.186-1build1 [229 kB] Get:30 http://ftpmaster.internal/ubuntu jammy/main riscv64 debugedit riscv64 1:5.0-4build1 [50.0 kB] Get:31 http://ftpmaster.internal/ubuntu jammy/main riscv64 dwz riscv64 0.14-1build2 [105 kB] Get:32 http://ftpmaster.internal/ubuntu jammy/main riscv64 gettext riscv64 0.21-4ubuntu4 [817 kB] Get:33 http://ftpmaster.internal/ubuntu jammy/main riscv64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:34 http://ftpmaster.internal/ubuntu jammy/main riscv64 po-debconf all 1.0.21+nmu1 [233 kB] Get:35 http://ftpmaster.internal/ubuntu jammy/main riscv64 debhelper all 13.6ubuntu1 [923 kB] Get:36 http://ftpmaster.internal/ubuntu jammy/main riscv64 libcap-ng-dev riscv64 0.7.9-2.2build3 [32.8 kB] Get:37 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsasl2-modules-db riscv64 2.1.27+dfsg2-3ubuntu1 [19.5 kB] Get:38 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsasl2-2 riscv64 2.1.27+dfsg2-3ubuntu1 [53.3 kB] Get:39 http://ftpmaster.internal/ubuntu jammy-updates/main riscv64 libldap-2.5-0 riscv64 2.5.13+dfsg-0ubuntu0.22.04.1 [162 kB] Get:40 http://ftpmaster.internal/ubuntu jammy-updates/main riscv64 libldap-dev riscv64 2.5.13+dfsg-0ubuntu0.22.04.1 [598 kB] Get:41 http://ftpmaster.internal/ubuntu jammy/main riscv64 libpam0g-dev riscv64 1.4.0-11ubuntu2 [163 kB] Get:42 http://ftpmaster.internal/ubuntu jammy/main riscv64 libpcre2-16-0 riscv64 10.39-3build1 [119 kB] Get:43 http://ftpmaster.internal/ubuntu jammy/main riscv64 libpcre2-32-0 riscv64 10.39-3build1 [110 kB] Get:44 http://ftpmaster.internal/ubuntu jammy/main riscv64 libpcre2-posix3 riscv64 10.39-3build1 [5574 B] Get:45 http://ftpmaster.internal/ubuntu jammy/main riscv64 libpcre2-dev riscv64 10.39-3build1 [1185 kB] Get:46 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsasl2-dev riscv64 2.1.27+dfsg2-3ubuntu1 [450 kB] Get:47 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsepol-dev riscv64 3.3-1build1 [1050 kB] Get:48 http://ftpmaster.internal/ubuntu jammy/main riscv64 libselinux1-dev riscv64 3.3-1build2 [275 kB] Get:49 http://ftpmaster.internal/ubuntu jammy-updates/main riscv64 zlib1g-dev riscv64 1:1.2.11.dfsg-2ubuntu9.1 [241 kB] Get:50 http://ftpmaster.internal/ubuntu jammy/main riscv64 libaudit-dev riscv64 1:3.0.7-1build1 [116 kB] Get:51 http://ftpmaster.internal/ubuntu jammy-updates/main riscv64 libldap2-dev all 2.5.13+dfsg-0ubuntu0.22.04.1 [7120 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 23.7 MB in 4s (5545 kB/s) Selecting previously unselected package libsigsegv2:riscv64. (Reading database ... 15283 files and directories currently installed.) Preparing to unpack .../00-libsigsegv2_2.13-1ubuntu3_riscv64.deb ... Unpacking libsigsegv2:riscv64 (2.13-1ubuntu3) ... Selecting previously unselected package m4. Preparing to unpack .../01-m4_1.4.18-5ubuntu2_riscv64.deb ... Unpacking m4 (1.4.18-5ubuntu2) ... Selecting previously unselected package flex. Preparing to unpack .../02-flex_2.6.4-8build2_riscv64.deb ... Unpacking flex (2.6.4-8build2) ... Selecting previously unselected package libelf1:riscv64. Preparing to unpack .../03-libelf1_0.186-1build1_riscv64.deb ... Unpacking libelf1:riscv64 (0.186-1build1) ... Selecting previously unselected package libicu70:riscv64. Preparing to unpack .../04-libicu70_70.1-2ubuntu1_riscv64.deb ... Unpacking libicu70:riscv64 (70.1-2ubuntu1) ... Selecting previously unselected package libxml2:riscv64. Preparing to unpack .../05-libxml2_2.9.13+dfsg-1ubuntu0.1_riscv64.deb ... Unpacking libxml2:riscv64 (2.9.13+dfsg-1ubuntu0.1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../06-bsdextrautils_2.37.2-4ubuntu3_riscv64.deb ... Unpacking bsdextrautils (2.37.2-4ubuntu3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../07-libmagic-mgc_1%3a5.41-3_riscv64.deb ... Unpacking libmagic-mgc (1:5.41-3) ... Selecting previously unselected package libmagic1:riscv64. Preparing to unpack .../08-libmagic1_1%3a5.41-3_riscv64.deb ... Unpacking libmagic1:riscv64 (1:5.41-3) ... Selecting previously unselected package file. Preparing to unpack .../09-file_1%3a5.41-3_riscv64.deb ... Unpacking file (1:5.41-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../10-gettext-base_0.21-4ubuntu4_riscv64.deb ... Unpacking gettext-base (0.21-4ubuntu4) ... Selecting previously unselected package libuchardet0:riscv64. Preparing to unpack .../11-libuchardet0_0.0.7-1build2_riscv64.deb ... Unpacking libuchardet0:riscv64 (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../12-groff-base_1.22.4-8build1_riscv64.deb ... Unpacking groff-base (1.22.4-8build1) ... Selecting previously unselected package libpipeline1:riscv64. Preparing to unpack .../13-libpipeline1_1.5.5-1_riscv64.deb ... Unpacking libpipeline1:riscv64 (1.5.5-1) ... Selecting previously unselected package man-db. Preparing to unpack .../14-man-db_2.10.2-1_riscv64.deb ... Unpacking man-db (2.10.2-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../15-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../16-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../17-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../18-autopoint_0.21-4ubuntu4_all.deb ... Unpacking autopoint (0.21-4ubuntu4) ... Selecting previously unselected package bison. Preparing to unpack .../19-bison_2%3a3.8.2+dfsg-1build1_riscv64.deb ... Unpacking bison (2:3.8.2+dfsg-1build1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../20-libdebhelper-perl_13.6ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.6ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../21-libtool_2.4.6-15build2_all.deb ... Unpacking libtool (2.4.6-15build2) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../22-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../23-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../24-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../25-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../26-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libdw1:riscv64. Preparing to unpack .../27-libdw1_0.186-1build1_riscv64.deb ... Unpacking libdw1:riscv64 (0.186-1build1) ... Selecting previously unselected package debugedit. Preparing to unpack .../28-debugedit_1%3a5.0-4build1_riscv64.deb ... Unpacking debugedit (1:5.0-4build1) ... Selecting previously unselected package dwz. Preparing to unpack .../29-dwz_0.14-1build2_riscv64.deb ... Unpacking dwz (0.14-1build2) ... Selecting previously unselected package gettext. Preparing to unpack .../30-gettext_0.21-4ubuntu4_riscv64.deb ... Unpacking gettext (0.21-4ubuntu4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../31-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../32-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../33-debhelper_13.6ubuntu1_all.deb ... Unpacking debhelper (13.6ubuntu1) ... Selecting previously unselected package libcap-ng-dev. Preparing to unpack .../34-libcap-ng-dev_0.7.9-2.2build3_riscv64.deb ... Unpacking libcap-ng-dev (0.7.9-2.2build3) ... Selecting previously unselected package libsasl2-modules-db:riscv64. Preparing to unpack .../35-libsasl2-modules-db_2.1.27+dfsg2-3ubuntu1_riscv64.deb ... Unpacking libsasl2-modules-db:riscv64 (2.1.27+dfsg2-3ubuntu1) ... Selecting previously unselected package libsasl2-2:riscv64. Preparing to unpack .../36-libsasl2-2_2.1.27+dfsg2-3ubuntu1_riscv64.deb ... Unpacking libsasl2-2:riscv64 (2.1.27+dfsg2-3ubuntu1) ... Selecting previously unselected package libldap-2.5-0:riscv64. Preparing to unpack .../37-libldap-2.5-0_2.5.13+dfsg-0ubuntu0.22.04.1_riscv64.deb ... Unpacking libldap-2.5-0:riscv64 (2.5.13+dfsg-0ubuntu0.22.04.1) ... Selecting previously unselected package libldap-dev:riscv64. Preparing to unpack .../38-libldap-dev_2.5.13+dfsg-0ubuntu0.22.04.1_riscv64.deb ... Unpacking libldap-dev:riscv64 (2.5.13+dfsg-0ubuntu0.22.04.1) ... Selecting previously unselected package libpam0g-dev:riscv64. Preparing to unpack .../39-libpam0g-dev_1.4.0-11ubuntu2_riscv64.deb ... Unpacking libpam0g-dev:riscv64 (1.4.0-11ubuntu2) ... Selecting previously unselected package libpcre2-16-0:riscv64. Preparing to unpack .../40-libpcre2-16-0_10.39-3build1_riscv64.deb ... Unpacking libpcre2-16-0:riscv64 (10.39-3build1) ... Selecting previously unselected package libpcre2-32-0:riscv64. Preparing to unpack .../41-libpcre2-32-0_10.39-3build1_riscv64.deb ... Unpacking libpcre2-32-0:riscv64 (10.39-3build1) ... Selecting previously unselected package libpcre2-posix3:riscv64. Preparing to unpack .../42-libpcre2-posix3_10.39-3build1_riscv64.deb ... Unpacking libpcre2-posix3:riscv64 (10.39-3build1) ... Selecting previously unselected package libpcre2-dev:riscv64. Preparing to unpack .../43-libpcre2-dev_10.39-3build1_riscv64.deb ... Unpacking libpcre2-dev:riscv64 (10.39-3build1) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../44-libsasl2-dev_2.1.27+dfsg2-3ubuntu1_riscv64.deb ... Unpacking libsasl2-dev (2.1.27+dfsg2-3ubuntu1) ... Selecting previously unselected package libsepol-dev:riscv64. Preparing to unpack .../45-libsepol-dev_3.3-1build1_riscv64.deb ... Unpacking libsepol-dev:riscv64 (3.3-1build1) ... Selecting previously unselected package libselinux1-dev:riscv64. Preparing to unpack .../46-libselinux1-dev_3.3-1build2_riscv64.deb ... Unpacking libselinux1-dev:riscv64 (3.3-1build2) ... Selecting previously unselected package zlib1g-dev:riscv64. Preparing to unpack .../47-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu9.1_riscv64.deb ... Unpacking zlib1g-dev:riscv64 (1:1.2.11.dfsg-2ubuntu9.1) ... Selecting previously unselected package libaudit-dev:riscv64. Preparing to unpack .../48-libaudit-dev_1%3a3.0.7-1build1_riscv64.deb ... Unpacking libaudit-dev:riscv64 (1:3.0.7-1build1) ... Selecting previously unselected package libldap2-dev. Preparing to unpack .../49-libldap2-dev_2.5.13+dfsg-0ubuntu0.22.04.1_all.deb ... Unpacking libldap2-dev (2.5.13+dfsg-0ubuntu0.22.04.1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../50-sbuild-build-depends-main-dummy_0.invalid.0_riscv64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:riscv64 (1.5.5-1) ... Setting up bsdextrautils (2.37.2-4ubuntu3) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libpam0g-dev:riscv64 (1.4.0-11ubuntu2) ... Setting up libmagic-mgc (1:5.41-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.6ubuntu1) ... Setting up libmagic1:riscv64 (1:5.41-3) ... Setting up gettext-base (0.21-4ubuntu4) ... Setting up file (1:5.41-3) ... Setting up libpcre2-16-0:riscv64 (10.39-3build1) ... Setting up libsasl2-modules-db:riscv64 (2.1.27+dfsg2-3ubuntu1) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:riscv64 (10.39-3build1) ... Setting up libsigsegv2:riscv64 (2.13-1ubuntu3) ... Setting up autopoint (0.21-4ubuntu4) ... Setting up libsepol-dev:riscv64 (3.3-1build1) ... Setting up libsasl2-2:riscv64 (2.1.27+dfsg2-3ubuntu1) ... Setting up zlib1g-dev:riscv64 (1:1.2.11.dfsg-2ubuntu9.1) ... Setting up libpcre2-posix3:riscv64 (10.39-3build1) ... Setting up libuchardet0:riscv64 (0.0.7-1build2) ... Setting up libcap-ng-dev (0.7.9-2.2build3) ... Setting up libsub-override-perl (0.09-2) ... Setting up libelf1:riscv64 (0.186-1build1) ... Setting up libicu70:riscv64 (70.1-2ubuntu1) ... Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up libdw1:riscv64 (0.186-1build1) ... Setting up libpcre2-dev:riscv64 (10.39-3build1) ... Setting up libtool (2.4.6-15build2) ... Setting up libselinux1-dev:riscv64 (3.3-1build2) ... Setting up libaudit-dev:riscv64 (1:3.0.7-1build1) ... Setting up m4 (1.4.18-5ubuntu2) ... Setting up libldap-2.5-0:riscv64 (2.5.13+dfsg-0ubuntu0.22.04.1) ... Setting up libsasl2-dev (2.1.27+dfsg2-3ubuntu1) ... Setting up libldap-dev:riscv64 (2.5.13+dfsg-0ubuntu0.22.04.1) ... Setting up autoconf (2.71-2) ... Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up dwz (0.14-1build2) ... Setting up groff-base (1.22.4-8build1) ... Setting up bison (2:3.8.2+dfsg-1build1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up debugedit (1:5.0-4build1) ... Setting up libxml2:riscv64 (2.9.13+dfsg-1ubuntu0.1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up flex (2.6.4-8build2) ... Setting up gettext (0.21-4ubuntu4) ... Setting up man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libldap2-dev (2.5.13+dfsg-0ubuntu0.22.04.1) ... Setting up dh-autoreconf (20) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up debhelper (13.6ubuntu1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.35-0ubuntu3.1) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (riscv64 included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 (riscv64) Toolchain package versions: binutils_2.38-4ubuntu2 dpkg-dev_1.21.1ubuntu2.1 g++-11_11.3.0-1ubuntu1~22.04 gcc-11_11.3.0-1ubuntu1~22.04 libc6-dev_2.35-0ubuntu3.1 libstdc++-11-dev_11.3.0-1ubuntu1~22.04 libstdc++6_12.1.0-2ubuntu1~22.04 linux-libc-dev_5.15.0-48.54 Package versions: adduser_3.118ubuntu5 advancecomp_2.1-2.1ubuntu2 apt_2.4.7 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-4ubuntu4 autotools-dev_20220109.1 base-files_12ubuntu4.2 base-passwd_3.5.52build1 bash_5.1-6ubuntu1 binutils_2.38-4ubuntu2 binutils-common_2.38-4ubuntu2 binutils-riscv64-linux-gnu_2.38-4ubuntu2 bison_2:3.8.2+dfsg-1build1 bsdextrautils_2.37.2-4ubuntu3 bsdutils_1:2.37.2-4ubuntu3 build-essential_12.9ubuntu3 bzip2_1.0.8-5build1 ca-certificates_20211016 coreutils_8.32-4.1ubuntu1 cpp_4:11.2.0-1ubuntu1 cpp-11_11.3.0-1ubuntu1~22.04 dash_0.5.11+git20210903+057cd650a4ed-3build1 debconf_1.5.79ubuntu1 debhelper_13.6ubuntu1 debianutils_5.5-1ubuntu2 debugedit_1:5.0-4build1 dh-autoreconf_20 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.8-0ubuntu2 dpkg_1.21.1ubuntu2.1 dpkg-dev_1.21.1ubuntu2.1 dwz_0.14-1build2 e2fsprogs_1.46.5-2ubuntu1.1 fakeroot_1.28-1ubuntu1 file_1:5.41-3 findutils_4.8.0-1ubuntu3 flex_2.6.4-8build2 g++_4:11.2.0-1ubuntu1 g++-11_11.3.0-1ubuntu1~22.04 gcc_4:11.2.0-1ubuntu1 gcc-11_11.3.0-1ubuntu1~22.04 gcc-11-base_11.3.0-1ubuntu1~22.04 gcc-12-base_12.1.0-2ubuntu1~22.04 gettext_0.21-4ubuntu4 gettext-base_0.21-4ubuntu4 gpg_2.2.27-3ubuntu2.1 gpg-agent_2.2.27-3ubuntu2.1 gpgconf_2.2.27-3ubuntu2.1 gpgv_2.2.27-3ubuntu2.1 grep_3.7-1build1 groff-base_1.22.4-8build1 gzip_1.10-4ubuntu4.1 hostname_3.23ubuntu2 init_1.62 init-system-helpers_1.62 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapparmor1_3.0.4-2ubuntu2.1 libapt-pkg6.0_2.4.7 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.3 libasan6_11.3.0-1ubuntu1~22.04 libassuan0_2.5.5-1build1 libatomic1_12.1.0-2ubuntu1~22.04 libattr1_1:2.5.1-1build1 libaudit-common_1:3.0.7-1build1 libaudit-dev_1:3.0.7-1build1 libaudit1_1:3.0.7-1build1 libbinutils_2.38-4ubuntu2 libblkid1_2.37.2-4ubuntu3 libbz2-1.0_1.0.8-5build1 libc-bin_2.35-0ubuntu3.1 libc-dev-bin_2.35-0ubuntu3.1 libc6_2.35-0ubuntu3.1 libc6-dev_2.35-0ubuntu3.1 libcap-ng-dev_0.7.9-2.2build3 libcap-ng0_0.7.9-2.2build3 libcap2_1:2.44-1build3 libcc1-0_12.1.0-2ubuntu1~22.04 libcom-err2_1.46.5-2ubuntu1.1 libcrypt-dev_1:4.4.27-1 libcrypt1_1:4.4.27-1 libcryptsetup12_2:2.4.3-1ubuntu1.1 libctf-nobfd0_2.38-4ubuntu2 libctf0_2.38-4ubuntu2 libdb5.3_5.3.28+dfsg1-0.8ubuntu3 libdebconfclient0_0.261ubuntu1 libdebhelper-perl_13.6ubuntu1 libdevmapper1.02.1_2:1.02.175-2.1ubuntu4 libdpkg-perl_1.21.1ubuntu2.1 libdw1_0.186-1build1 libelf1_0.186-1build1 libext2fs2_1.46.5-2ubuntu1.1 libfakeroot_1.28-1ubuntu1 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-11-dev_11.3.0-1ubuntu1~22.04 libgcc-s1_12.1.0-2ubuntu1~22.04 libgcrypt20_1.9.4-3ubuntu3 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libgmp10_2:6.2.1+dfsg-3ubuntu1 libgnutls30_3.7.3-4ubuntu1.1 libgomp1_12.1.0-2ubuntu1~22.04 libgpg-error0_1.43-3 libgssapi-krb5-2_1.19.2-2 libhogweed6_3.7.3-1build2 libicu70_70.1-2ubuntu1 libidn2-0_2.3.2-2build1 libip4tc2_1.8.7-1ubuntu5 libisl23_0.24-2build1 libjson-c5_0.15-3~ubuntu1.22.04.1 libk5crypto3_1.19.2-2 libkeyutils1_1.6.1-2ubuntu3 libkmod2_29-1ubuntu1 libkrb5-3_1.19.2-2 libkrb5support0_1.19.2-2 libldap-2.5-0_2.5.13+dfsg-0ubuntu0.22.04.1 libldap-dev_2.5.13+dfsg-0ubuntu0.22.04.1 libldap2-dev_2.5.13+dfsg-0ubuntu0.22.04.1 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.3-2build2 liblzma5_5.2.5-2ubuntu1 libmagic-mgc_1:5.41-3 libmagic1_1:5.41-3 libmount1_2.37.2-4ubuntu3 libmpc3_1.2.1-2build1 libmpfr6_4.1.0-3build3 libncurses6_6.3-2 libncursesw6_6.3-2 libnettle8_3.7.3-1build2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libp11-kit0_0.24.0-6build1 libpam-modules_1.4.0-11ubuntu2 libpam-modules-bin_1.4.0-11ubuntu2 libpam-runtime_1.4.0-11ubuntu2 libpam0g_1.4.0-11ubuntu2 libpam0g-dev_1.4.0-11ubuntu2 libpcre2-16-0_10.39-3build1 libpcre2-32-0_10.39-3build1 libpcre2-8-0_10.39-3build1 libpcre2-dev_10.39-3build1 libpcre2-posix3_10.39-3build1 libpcre3_2:8.39-13ubuntu0.22.04.1 libperl5.32_5.32.1-3ubuntu3 libperl5.34_5.34.0-3ubuntu1 libpipeline1_1.5.5-1 libpng16-16_1.6.37-3build5 libprocps8_2:3.3.17-6ubuntu2 libreadline8_8.1.2-1 libsasl2-2_2.1.27+dfsg2-3ubuntu1 libsasl2-dev_2.1.27+dfsg2-3ubuntu1 libsasl2-modules-db_2.1.27+dfsg2-3ubuntu1 libseccomp2_2.5.3-2ubuntu2 libselinux1_3.3-1build2 libselinux1-dev_3.3-1build2 libsemanage-common_3.3-1build2 libsemanage2_3.3-1build2 libsepol-dev_3.3-1build1 libsepol1_3.1-1ubuntu2 libsepol2_3.3-1build1 libsigsegv2_2.13-1ubuntu3 libsmartcols1_2.37.2-4ubuntu3 libsqlite3-0_3.37.2-2 libss2_1.46.5-2ubuntu1.1 libssl1.1_1.1.1l-1ubuntu1 libssl3_3.0.2-0ubuntu1.6 libstdc++-11-dev_11.3.0-1ubuntu1~22.04 libstdc++6_12.1.0-2ubuntu1~22.04 libsub-override-perl_0.09-2 libsystemd0_249.11-0ubuntu3.6 libtasn1-6_4.18.0-4build1 libtinfo6_6.3-2 libtirpc-common_1.3.2-2ubuntu0.1 libtirpc-dev_1.3.2-2ubuntu0.1 libtirpc3_1.3.2-2ubuntu0.1 libtool_2.4.6-15build2 libuchardet0_0.0.7-1build2 libudev1_249.11-0ubuntu3.6 libunistring2_1.0-1 libuuid1_2.37.2-4ubuntu3 libxml2_2.9.13+dfsg-1ubuntu0.1 libxxhash0_0.8.1-1 libzstd1_1.4.8+dfsg-3build1 linux-libc-dev_5.15.0-48.54 lockfile-progs_0.1.19build1 login_1:4.8.1-2ubuntu2 logsave_1.46.5-2ubuntu1.1 lsb-base_11.1.0ubuntu4 lto-disabled-list_24 m4_1.4.18-5ubuntu2 make_4.3-4.1build1 man-db_2.10.2-1 mawk_1.3.4.20200120-3 mount_2.37.2-4ubuntu3 ncurses-base_6.3-2 ncurses-bin_6.3-2 openssl_3.0.2-0ubuntu1.6 optipng_0.7.7-2build1 passwd_1:4.8.1-2ubuntu2 patch_2.7.6-7build2 perl_5.34.0-3ubuntu1 perl-base_5.34.0-3ubuntu1 perl-modules-5.32_5.32.1-3ubuntu3 perl-modules-5.34_5.34.0-3ubuntu1 pinentry-curses_1.1.1-1build2 pkgbinarymangler_149 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3 procps_2:3.3.17-6ubuntu2 readline-common_8.1.2-1 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1ubuntu2 sensible-utils_0.0.17 systemd_249.11-0ubuntu3.6 systemd-sysv_249.11-0ubuntu3.6 systemd-timesyncd_249.11-0ubuntu3.6 sysvinit-utils_3.01-1ubuntu1 tar_1.34+dfsg-1build3 tzdata_2022c-0ubuntu0.22.04.0 ubuntu-keyring_2021.03.26 usrmerge_25ubuntu2 util-linux_2.37.2-4ubuntu3 xz-utils_5.2.5-2ubuntu1 zlib1g_1:1.2.11.dfsg-2ubuntu9.1 zlib1g-dev_1:1.2.11.dfsg-2ubuntu9.1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: sudo Binary: sudo, sudo-ldap Architecture: any Version: 1.9.9-1ubuntu2.1 Maintainer: Ubuntu Developers Uploaders: Marc Haber , Hanno Wagner , Hilko Bengen , Bastian Blank Homepage: https://www.sudo.ws/ Standards-Version: 4.6.0 Vcs-Browser: https://salsa.debian.org/sudo-team/sudo Vcs-Git: https://salsa.debian.org/sudo-team/sudo.git Testsuite: autopkgtest Testsuite-Triggers: adduser, ldap-utils, slapd Build-Depends: debhelper-compat (= 13), libpam0g-dev, libldap2-dev, libsasl2-dev, libselinux1-dev [linux-any], autoconf, bison, flex, libaudit-dev [linux-any], zlib1g-dev Build-Conflicts: fakeroot (<< 1.25.3-1.1ubuntu1) Package-List: sudo deb admin optional arch=any sudo-ldap deb admin optional arch=any Checksums-Sha1: 81507c04114de84cb6ea4b8824b8882559203006 4456969 sudo_1.9.9.orig.tar.gz 7e7f1377ce7b03e3ba47f7e733c9d69510ab2f16 833 sudo_1.9.9.orig.tar.gz.asc 92c1fedb447e27b570f2a030e80b78bc65ce0e7b 40804 sudo_1.9.9-1ubuntu2.1.debian.tar.xz Checksums-Sha256: 6d6ee863a3bc26c87661093a74ec63e10fd031ceba714642d21636dfe25e3e00 4456969 sudo_1.9.9.orig.tar.gz 799e03bdeb3d4eaaefed3cb16546bcd6cba310d573ad4dc39cf5bbf91578810c 833 sudo_1.9.9.orig.tar.gz.asc 41d35a2ed42a9044dd7d5b1530f85c961b78d7e4f926598707a363117511e207 40804 sudo_1.9.9-1ubuntu2.1.debian.tar.xz Files: f112d8ee214ef46ac6398196958ee383 4456969 sudo_1.9.9.orig.tar.gz d1ddcdc8d40dab9a38e996d29e792eb1 833 sudo_1.9.9.orig.tar.gz.asc 9a578e50f5ba9b62cdf37eee1388b7b0 40804 sudo_1.9.9-1ubuntu2.1.debian.tar.xz Original-Maintainer: Sudo Maintainers -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEpi0s+9ULm1vzYNVLFZ61xO/Id0wFAmMe/BcACgkQFZ61xO/I d0x4Mg/7B9lKTMhW4cnJHxhm8s3DL2qZqsAnS40iYzW0nRrWLdQOGNjlth8tSHwm G1d1GNf74M7aGB/bJNZCN7RxgIgk4ECEloug+7Fn46fndEuQDWH+cagnr8KdoXPg PJ8y9fPipbjK5CDJNouVEp4JOiHH564cahPqGh0bVkPR67bAWjOIOcldxFoLO479 smnxPH8/uhFiEEKINRYf2DRxxzLVCZL7vm2Lgo7Ue49n80oErvCLVXy64Win2823 oWscQpqO8jc4XIjoDhbETYC2GWxTsrAYvdnXbUlPpfywcWOjqoZUt40sZKiYcQJb QGuuojJAXT1QsfMuhgIm+wx9ltK7wJcgGAFeS50jnGv1EERDnj9VsQ3bk7icgBip VOrRnEEe267qU14Nxjr5rYlrDaVqZ78HhnHmaxUpf/0m4Arqkx5Da7ICRzqVIeLg c5Sw+67YU7JQTP/94PdKZpOP1ozRIP48t5wEdjgAKRmBukZYAVMOf+18jWQa4vmJ 5/QCgFKBLtXNLteYa2RWq0xTgbZHnmUezFHNvbDpyd0lB1AXN5TOHGrX0Tr9029F gHSM+Y9IBS6Xd/EEHnJPv2AG2mKdtBWejW5gV71hpRf8hBSm4ABigud5xUg+29B4 CXz2UQ8k+CC6TWLGZTjnXT3RxPoyCoC0qKxdoXd0halPMQqvz3Q= =TXb/ -----END PGP SIGNATURE----- gpgv: Signature made Mon Sep 12 09:29:59 2022 UTC gpgv: using RSA key A62D2CFBD50B9B5BF360D54B159EB5C4EFC8774C gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./sudo_1.9.9-1ubuntu2.1.dsc dpkg-source: info: extracting sudo in /<> dpkg-source: info: unpacking sudo_1.9.9.orig.tar.gz dpkg-source: info: unpacking sudo_1.9.9-1ubuntu2.1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying paths-in-samples.diff dpkg-source: info: applying Whitelist-DPKG_COLORS-environment-variable.diff dpkg-source: info: applying sudo-ldap-docs dpkg-source: info: applying Add-XDG_CURRENT_DESKTOP-to-initial_keepenv_table.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=8 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-24360138 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-24360138 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-24360138 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package sudo dpkg-buildpackage: info: source version 1.9.9-1ubuntu2.1 dpkg-buildpackage: info: source distribution jammy dpkg-source --before-build . dpkg-buildpackage: info: host architecture riscv64 fakeroot debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean --builddirectory build-simple dh_auto_clean --builddirectory build-ldap make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'scripts'. libtoolize: copying file 'scripts/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure --builddirectory build-simple -- -v --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-exampledir=/usr/share/doc/sudo/examples --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/riscv64-linux-gnu --enable-zlib=system --with-selinux --with-linux-audit --enable-tmpfiles.d=yes --without-lecture --with-tty-tickets --enable-admin-flag cd build-simple && ../configure --build=riscv64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/riscv64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking -v --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-exampledir=/usr/share/doc/sudo/examples --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/riscv64-linux-gnu --enable-zlib=system --with-selinux --with-linux-audit --enable-tmpfiles.d=yes --without-lecture --with-tty-tickets --enable-admin-flag checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for netgroup.h... no checking for paths.h... yes checking for spawn.h... yes checking for wordexp.h... yes checking for sys/sockio.h... no checking for sys/bsdtypes.h... no checking for sys/select.h... yes checking for sys/stropts.h... no checking for sys/sysmacros.h... yes checking for sys/syscall.h... yes checking for sys/statvfs.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no no checking for setkeycreatecon in -lselinux... yes checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... riscv64-unknown-linux-gnu checking for riscv64-unknown-linux-gnu-gcc... no checking for gcc... gcc checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking how to run the C preprocessor... gcc -E checking host system type... riscv64-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert riscv64-unknown-linux-gnu file names to riscv64-unknown-linux-gnu format... func_convert_file_noop checking how to convert riscv64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... (cached) ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sha1sum... /usr/bin/sha1sum checking for uname... /usr/bin/uname checking for tr... /usr/bin/tr checking for mandoc... mandoc checking for nroff... /usr/bin/nroff checking which macro set to use for manual pages... mdoc checking whether SECCOMP_SET_MODE_FILTER is declared... yes checking for linux/random.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for working volatile... yes checking for variadic macro support in cpp... yes checking for gawk... (cached) mawk checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /usr/bin/mv checking for sh... /usr/bin/sh checking for vi... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for sys/mkdev.h... no checking for sys/sysmacros.h... (cached) yes checking for utmps.h... no checking for utmpx.h... yes checking for endian.h... yes checking for procfs.h... no checking for sys/procfs.h... yes checking for struct psinfo.pr_ttydev... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking POSIX termios... yes checking for mode_t... yes checking for uid_t in sys/types.h... yes checking for clockid_t... yes checking for sig_atomic_t... yes checking for struct in6_addr... yes checking for unsigned long long int... yes checking for long long int... yes checking for intmax_t... yes checking for uintmax_t... yes checking for uint8_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for socklen_t... yes checking max length of uid_t... 10 checking for struct sockaddr.sa_len... no checking for struct sockaddr_in.sin_len... no checking size of id_t... 4 checking size of long long... 8 checking size of time_t... 8 checking for struct utmpx.ut_id... yes checking for struct utmpx.ut_pid... yes checking for struct utmpx.ut_tv... yes checking for struct utmpx.ut_type... yes checking for struct utmpx.ut_exit.__e_termination... no checking for struct utmpx.ut_exit.e_termination... yes checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for _LARGEFILE_SOURCE value needed for large files... no checking for fexecve... yes checking for fmemopen... yes checking for killpg... yes checking for nl_langinfo... yes checking for faccessat... yes checking for wordexp... yes checking for getauxval... yes checking for strtoull... yes checking for seteuid... yes checking for execvpe... yes checking for pread... yes checking for pwrite... yes checking for cfmakeraw... yes checking for localtime_r... yes checking for gmtime_r... yes checking for timegm... yes checking for getgrouplist... yes checking for getdelim... yes checking whether getdelim is declared... yes checking for getusershell... yes checking whether getusershell is declared... yes checking for reallocarray... yes checking for arc4random... no checking for getentropy... (cached) no checking for pthread.h... yes checking for main in -lpthread... yes checking for pthread_atfork... yes checking for getutsid... no checking for getutxid... yes checking for sysctl... no checking for openpty... yes checking for libutil.h... no checking for util.h... no checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv takes a const argument... no checking for setresuid... yes checking whether setresuid is declared... yes checking for getresuid... yes checking whether getresuid is declared... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for lockf... yes checking for innetgr... yes checking whether innetgr is declared... yes checking for getdomainname... yes checking whether getdomainname is declared... yes checking for utimensat... yes checking for futimens... yes checking for explicit_bzero... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for glob... yes checking for memrchr... yes checking for freezero... no checking for nanosleep... yes checking for mkdirat... yes checking for openat... yes checking for unlinkat... yes checking for fchmodat... yes checking for fstatat... yes checking for dup3... yes checking for pipe2... yes checking for pw_dup... no checking for strlcpy... no checking for strlcat... no checking for strnlen... yes checking for working strnlen... yes checking for strndup... yes checking for clock_gettime... yes checking for getopt_long... yes checking for closefrom... yes checking for mkstemps... yes checking for mkdtemp... yes checking for snprintf... yes checking for vsnprintf... yes checking for working snprintf... yes checking for working vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct tm.tm_gmtoff... no checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for setpassent... no checking for setgroupent... no checking for exect... no checking for execvP... no checking for execvpe... (cached) yes checking for posix_spawn... yes checking for posix_spawnp... yes checking for struct dirent.d_type... yes checking for struct dirent.d_namlen... no checking for SSL_new in -lssl... no checking for sha2.h... no checking for socket... yes checking for inet_pton... yes checking for inet_ntop... yes checking for syslog... yes checking for getaddrinfo... yes checking for va_copy... yes checking for getprogname... no checking for __progname... yes checking for __func__... yes checking for gettext... yes checking for ngettext... yes checking whether errno is declared... yes checking whether h_errno is declared... yes checking whether LLONG_MAX is declared... yes checking whether LLONG_MIN is declared... yes checking whether ULLONG_MAX is declared... yes checking whether PATH_MAX is declared... yes checking whether SSIZE_MAX is declared... yes checking whether SIZE_MAX is declared... yes checking for strsignal... yes checking for sig2str... no checking for str2sig... no checking for sigabbrev_np... yes checking for dl_iterate_phdr... yes checking for pam_start in -lpam... yes checking for security/pam_appl.h... yes checking for pam_getenvlist... yes checking for ppoll... yes checking for log dir location... /var/log checking for log file location... /var/log/sudo.log checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd checking for sudo run dir location... /run/sudo checking for sudo var dir location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking time zone data directory... /usr/share/zoneinfo checking whether _FORTIFY_SOURCE may be specified... yes checking for sys/sysctl.h... no checking whether the linker accepts -Wl,--enable-new-dtags... yes checking whether the linker accepts -Wl,--allow-multiple-definition... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether ld supports anonymous map files... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking for working PIE support... yes checking for compiler stack protector support... -fstack-protector-strong checking whether the linker accepts -fstack-clash-protection... yes checking whether the linker accepts -fcf-protection... no checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,noexecstack... yes configure: creating ./config.status config.status: creating etc/init.d/sudo.conf config.status: creating Makefile config.status: creating docs/Makefile config.status: creating examples/Makefile config.status: creating examples/sudo.conf config.status: creating include/Makefile config.status: creating lib/eventlog/Makefile config.status: creating lib/fuzzstub/Makefile config.status: creating lib/iolog/Makefile config.status: creating lib/logsrv/Makefile config.status: creating lib/protobuf-c/Makefile config.status: creating lib/util/Makefile config.status: creating lib/util/util.exp config.status: creating logsrvd/Makefile config.status: creating src/intercept.exp config.status: creating src/sudo_usage.h config.status: creating src/Makefile config.status: creating plugins/audit_json/Makefile config.status: creating plugins/sample/Makefile config.status: creating plugins/group_file/Makefile config.status: creating plugins/sample_approval/Makefile config.status: creating plugins/system_group/Makefile config.status: creating plugins/sudoers/Makefile config.status: creating plugins/sudoers/sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands Configured Sudo version 1.9.9 Compiler settings: prefix : /usr compiler : gcc compiler options : -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden preprocessor options : -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST linker options : -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack front-end libraries : -laudit -lselinux sudoers libraries : -laudit -laudit -lpam extra libraries : Plugin options: plugin support : yes Sudoers plugin static : no Python plugin : no Optional features: log client : yes log server : yes log client/server TLS : yes SELinux RBAC : yes Optional sudoers back-ends: LDAP : no SSSD : yes SSSD config path : /etc/sssd/sssd.conf SSSD lib dir : /usr/lib/riscv64-linux-gnu Authentication options: require authentication : yes authentication methods : pam pam session support : on pam login service : sudo-i group exempt from passwords : none password prompt : [sudo] password for %p: password prompt timeout : 0 minutes password tries : 3 bad password message : Sorry, try again. insults : no display lecture : never timestamp (credential) type : tty timestamp (credential) timeout: 15 minutes Logging options: logging default : syslog syslog facility : authpriv syslog priority allowed : notice syslog priority denied : alert log file path : /var/log/sudo.log log file includes hostname : no log file line length : 80 compress I/O logs : system Linux audit : yes run mailer as root : no warning/error mail recipient : root warning/error mail subject : *** SECURITY information for %h *** mail if user not in sudoers : on mail if user not on host : off mail if command not allowed : off Pathnames: log directory : /var/log plugin directory : /usr/libexec/sudo run directory : /run/sudo var directory : /var/lib/sudo I/O log directory : /var/log/sudo-io sudo_logsrvd relay directory : /var/log/sudo_logsrvd time zone directory : /usr/share/zoneinfo path to sendmail : /usr/sbin/sendmail systemd tempfiles dir : /usr/lib/tmpfiles.d nsswitch file : /etc/nsswitch.conf noexec file : /usr/libexec/sudo/sudo_noexec.so secure path : no askpass helper file : no device search path : /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev Other options: fully-qualified domain names : on default umask : 0022 umask override : off default runas user : root probe network interfaces : yes allow root to run sudo : on reset environment for commands: on run shell if no args : no ignore '.' or '' in $PATH : off disable path info : no sudoers file mode : 0440 sudoers file owner : 0:0 default visudo editor : /usr/bin/editor visudo supports $EDITOR : on configure: WARNING: OpenSSL dev libraries not found, Sudo logsrv connections will not be encrypted. configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo dh_auto_configure --builddirectory build-ldap -- -v --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-exampledir=/usr/share/doc/sudo/examples --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/riscv64-linux-gnu --enable-zlib=system --with-selinux --with-linux-audit --enable-tmpfiles.d=yes --without-lecture --with-tty-tickets --enable-admin-flag \ --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf cd build-ldap && ../configure --build=riscv64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/riscv64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking -v --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-exampledir=/usr/share/doc/sudo/examples --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/riscv64-linux-gnu --enable-zlib=system --with-selinux --with-linux-audit --enable-tmpfiles.d=yes --without-lecture --with-tty-tickets --enable-admin-flag --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for netgroup.h... no checking for paths.h... yes checking for spawn.h... yes checking for wordexp.h... yes checking for sys/sockio.h... no checking for sys/bsdtypes.h... no checking for sys/select.h... yes checking for sys/stropts.h... no checking for sys/sysmacros.h... yes checking for sys/syscall.h... yes checking for sys/statvfs.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no no checking for setkeycreatecon in -lselinux... yes checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... riscv64-unknown-linux-gnu checking for riscv64-unknown-linux-gnu-gcc... no checking for gcc... gcc checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking how to run the C preprocessor... gcc -E checking host system type... riscv64-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert riscv64-unknown-linux-gnu file names to riscv64-unknown-linux-gnu format... func_convert_file_noop checking how to convert riscv64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... (cached) ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sha1sum... /usr/bin/sha1sum checking for uname... /usr/bin/uname checking for tr... /usr/bin/tr checking for mandoc... mandoc checking for nroff... /usr/bin/nroff checking which macro set to use for manual pages... mdoc checking whether SECCOMP_SET_MODE_FILTER is declared... yes checking for linux/random.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for working volatile... yes checking for variadic macro support in cpp... yes checking for gawk... (cached) mawk checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /usr/bin/mv checking for sh... /usr/bin/sh checking for vi... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for sys/mkdev.h... no checking for sys/sysmacros.h... (cached) yes checking for utmps.h... no checking for utmpx.h... yes checking for endian.h... yes checking for procfs.h... no checking for sys/procfs.h... yes checking for struct psinfo.pr_ttydev... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking POSIX termios... yes checking for mode_t... yes checking for uid_t in sys/types.h... yes checking for clockid_t... yes checking for sig_atomic_t... yes checking for struct in6_addr... yes checking for unsigned long long int... yes checking for long long int... yes checking for intmax_t... yes checking for uintmax_t... yes checking for uint8_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for socklen_t... yes checking max length of uid_t... 10 checking for struct sockaddr.sa_len... no checking for struct sockaddr_in.sin_len... no checking size of id_t... 4 checking size of long long... 8 checking size of time_t... 8 checking for struct utmpx.ut_id... yes checking for struct utmpx.ut_pid... yes checking for struct utmpx.ut_tv... yes checking for struct utmpx.ut_type... yes checking for struct utmpx.ut_exit.__e_termination... no checking for struct utmpx.ut_exit.e_termination... yes checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for _LARGEFILE_SOURCE value needed for large files... no checking for fexecve... yes checking for fmemopen... yes checking for killpg... yes checking for nl_langinfo... yes checking for faccessat... yes checking for wordexp... yes checking for getauxval... yes checking for strtoull... yes checking for seteuid... yes checking for execvpe... yes checking for pread... yes checking for pwrite... yes checking for cfmakeraw... yes checking for localtime_r... yes checking for gmtime_r... yes checking for timegm... yes checking for getgrouplist... yes checking for getdelim... yes checking whether getdelim is declared... yes checking for getusershell... yes checking whether getusershell is declared... yes checking for reallocarray... yes checking for arc4random... no checking for getentropy... (cached) no checking for pthread.h... yes checking for main in -lpthread... yes checking for pthread_atfork... yes checking for getutsid... no checking for getutxid... yes checking for sysctl... no checking for openpty... yes checking for libutil.h... no checking for util.h... no checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv takes a const argument... no checking for setresuid... yes checking whether setresuid is declared... yes checking for getresuid... yes checking whether getresuid is declared... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for lockf... yes checking for innetgr... yes checking whether innetgr is declared... yes checking for getdomainname... yes checking whether getdomainname is declared... yes checking for utimensat... yes checking for futimens... yes checking for explicit_bzero... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for glob... yes checking for memrchr... yes checking for freezero... no checking for nanosleep... yes checking for mkdirat... yes checking for openat... yes checking for unlinkat... yes checking for fchmodat... yes checking for fstatat... yes checking for dup3... yes checking for pipe2... yes checking for pw_dup... no checking for strlcpy... no checking for strlcat... no checking for strnlen... yes checking for working strnlen... yes checking for strndup... yes checking for clock_gettime... yes checking for getopt_long... yes checking for closefrom... yes checking for mkstemps... yes checking for mkdtemp... yes checking for snprintf... yes checking for vsnprintf... yes checking for working snprintf... yes checking for working vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct tm.tm_gmtoff... no checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for setpassent... no checking for setgroupent... no checking for exect... no checking for execvP... no checking for execvpe... (cached) yes checking for posix_spawn... yes checking for posix_spawnp... yes checking for struct dirent.d_type... yes checking for struct dirent.d_namlen... no checking for SSL_new in -lssl... no checking for sha2.h... no checking for socket... yes checking for inet_pton... yes checking for inet_ntop... yes checking for syslog... yes checking for getaddrinfo... yes checking for va_copy... yes checking for getprogname... no checking for __progname... yes checking for __func__... yes checking for gettext... yes checking for ngettext... yes checking whether errno is declared... yes checking whether h_errno is declared... yes checking whether LLONG_MAX is declared... yes checking whether LLONG_MIN is declared... yes checking whether ULLONG_MAX is declared... yes checking whether PATH_MAX is declared... yes checking whether SSIZE_MAX is declared... yes checking whether SIZE_MAX is declared... yes checking for strsignal... yes checking for sig2str... no checking for str2sig... no checking for sigabbrev_np... yes checking for dl_iterate_phdr... yes checking for pam_start in -lpam... yes checking for security/pam_appl.h... yes checking for pam_getenvlist... yes checking for ppoll... yes checking for library containing ldap_init... -lldap checking whether lber.h defines LBER_OPT_DEBUG_LEVEL... yes checking for library containing ber_set_option... -llber checking whether lber.h is needed... no checking for sasl/sasl.h... yes checking for ldap_sasl_interactive_bind_s... yes checking for ldapssl.h... no checking for ldap_ssl.h... no checking for mps/ldap_ssl.h... no checking for ldap_initialize... yes checking for ldap_start_tls_s... yes checking for ldapssl_init... no checking for ldapssl_set_strength... no checking for ldap_unbind_ext_s... yes checking for ldap_str2dn... yes checking for ldap_create... yes checking for ldap_sasl_bind_s... yes checking for ldap_ssl_init... no checking for ldap_ssl_client_init... no checking for ldap_start_tls_s_np... no checking for ldap_search_ext_s... yes checking for log dir location... /var/log checking for log file location... /var/log/sudo.log checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd checking for sudo run dir location... /run/sudo checking for sudo var dir location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking time zone data directory... /usr/share/zoneinfo checking whether _FORTIFY_SOURCE may be specified... yes checking for sys/sysctl.h... no checking whether the linker accepts -Wl,--enable-new-dtags... yes checking whether the linker accepts -Wl,--allow-multiple-definition... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether ld supports anonymous map files... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking for working PIE support... yes checking for compiler stack protector support... -fstack-protector-strong checking whether the linker accepts -fstack-clash-protection... yes checking whether the linker accepts -fcf-protection... no checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,noexecstack... yes configure: creating ./config.status config.status: creating etc/init.d/sudo.conf config.status: creating Makefile config.status: creating docs/Makefile config.status: creating examples/Makefile config.status: creating examples/sudo.conf config.status: creating include/Makefile config.status: creating lib/eventlog/Makefile config.status: creating lib/fuzzstub/Makefile config.status: creating lib/iolog/Makefile config.status: creating lib/logsrv/Makefile config.status: creating lib/protobuf-c/Makefile config.status: creating lib/util/Makefile config.status: creating lib/util/util.exp config.status: creating logsrvd/Makefile config.status: creating src/intercept.exp config.status: creating src/sudo_usage.h config.status: creating src/Makefile config.status: creating plugins/audit_json/Makefile config.status: creating plugins/sample/Makefile config.status: creating plugins/group_file/Makefile config.status: creating plugins/sample_approval/Makefile config.status: creating plugins/system_group/Makefile config.status: creating plugins/sudoers/Makefile config.status: creating plugins/sudoers/sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands Configured Sudo version 1.9.9 Compiler settings: prefix : /usr compiler : gcc compiler options : -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden preprocessor options : -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST linker options : -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack front-end libraries : -laudit -lselinux sudoers libraries : -laudit -laudit -lpam -lldap -llber extra libraries : Plugin options: plugin support : yes Sudoers plugin static : no Python plugin : no Optional features: log client : yes log server : yes log client/server TLS : yes SELinux RBAC : yes Optional sudoers back-ends: LDAP : yes ldap configuration : /etc/sudo-ldap.conf ldap secret : /etc/ldap.secret SASL authentication : no SSSD : yes SSSD config path : /etc/sssd/sssd.conf SSSD lib dir : /usr/lib/riscv64-linux-gnu Authentication options: require authentication : yes authentication methods : pam pam session support : on pam login service : sudo-i group exempt from passwords : none password prompt : [sudo] password for %p: password prompt timeout : 0 minutes password tries : 3 bad password message : Sorry, try again. insults : no display lecture : never timestamp (credential) type : tty timestamp (credential) timeout: 15 minutes Logging options: logging default : syslog syslog facility : authpriv syslog priority allowed : notice syslog priority denied : alert log file path : /var/log/sudo.log log file includes hostname : no log file line length : 80 compress I/O logs : system Linux audit : yes run mailer as root : no warning/error mail recipient : root warning/error mail subject : *** SECURITY information for %h *** mail if user not in sudoers : on mail if user not on host : off mail if command not allowed : off Pathnames: log directory : /var/log plugin directory : /usr/libexec/sudo run directory : /run/sudo var directory : /var/lib/sudo I/O log directory : /var/log/sudo-io sudo_logsrvd relay directory : /var/log/sudo_logsrvd time zone directory : /usr/share/zoneinfo path to sendmail : /usr/sbin/sendmail systemd tempfiles dir : /usr/lib/tmpfiles.d nsswitch file : /etc/nsswitch.conf noexec file : /usr/libexec/sudo/sudo_noexec.so secure path : no askpass helper file : no device search path : /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev Other options: fully-qualified domain names : on default umask : 0022 umask override : off default runas user : root probe network interfaces : yes allow root to run sudo : on reset environment for commands: on run shell if no args : no ignore '.' or '' in $PATH : off disable path info : no sudoers file mode : 0440 sudoers file owner : 0:0 default visudo editor : /usr/bin/editor visudo supports $EDITOR : on configure: WARNING: OpenSSL dev libraries not found, Sudo logsrv connections will not be encrypted. configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' dh_auto_build --builddirectory build-simple cd build-simple && make -j8 make[2]: Entering directory '/<>/build-simple' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make all) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-simple/lib/util' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c -fPIC -DPIC -o .libs/event.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c -fPIC -DPIC -o .libs/basename.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c -fPIC -DPIC -o .libs/fatal.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest.c -fPIC -DPIC -o .libs/digest.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_add_signal’: ../../../lib/util/event.c:376:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 376 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 377 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:376:28: note: format string is defined here 376 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:376:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 376 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 377 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:376:39: note: format string is defined here 376 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_add_v2’: ../../../lib/util/event.c:488:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 488 | "%s: removing event %p from timeouts queue", __func__, ev); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:488:38: note: format string is defined here 488 | "%s: removing event %p from timeouts queue", __func__, ev); | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:499:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 500 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:499:32: note: format string is defined here 499 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:499:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 500 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:499:43: note: format string is defined here 499 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_del_v1’: ../../../lib/util/event.c:548:44: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ 549 | __func__, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:548:56: note: format string is defined here 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:562:45: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 563 | __func__, base, ev->base); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:562:65: note: format string is defined here 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:562:45: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 563 | __func__, base, ev->base); | ~~~~~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:562:78: note: format string is defined here 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:571:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 572 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:571:34: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:571:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 572 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:571:47: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:591:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 591 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 592 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:591:34: note: format string is defined here 591 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:591:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 591 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 592 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:591:47: note: format string is defined here 591 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_pending_v1’: ../../../lib/util/event.c:841:40: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 842 | __func__, ev, ev->flags, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:841:52: note: format string is defined here 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ~^ | | | void * /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c -fPIC -DPIC -o .libs/progname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c -fPIC -DPIC -o .libs/strtoid.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c -fPIC -DPIC -o .libs/strtonum.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c -fPIC -DPIC -o .libs/event_poll.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c -fPIC -DPIC -o .libs/arc4random.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c In file included from ../../../lib/util/event_poll.c:35: ../../../lib/util/event_poll.c: In function ‘sudo_ev_scan_impl’: ../../../lib/util/event_poll.c:218:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘struct sudo_event *’ [-Wformat=] 218 | "%s: polled fd %d, events %d, activating %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 219 | __func__, ev->fd, what, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event_poll.c:218:63: note: format string is defined here 218 | "%s: polled fd %d, events %d, activating %p", | ~^ | | | void * /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcpy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcat.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sha2.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sha2.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c -fPIC -DPIC -o .libs/strlcpy.o In file included from ../../../lib/util/getentropy.c:75: ../../../lib/util/getentropy.c: In function ‘getentropy_fallback’: ../../../lib/util/getentropy.c:99:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 99 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:43:69: note: in definition of macro ‘sudo_digest_update’ 43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:472:25: note: in expansion of macro ‘HF’ 472 | HF(sudo_getentropy); /* an addr in this library */ | ^~ ../../../lib/util/getentropy.c:99:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 99 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:43:69: note: in definition of macro ‘sudo_digest_update’ 43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:473:25: note: in expansion of macro ‘HF’ 473 | HF(printf); /* an addr in libc */ | ^~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c -fPIC -DPIC -o .libs/strlcat.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sha2.c -fPIC -DPIC -o .libs/sha2.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c -fPIC -DPIC -o .libs/sig2str.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o case "-Wl,--version-script,util.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo parseln.lo progname.lo rcstr.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo sha2.lo sig2str.lo str2sig.lo -lpthread ;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo parseln.lo progname.lo rcstr.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo sha2.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lpthread ;; \ esac libtool: link: gcc -shared -fPIC -DPIC .libs/basename.o .libs/digest.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/strlcpy.o .libs/strlcat.o .libs/sha2.o .libs/sig2str.o .libs/str2sig.o -lpthread -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so") libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) make[3]: Leaving directory '/<>/build-simple/lib/util' make[3]: Entering directory '/<>/build-simple/lib/eventlog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c -fPIC -DPIC -o .libs/eventlog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c -fPIC -DPIC -o .libs/logwrap.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:55: ../../../lib/eventlog/eventlog.c: In function ‘exec_mailer’: ../../../lib/eventlog/eventlog.c:373:27: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 373 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:373:25: note: in expansion of macro ‘_’ 373 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:373:50: note: format string is defined here 373 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:55: ../../../lib/eventlog/eventlog.c:415:23: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 415 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:415:21: note: in expansion of macro ‘_’ 415 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c:415:47: note: format string is defined here 415 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:55: ../../../lib/eventlog/eventlog.c: In function ‘send_mail’: ../../../lib/eventlog/eventlog.c:464:39: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 464 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:464:37: note: in expansion of macro ‘_’ 464 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:464:57: note: format string is defined here 464 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:55: ../../../lib/eventlog/eventlog.c:508:27: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 508 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:508:25: note: in expansion of macro ‘_’ 508 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:508:50: note: format string is defined here 508 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:55: ../../../lib/eventlog/eventlog.c:518:31: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 518 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:518:29: note: in expansion of macro ‘_’ 518 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:518:49: note: format string is defined here 518 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:533:35: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 533 | syslog(LOG_ERR, "fdopen: %m"); | ^ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo ../../lib/util/libsudo_util.la libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o libtool: link: ranlib .libs/libsudo_eventlog.a libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) make[3]: Leaving directory '/<>/build-simple/lib/eventlog' make[3]: Entering directory '/<>/build-simple/lib/fuzzstub' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o libtool: link: ranlib .libs/libsudo_fuzzstub.a libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) make[3]: Leaving directory '/<>/build-simple/lib/fuzzstub' make[3]: Entering directory '/<>/build-simple/lib/iolog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c -fPIC -DPIC -o .libs/host_port.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o ../../../lib/iolog/hostcheck.c:401: warning: ISO C forbids an empty translation unit [-Wpedantic] /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/eventlog/libsudo_eventlog.la ../../lib/util/libsudo_util.la -lz libtool: link: (cd .libs/libsudo_iolog.lax/libsudo_eventlog.a && ar x "/<>/build-simple/lib/iolog/../../lib/eventlog/.libs/libsudo_eventlog.a") libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/eventlog.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/eventlog_conf.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/eventlog_free.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/logwrap.o libtool: link: ranlib .libs/libsudo_iolog.a libtool: link: rm -fr .libs/libsudo_iolog.lax libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) make[3]: Leaving directory '/<>/build-simple/lib/iolog' make[3]: Entering directory '/<>/build-simple/lib/protobuf-c' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o libtool: link: ranlib .libs/libprotobuf-c.a libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) make[3]: Leaving directory '/<>/build-simple/lib/protobuf-c' make[3]: Entering directory '/<>/build-simple/lib/logsrv' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo ../../lib/protobuf-c/libprotobuf-c.la libtool: link: (cd .libs/liblogsrv.lax/libprotobuf-c.a && ar x "/<>/build-simple/lib/logsrv/../../lib/protobuf-c/.libs/libprotobuf-c.a") libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o .libs/liblogsrv.lax/libprotobuf-c.a/protobuf-c.o libtool: link: ranlib .libs/liblogsrv.a libtool: link: rm -fr .libs/liblogsrv.lax libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) make[3]: Leaving directory '/<>/build-simple/lib/logsrv' make[3]: Entering directory '/<>/build-simple/logsrvd' gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrv_util.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/iolog_writer.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_conf.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_journal.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_local.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_relay.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_queue.c In file included from ../../logsrvd/logsrvd.c:57: ../../logsrvd/logsrvd.c: In function ‘connection_closure_free’: ../../logsrvd/logsrvd.c:139:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_buffer *’ [-Wformat=] 139 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:139:43: note: format string is defined here 139 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ~^ | | | void * In file included from ../../logsrvd/logsrvd.c:57: ../../logsrvd/logsrvd.c: In function ‘connection_close’: ../../logsrvd/logsrvd.c:244:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct connection_closure *’ [-Wformat=] 244 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 245 | "journal file %p, journal path %s", __func__, closure, | ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:244:23: note: format string is defined here 244 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * In file included from ../../logsrvd/logsrvd.c:57: ../../logsrvd/logsrvd.c:244:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘struct relay_closure *’ [-Wformat=] 244 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 245 | "journal file %p, journal path %s", __func__, closure, 246 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~~~~~~~ | | | struct relay_closure * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:244:57: note: format string is defined here 244 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * In file included from ../../logsrvd/logsrvd.c:57: ../../logsrvd/logsrvd.c:244:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 10 has type ‘FILE *’ [-Wformat=] 244 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 245 | "journal file %p, journal path %s", __func__, closure, 246 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~ | | | FILE * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_queue.c:50: ../../logsrvd/logsrvd_queue.c: In function ‘logsrvd_queue_insert’: ../../logsrvd/logsrvd_queue.c:179:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_closure *’ [-Wformat=] 179 | "missing journal_path for closure %p", closure); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd_queue.c:179:48: note: format string is defined here 179 | "missing journal_path for closure %p", closure); | ~^ | | | void * gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_client.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_init.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/sendlog.c In file included from ../../logsrvd/sendlog.c:59: ../../logsrvd/sendlog.c: In function ‘client_closure_free’: ../../logsrvd/sendlog.c:1568:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_buffer *’ [-Wformat=] 1568 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/sendlog.c:1568:43: note: format string is defined here 1568 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ~^ | | | void * /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/iolog/libsudo_iolog.la ../lib/logsrv/liblogsrv.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/iolog/libsudo_iolog.la ../lib/logsrv/liblogsrv.la libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../lib/iolog/.libs/libsudo_iolog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz ../lib/logsrv/.libs/liblogsrv.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../lib/iolog/.libs/libsudo_iolog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz ../lib/logsrv/.libs/liblogsrv.a -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/<>/build-simple/logsrvd' make[3]: Entering directory '/<>/build-simple/plugins/audit_json' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c -fPIC -DPIC -o .libs/audit_json.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/audit_json' make[3]: Entering directory '/<>/build-simple/plugins/group_file' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c -fPIC -DPIC -o .libs/group_file.o libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c -fPIC -DPIC -o .libs/getgrent.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/group_file' make[3]: Entering directory '/<>/build-simple/plugins/sample_approval' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c -fPIC -DPIC -o .libs/sample_approval.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/sample_approval' make[3]: Entering directory '/<>/build-simple/plugins/sudoers' /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c -fPIC -DPIC -o .libs/editor.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c -fPIC -DPIC -o .libs/pam.o In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: ../../../plugins/sudoers/auth/pam.c: In function ‘sudo_pam_init2’: ../../../plugins/sudoers/auth/pam.c:221:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct pam_conv *’ [-Wformat=] 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 222 | &pam_conv, &pamh, errstr); | ~~~~~~~~~ | | | struct pam_conv * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:221:33: note: format string is defined here 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: ../../../plugins/sudoers/auth/pam.c:221:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘pam_handle_t **’ {aka ‘struct pam_handle **’} [-Wformat=] 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 222 | &pam_conv, &pamh, errstr); | ~~~~~ | | | pam_handle_t ** {aka struct pam_handle **} ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:221:37: note: format string is defined here 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 echo "/*" > prologue echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue echo " */" >> prologue echo "" >> prologue echo "#include " >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c -fPIC -DPIC -o .libs/locale.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c -fPIC -DPIC -o .libs/log_client.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c -fPIC -DPIC -o .libs/policy.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c -fPIC -DPIC -o .libs/prompt.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c -fPIC -DPIC -o .libs/set_perms.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_open’: ../../../plugins/sudoers/sssd.c:577:26: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 577 | handle->fn_send_recv = | ^ ../../../plugins/sudoers/sssd.c:586:35: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 586 | handle->fn_send_recv_defaults = | ^ ../../../plugins/sudoers/sssd.c:595:28: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 595 | handle->fn_free_result = | ^ ../../../plugins/sudoers/sssd.c:604:27: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 604 | handle->fn_get_values = | ^ ../../../plugins/sudoers/sssd.c:613:28: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 613 | handle->fn_free_values = | ^ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/sssd.c:42: ../../../plugins/sudoers/sssd.c:637:41: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_sss_handle *’ [-Wformat=] 637 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ^~~~~~~~~~~ ~~~~~~ | | | struct sudo_sss_handle * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c:637:50: note: format string is defined here 637 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c -fPIC -DPIC -o .libs/exptilde.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/hexchar.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c -fPIC -DPIC -o .libs/gentime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/hexchar.c -fPIC -DPIC -o .libs/hexchar.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c -fPIC -DPIC -o .libs/match_addr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/hexchar.c -fPIE -o hexchar.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c -fPIC -DPIC -o .libs/redblack.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c -fPIC -DPIC -o .libs/strlist.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c -fPIC -DPIC -o .libs/timeout.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/stubs.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_printf.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoreplay.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_encode.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers_pwutil.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/tsgetgrpw.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../src/net_ifs.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c -fPIC -DPIC -o .libs/gram.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c -fPIC -DPIC -o .libs/match_command.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c -fPIC -DPIC -o .libs/toke.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check_aliases.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/visudo.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/getdate.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_json.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c -fPIE -o gram.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_csv.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_ldif.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_merge.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/cvtsudoers_merge.c:34: ../../../plugins/sudoers/cvtsudoers_merge.c: In function ‘alias_resolve_conflicts’: ../../../plugins/sudoers/cvtsudoers_merge.c:587:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudoers_parse_tree *’ [-Wformat=] 587 | "removing duplicate alias %s from %p", a->name, parse_tree); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~ | | | struct sudoers_parse_tree * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse_ldif.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c -fPIE -o toke.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c -fPIC -DPIC -o .libs/parse.o /bin/bash ../../libtool --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection timestr.lo ../../lib/iolog/libsudo_iolog.la libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection .libs/timestr.o ../../lib/iolog/.libs/libsudo_iolog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c -fPIE -o parse.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo hexchar.lo match.lo match_addr.lo match_command.lo match_digest.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/hexchar.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o libtool: link: ranlib .libs/libparsesudoers.a libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" ) case "-Wl,--version-script,sudoers.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam ../../lib/iolog/libsudo_iolog.la ../../lib/logsrv/liblogsrv.la -module;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam ../../lib/iolog/libsudo_iolog.la ../../lib/logsrv/liblogsrv.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ esac /bin/bash ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo stubs.o sudo_printf.o visudo.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo locale.lo parse_ldif.o stubs.o sudo_printf.o ldap_util.lo testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o testsudoers fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o stubs.o sudo_printf.o visudo.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/locale.o parse_ldif.o stubs.o sudo_printf.o .libs/ldap_util.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/testsudoers .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/logsrv/.libs/liblogsrv.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/sudoers' make[3]: Entering directory '/<>/build-simple/plugins/system_group' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c -fPIC -DPIC -o .libs/system_group.o ../../../plugins/system_group/system_group.c: In function ‘sysgroup_init’: ../../../plugins/system_group/system_group.c:75:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 75 | sysgroup_getgrnam = (sysgroup_getgrnam_t)handle; | ^ ../../../plugins/system_group/system_group.c:83:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 83 | sysgroup_getgrgid = (sysgroup_getgrgid_t)handle; | ^ ../../../plugins/system_group/system_group.c:91:30: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 91 | sysgroup_gr_delref = (sysgroup_gr_delref_t)handle; | ^ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/system_group' make[3]: Entering directory '/<>/build-simple/src' gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/conversation.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/copy_file.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/edit_open.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/env_hooks.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_common.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_intercept.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_monitor.c ../../src/env_hooks.c: In function ‘putenv_unhooked’: ../../src/env_hooks.c:126:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 126 | fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv"); | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_nopty.c ../../src/env_hooks.c: In function ‘setenv_unhooked’: ../../src/env_hooks.c:198:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 198 | fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv"); | ^ ../../src/env_hooks.c: In function ‘unsetenv_unhooked’: ../../src/env_hooks.c:255:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 255 | fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv"); | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_pty.c In file included from ../../src/sudo.h:40, from ../../src/exec_nopty.c:42: ../../src/exec_nopty.c: In function ‘signal_cb_nopty’: ../../src/exec_nopty.c:130:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 130 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 131 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:130:22: note: format string is defined here 130 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_nopty.c:42: ../../src/exec_nopty.c:130:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 11 has type ‘struct command_status *’ [-Wformat=] 130 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 131 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:130:59: note: format string is defined here 130 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/get_pty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/hooks.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/limits.c In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘log_ttyout’: ../../src/exec_pty.c:321:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 321 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:321:54: note: format string is defined here 321 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘log_stdout’: ../../src/exec_pty.c:372:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 372 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:372:54: note: format string is defined here 372 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘log_stderr’: ../../src/exec_pty.c:423:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 423 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:423:54: note: format string is defined here 423 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘signal_cb_pty’: ../../src/exec_pty.c:1106:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 1106 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1107 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1106:22: note: format string is defined here 1106 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c:1106:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 11 has type ‘struct command_status *’ [-Wformat=] 1106 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1107 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1106:59: note: format string is defined here 1106 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/load_plugins.c In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘add_io_events’: ../../src/exec_pty.c:1724:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 1724 | "added I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1725 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1724:40: note: format string is defined here 1724 | "added I/O revent %p, fd %d, events %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c:1734:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 1734 | "added I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1735 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1734:40: note: format string is defined here 1734 | "added I/O wevent %p, fd %d, events %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘del_io_events’: ../../src/exec_pty.c:1759:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 1759 | "deleted I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1760 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1759:38: note: format string is defined here 1759 | "deleted I/O revent %p, fd %d, events %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c:1765:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 1765 | "deleted I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1766 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1765:38: note: format string is defined here 1765 | "deleted I/O wevent %p, fd %d, events %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c:1829:25: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 1829 | "unflushed data: wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1830 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1829:50: note: format string is defined here 1829 | "unflushed data: wevent %p, fd %d, events %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘ev_free_by_fd’: ../../src/exec_pty.c:1887:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 1887 | "%s: deleting and freeing revent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1888 | __func__, iob->revent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1887:55: note: format string is defined here 1887 | "%s: deleting and freeing revent %p with fd %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c:1896:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 1896 | "%s: deleting and freeing wevent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1897 | __func__, iob->wevent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1896:55: note: format string is defined here 1896 | "%s: deleting and freeing wevent %p with fd %d", | ~^ | | | void * gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/net_ifs.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/parse_args.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/preserve_fds.c ../../src/load_plugins.c: In function ‘sudo_plugin_try_to_clone’: ../../src/load_plugins.c:221:16: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 221 | clone_func = sudo_dso_findsym(so_handle, clone_func_name); | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/signal.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_edit.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tcsetpgrp_nobg.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tgetpass.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/ttyname.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/utmp.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/selinux.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sesh.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c -fPIC -DPIC -o .libs/exec_preload.o /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c -fPIC -DPIC -o .libs/sudo_intercept.o /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c ../../src/sudo_intercept.c: In function ‘exec_wrapper’: ../../src/sudo_intercept.c:162:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 162 | ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp); | ^ ../../src/sudo_intercept.c:177:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 177 | ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, shargv, nenvp); | ^ libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c -fPIC -DPIC -o .libs/sudo_intercept_common.o /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c -fPIC -DPIC -o .libs/intercept.pb-c.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o ../../src/sudo_noexec.c: In function ‘wordexp’: ../../src/sudo_noexec.c:207:13: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 207 | return ((sudo_fn_wordexp_t)fn)(words, we, flags | WRDE_NOCMD); | ^ libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,intercept.map -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_monitor.o exec_nopty.o exec_preload.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_noexec.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" ) libtool: link: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,intercept.map -fstack-protector-strong -fstack-clash-protection -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_monitor.o exec_nopty.o exec_preload.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" ) make[3]: Leaving directory '/<>/build-simple/src' make[3]: Entering directory '/<>/build-simple/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/build-simple/include' make[3]: Entering directory '/<>/build-simple/docs' cd .. && /bin/bash config.status --file=docs/cvtsudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudo.mdoc cd .. && /bin/bash config.status --file=docs/sudo.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrv.proto.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin_python.mdoc config.status: creating docs/sudo.mdoc config.status: creating docs/sudo_logsrvd.mdoc config.status: creating docs/sudo_logsrvd.conf.mdoc config.status: creating docs/sudo_plugin.mdoc config.status: creating docs/sudo_logsrv.proto.mdoc config.status: creating docs/sudo.conf.mdoc config.status: creating docs/cvtsudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudo_sendlog.mdoc config.status: creating docs/sudo_plugin_python.mdoc (cd .. && /bin/bash config.status --file=-) < ../../docs/sudoers.mdoc.in | /usr/bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudoers.ldap.mdoc cd .. && /bin/bash config.status --file=docs/sudoers_timestamp.mdoc cd .. && /bin/bash config.status --file=docs/sudoreplay.mdoc cd .. && /bin/bash config.status --file=docs/visudo.mdoc config.status: creating docs/sudoers_timestamp.mdoc config.status: creating docs/sudo_sendlog.mdoc config.status: creating docs/sudoers.ldap.mdoc config.status: creating docs/visudo.mdoc config.status: creating docs/sudoreplay.mdoc make[3]: Leaving directory '/<>/build-simple/docs' make[3]: Entering directory '/<>/build-simple/examples' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/build-simple/examples' make[2]: Leaving directory '/<>/build-simple' dh_auto_build --builddirectory build-ldap cd build-ldap && make -j8 make[2]: Entering directory '/<>/build-ldap' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make all) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-ldap/lib/util' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest.c -fPIC -DPIC -o .libs/digest.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c -fPIC -DPIC -o .libs/basename.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c -fPIC -DPIC -o .libs/event.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c -fPIC -DPIC -o .libs/fatal.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_add_signal’: ../../../lib/util/event.c:376:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 376 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 377 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:376:28: note: format string is defined here 376 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:376:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 376 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 377 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:376:39: note: format string is defined here 376 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_add_v2’: ../../../lib/util/event.c:488:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 488 | "%s: removing event %p from timeouts queue", __func__, ev); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:488:38: note: format string is defined here 488 | "%s: removing event %p from timeouts queue", __func__, ev); | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:499:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 500 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:499:32: note: format string is defined here 499 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:499:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 500 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:499:43: note: format string is defined here 499 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_del_v1’: ../../../lib/util/event.c:548:44: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ 549 | __func__, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:548:56: note: format string is defined here 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:562:45: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 563 | __func__, base, ev->base); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:562:65: note: format string is defined here 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:562:45: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 563 | __func__, base, ev->base); | ~~~~~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:562:78: note: format string is defined here 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:571:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 572 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:571:34: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:571:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 572 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:571:47: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:591:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 591 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 592 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:591:34: note: format string is defined here 591 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c:591:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 591 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 592 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:591:47: note: format string is defined here 591 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_pending_v1’: ../../../lib/util/event.c:841:40: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 842 | __func__, ev, ev->flags, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:841:52: note: format string is defined here 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ~^ | | | void * /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c -fPIC -DPIC -o .libs/progname.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c -fPIC -DPIC -o .libs/strtoid.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c -fPIC -DPIC -o .libs/strtonum.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c -fPIC -DPIC -o .libs/event_poll.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c -fPIC -DPIC -o .libs/arc4random.o In file included from ../../../lib/util/event_poll.c:35: ../../../lib/util/event_poll.c: In function ‘sudo_ev_scan_impl’: ../../../lib/util/event_poll.c:218:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘struct sudo_event *’ [-Wformat=] 218 | "%s: polled fd %d, events %d, activating %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 219 | __func__, ev->fd, what, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event_poll.c:218:63: note: format string is defined here 218 | "%s: polled fd %d, events %d, activating %p", | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcpy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcat.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sha2.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sha2.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c In file included from ../../../lib/util/getentropy.c:75: ../../../lib/util/getentropy.c: In function ‘getentropy_fallback’: ../../../lib/util/getentropy.c:99:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 99 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:43:69: note: in definition of macro ‘sudo_digest_update’ 43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:472:25: note: in expansion of macro ‘HF’ 472 | HF(sudo_getentropy); /* an addr in this library */ | ^~ ../../../lib/util/getentropy.c:99:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 99 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:43:69: note: in definition of macro ‘sudo_digest_update’ 43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:473:25: note: in expansion of macro ‘HF’ 473 | HF(printf); /* an addr in libc */ | ^~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c -fPIC -DPIC -o .libs/strlcpy.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c -fPIC -DPIC -o .libs/strlcat.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sha2.c -fPIC -DPIC -o .libs/sha2.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c -fPIC -DPIC -o .libs/sig2str.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o case "-Wl,--version-script,util.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo parseln.lo progname.lo rcstr.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo sha2.lo sig2str.lo str2sig.lo -lpthread ;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo parseln.lo progname.lo rcstr.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo sha2.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lpthread ;; \ esac libtool: link: gcc -shared -fPIC -DPIC .libs/basename.o .libs/digest.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/strlcpy.o .libs/strlcat.o .libs/sha2.o .libs/sig2str.o .libs/str2sig.o -lpthread -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so") libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/util' make[3]: Entering directory '/<>/build-ldap/lib/eventlog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c -fPIC -DPIC -o .libs/logwrap.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c -fPIC -DPIC -o .libs/eventlog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:55: ../../../lib/eventlog/eventlog.c: In function ‘exec_mailer’: ../../../lib/eventlog/eventlog.c:373:27: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 373 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:373:25: note: in expansion of macro ‘_’ 373 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:373:50: note: format string is defined here 373 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:55: ../../../lib/eventlog/eventlog.c:415:23: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 415 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:415:21: note: in expansion of macro ‘_’ 415 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c:415:47: note: format string is defined here 415 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:55: ../../../lib/eventlog/eventlog.c: In function ‘send_mail’: ../../../lib/eventlog/eventlog.c:464:39: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 464 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:464:37: note: in expansion of macro ‘_’ 464 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:464:57: note: format string is defined here 464 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:55: ../../../lib/eventlog/eventlog.c:508:27: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 508 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:508:25: note: in expansion of macro ‘_’ 508 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:508:50: note: format string is defined here 508 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:55: ../../../lib/eventlog/eventlog.c:518:31: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 518 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:518:29: note: in expansion of macro ‘_’ 518 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:518:49: note: format string is defined here 518 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:533:35: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 533 | syslog(LOG_ERR, "fdopen: %m"); | ^ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo ../../lib/util/libsudo_util.la libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o libtool: link: ranlib .libs/libsudo_eventlog.a libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/eventlog' make[3]: Entering directory '/<>/build-ldap/lib/fuzzstub' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o libtool: link: ranlib .libs/libsudo_fuzzstub.a libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/fuzzstub' make[3]: Entering directory '/<>/build-ldap/lib/iolog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c -fPIC -DPIC -o .libs/host_port.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o ../../../lib/iolog/hostcheck.c:401: warning: ISO C forbids an empty translation unit [-Wpedantic] libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/eventlog/libsudo_eventlog.la ../../lib/util/libsudo_util.la -lz libtool: link: (cd .libs/libsudo_iolog.lax/libsudo_eventlog.a && ar x "/<>/build-ldap/lib/iolog/../../lib/eventlog/.libs/libsudo_eventlog.a") libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/eventlog.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/eventlog_conf.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/eventlog_free.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/logwrap.o libtool: link: ranlib .libs/libsudo_iolog.a libtool: link: rm -fr .libs/libsudo_iolog.lax libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/iolog' make[3]: Entering directory '/<>/build-ldap/lib/protobuf-c' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o libtool: link: ranlib .libs/libprotobuf-c.a libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/protobuf-c' make[3]: Entering directory '/<>/build-ldap/lib/logsrv' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo ../../lib/protobuf-c/libprotobuf-c.la libtool: link: (cd .libs/liblogsrv.lax/libprotobuf-c.a && ar x "/<>/build-ldap/lib/logsrv/../../lib/protobuf-c/.libs/libprotobuf-c.a") libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o .libs/liblogsrv.lax/libprotobuf-c.a/protobuf-c.o libtool: link: ranlib .libs/liblogsrv.a libtool: link: rm -fr .libs/liblogsrv.lax libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/logsrv' make[3]: Entering directory '/<>/build-ldap/logsrvd' gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrv_util.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/iolog_writer.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_conf.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_journal.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_local.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_relay.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_queue.c In file included from ../../logsrvd/logsrvd.c:57: ../../logsrvd/logsrvd.c: In function ‘connection_closure_free’: ../../logsrvd/logsrvd.c:139:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_buffer *’ [-Wformat=] 139 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:139:43: note: format string is defined here 139 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ~^ | | | void * In file included from ../../logsrvd/logsrvd.c:57: ../../logsrvd/logsrvd.c: In function ‘connection_close’: ../../logsrvd/logsrvd.c:244:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct connection_closure *’ [-Wformat=] 244 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 245 | "journal file %p, journal path %s", __func__, closure, | ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:244:23: note: format string is defined here 244 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * In file included from ../../logsrvd/logsrvd.c:57: ../../logsrvd/logsrvd.c:244:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘struct relay_closure *’ [-Wformat=] 244 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 245 | "journal file %p, journal path %s", __func__, closure, 246 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~~~~~~~ | | | struct relay_closure * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:244:57: note: format string is defined here 244 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * In file included from ../../logsrvd/logsrvd.c:57: ../../logsrvd/logsrvd.c:244:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 10 has type ‘FILE *’ [-Wformat=] 244 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 245 | "journal file %p, journal path %s", __func__, closure, 246 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~ | | | FILE * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_client.c In file included from ../../logsrvd/logsrvd_queue.c:50: ../../logsrvd/logsrvd_queue.c: In function ‘logsrvd_queue_insert’: ../../logsrvd/logsrvd_queue.c:179:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_closure *’ [-Wformat=] 179 | "missing journal_path for closure %p", closure); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd_queue.c:179:48: note: format string is defined here 179 | "missing journal_path for closure %p", closure); | ~^ | | | void * gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_init.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/sendlog.c In file included from ../../logsrvd/sendlog.c:59: ../../logsrvd/sendlog.c: In function ‘client_closure_free’: ../../logsrvd/sendlog.c:1568:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_buffer *’ [-Wformat=] 1568 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/sendlog.c:1568:43: note: format string is defined here 1568 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ~^ | | | void * /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/iolog/libsudo_iolog.la ../lib/logsrv/liblogsrv.la libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../lib/iolog/.libs/libsudo_iolog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz ../lib/logsrv/.libs/liblogsrv.a -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/iolog/libsudo_iolog.la ../lib/logsrv/liblogsrv.la libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../lib/iolog/.libs/libsudo_iolog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz ../lib/logsrv/.libs/liblogsrv.a -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/<>/build-ldap/logsrvd' make[3]: Entering directory '/<>/build-ldap/plugins/audit_json' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c -fPIC -DPIC -o .libs/audit_json.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/audit_json' make[3]: Entering directory '/<>/build-ldap/plugins/group_file' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c -fPIC -DPIC -o .libs/group_file.o libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c -fPIC -DPIC -o .libs/getgrent.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/group_file' make[3]: Entering directory '/<>/build-ldap/plugins/sample_approval' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c -fPIC -DPIC -o .libs/sample_approval.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/sample_approval' make[3]: Entering directory '/<>/build-ldap/plugins/sudoers' /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c -fPIC -DPIC -o .libs/pam.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c -fPIC -DPIC -o .libs/editor.o In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: ../../../plugins/sudoers/auth/pam.c: In function ‘sudo_pam_init2’: ../../../plugins/sudoers/auth/pam.c:221:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct pam_conv *’ [-Wformat=] 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 222 | &pam_conv, &pamh, errstr); | ~~~~~~~~~ | | | struct pam_conv * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:221:33: note: format string is defined here 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: ../../../plugins/sudoers/auth/pam.c:221:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘pam_handle_t **’ {aka ‘struct pam_handle **’} [-Wformat=] 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 222 | &pam_conv, &pamh, errstr); | ~~~~~ | | | pam_handle_t ** {aka struct pam_handle **} ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:221:37: note: format string is defined here 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 echo "/*" > prologue echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue echo " */" >> prologue echo "" >> prologue echo "#include " >> prologue libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c -fPIC -DPIC -o .libs/locale.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c -fPIC -DPIC -o .libs/log_client.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c -fPIC -DPIC -o .libs/policy.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c -fPIC -DPIC -o .libs/prompt.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c -fPIC -DPIC -o .libs/set_perms.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_conf.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap.c -fPIC -DPIC -o .libs/ldap.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_conf.c -fPIC -DPIC -o .libs/ldap_conf.o ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_open’: ../../../plugins/sudoers/sssd.c:577:26: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 577 | handle->fn_send_recv = | ^ ../../../plugins/sudoers/sssd.c:586:35: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 586 | handle->fn_send_recv_defaults = | ^ ../../../plugins/sudoers/sssd.c:595:28: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 595 | handle->fn_free_result = | ^ ../../../plugins/sudoers/sssd.c:604:27: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 604 | handle->fn_get_values = | ^ ../../../plugins/sudoers/sssd.c:613:28: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 613 | handle->fn_free_values = | ^ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/sssd.c:42: ../../../plugins/sudoers/sssd.c:637:41: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_sss_handle *’ [-Wformat=] 637 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ^~~~~~~~~~~ ~~~~~~ | | | struct sudo_sss_handle * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c:637:50: note: format string is defined here 637 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ~^ | | | void * ../../../plugins/sudoers/ldap.c: In function ‘sudo_set_krb5_ccache_name’: ../../../plugins/sudoers/ldap.c:1358:37: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 1358 | sudo_gss_krb5_ccache_name = (sudo_gss_krb5_ccache_name_t) | ^ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c -fPIC -DPIC -o .libs/exptilde.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c -fPIC -DPIC -o .libs/gentime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_conf.c -fPIE -o ldap_conf.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/hexchar.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/hexchar.c -fPIC -DPIC -o .libs/hexchar.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap.c -fPIE -o ldap.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/hexchar.c -fPIE -o hexchar.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c -fPIC -DPIC -o .libs/match_addr.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c -fPIC -DPIC -o .libs/redblack.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c -fPIC -DPIC -o .libs/strlist.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c -fPIC -DPIC -o .libs/timeout.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/stubs.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_printf.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoreplay.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_encode.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers_pwutil.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/tsgetgrpw.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../src/net_ifs.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c -fPIC -DPIC -o .libs/gram.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c -fPIC -DPIC -o .libs/match_command.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c -fPIC -DPIC -o .libs/toke.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check_aliases.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/visudo.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/getdate.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_json.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_csv.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_ldif.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c -fPIE -o gram.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_merge.c In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/cvtsudoers_merge.c:34: ../../../plugins/sudoers/cvtsudoers_merge.c: In function ‘alias_resolve_conflicts’: ../../../plugins/sudoers/cvtsudoers_merge.c:587:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudoers_parse_tree *’ [-Wformat=] 587 | "removing duplicate alias %s from %p", a->name, parse_tree); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~ | | | struct sudoers_parse_tree * ../../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse_ldif.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c -fPIE -o toke.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c -fPIC -DPIC -o .libs/parse.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o /bin/bash ../../libtool --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection timestr.lo ../../lib/iolog/libsudo_iolog.la libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection .libs/timestr.o ../../lib/iolog/.libs/libsudo_iolog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c -fPIE -o parse.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/riscv64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo hexchar.lo match.lo match_addr.lo match_command.lo match_digest.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/hexchar.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o libtool: link: ranlib .libs/libparsesudoers.a libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" ) case "-Wl,--version-script,sudoers.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/iolog/libsudo_iolog.la ../../lib/logsrv/liblogsrv.la -module;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/iolog/libsudo_iolog.la ../../lib/logsrv/liblogsrv.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ esac /bin/bash ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo stubs.o sudo_printf.o visudo.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo locale.lo parse_ldif.o stubs.o sudo_printf.o ldap_util.lo testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o testsudoers fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o stubs.o sudo_printf.o visudo.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/testsudoers .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/locale.o parse_ldif.o stubs.o sudo_printf.o .libs/ldap_util.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/logsrv/.libs/liblogsrv.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/sudoers' make[3]: Entering directory '/<>/build-ldap/plugins/system_group' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c -fPIC -DPIC -o .libs/system_group.o ../../../plugins/system_group/system_group.c: In function ‘sysgroup_init’: ../../../plugins/system_group/system_group.c:75:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 75 | sysgroup_getgrnam = (sysgroup_getgrnam_t)handle; | ^ ../../../plugins/system_group/system_group.c:83:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 83 | sysgroup_getgrgid = (sysgroup_getgrgid_t)handle; | ^ ../../../plugins/system_group/system_group.c:91:30: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 91 | sysgroup_gr_delref = (sysgroup_gr_delref_t)handle; | ^ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/system_group' make[3]: Entering directory '/<>/build-ldap/src' gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/conversation.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/copy_file.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/edit_open.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/env_hooks.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_common.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_intercept.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_monitor.c ../../src/env_hooks.c: In function ‘putenv_unhooked’: ../../src/env_hooks.c:126:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 126 | fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv"); | ^ ../../src/env_hooks.c: In function ‘setenv_unhooked’: ../../src/env_hooks.c:198:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 198 | fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv"); | ^ ../../src/env_hooks.c: In function ‘unsetenv_unhooked’: ../../src/env_hooks.c:255:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 255 | fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv"); | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_nopty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_pty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/get_pty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/hooks.c In file included from ../../src/sudo.h:40, from ../../src/exec_nopty.c:42: ../../src/exec_nopty.c: In function ‘signal_cb_nopty’: ../../src/exec_nopty.c:130:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 130 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 131 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:130:22: note: format string is defined here 130 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_nopty.c:42: ../../src/exec_nopty.c:130:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 11 has type ‘struct command_status *’ [-Wformat=] 130 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 131 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:130:59: note: format string is defined here 130 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/limits.c In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘log_ttyout’: ../../src/exec_pty.c:321:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 321 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:321:54: note: format string is defined here 321 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘log_stdout’: ../../src/exec_pty.c:372:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 372 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:372:54: note: format string is defined here 372 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘log_stderr’: ../../src/exec_pty.c:423:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 423 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:423:54: note: format string is defined here 423 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘signal_cb_pty’: ../../src/exec_pty.c:1106:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 1106 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1107 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1106:22: note: format string is defined here 1106 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c:1106:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 11 has type ‘struct command_status *’ [-Wformat=] 1106 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1107 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1106:59: note: format string is defined here 1106 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/load_plugins.c In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘add_io_events’: ../../src/exec_pty.c:1724:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 1724 | "added I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1725 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1724:40: note: format string is defined here 1724 | "added I/O revent %p, fd %d, events %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c:1734:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 1734 | "added I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1735 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1734:40: note: format string is defined here 1734 | "added I/O wevent %p, fd %d, events %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘del_io_events’: ../../src/exec_pty.c:1759:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 1759 | "deleted I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1760 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1759:38: note: format string is defined here 1759 | "deleted I/O revent %p, fd %d, events %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c:1765:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 1765 | "deleted I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1766 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1765:38: note: format string is defined here 1765 | "deleted I/O wevent %p, fd %d, events %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c:1829:25: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 1829 | "unflushed data: wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1830 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1829:50: note: format string is defined here 1829 | "unflushed data: wevent %p, fd %d, events %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘ev_free_by_fd’: ../../src/exec_pty.c:1887:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 1887 | "%s: deleting and freeing revent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1888 | __func__, iob->revent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:1887:55: note: format string is defined here 1887 | "%s: deleting and freeing revent %p with fd %d", | ~^ | | | void * In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c:1896:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 1896 | "%s: deleting and freeing wevent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1897 | __func__, iob->wevent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:239:5: note: in definition of macro ‘sudo_debug_printf’ 239 | __VA_ARGS__) | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/net_ifs.c ../../src/exec_pty.c:1896:55: note: format string is defined here 1896 | "%s: deleting and freeing wevent %p with fd %d", | ~^ | | | void * gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/parse_args.c ../../src/load_plugins.c: In function ‘sudo_plugin_try_to_clone’: ../../src/load_plugins.c:221:16: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 221 | clone_func = sudo_dso_findsym(so_handle, clone_func_name); | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/preserve_fds.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/signal.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_edit.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tcsetpgrp_nobg.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tgetpass.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/ttyname.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/utmp.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/selinux.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sesh.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c -fPIC -DPIC -o .libs/exec_preload.o /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c -fPIC -DPIC -o .libs/sudo_intercept.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c -fPIC -DPIC -o .libs/sudo_intercept_common.o gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la ../../src/sudo_intercept.c: In function ‘exec_wrapper’: ../../src/sudo_intercept.c:162:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 162 | ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp); | ^ ../../src/sudo_intercept.c:177:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 177 | ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, shargv, nenvp); | ^ libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c -fPIC -DPIC -o .libs/intercept.pb-c.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o ../../src/sudo_noexec.c: In function ‘wordexp’: ../../src/sudo_noexec.c:207:13: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 207 | return ((sudo_fn_wordexp_t)fn)(words, we, flags | WRDE_NOCMD); | ^ libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,intercept.map -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_noexec.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_monitor.o exec_nopty.o exec_preload.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" ) libtool: link: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,intercept.map -fstack-protector-strong -fstack-clash-protection -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" ) libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_monitor.o exec_nopty.o exec_preload.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/<>/build-ldap/src' make[3]: Entering directory '/<>/build-ldap/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/build-ldap/include' make[3]: Entering directory '/<>/build-ldap/docs' cd .. && /bin/bash config.status --file=docs/cvtsudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudo.mdoc cd .. && /bin/bash config.status --file=docs/sudo.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrv.proto.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin_python.mdoc config.status: creating docs/sudo.conf.mdoc config.status: creating docs/sudo_logsrv.proto.mdoc config.status: creating docs/sudo_logsrvd.mdoc config.status: creating docs/sudo_plugin.mdoc cd .. && /bin/bash config.status --file=docs/sudo_sendlog.mdoc (cd .. && /bin/bash config.status --file=-) < ../../docs/sudoers.mdoc.in | /usr/bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc config.status: creating docs/sudo.mdoc cd .. && /bin/bash config.status --file=docs/sudoers.ldap.mdoc config.status: creating docs/sudo_logsrvd.conf.mdoc config.status: creating docs/cvtsudoers.mdoc config.status: creating docs/sudo_plugin_python.mdoc cd .. && /bin/bash config.status --file=docs/sudoers_timestamp.mdoc cd .. && /bin/bash config.status --file=docs/sudoreplay.mdoc cd .. && /bin/bash config.status --file=docs/visudo.mdoc config.status: creating docs/sudoers.ldap.mdoc config.status: creating docs/sudoers_timestamp.mdoc config.status: creating docs/sudo_sendlog.mdoc config.status: creating docs/visudo.mdoc config.status: creating docs/sudoreplay.mdoc make[3]: Leaving directory '/<>/build-ldap/docs' make[3]: Entering directory '/<>/build-ldap/examples' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/build-ldap/examples' make[2]: Leaving directory '/<>/build-ldap' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install --builddirectory build-simple --destdir debian/sudo cd build-simple && make -j1 install DESTDIR=/<>/debian/sudo AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/build-simple' if test -d ../.hg; then \ if hg log -R .. --style=changelog -r "sort(branch(.) or follow(), -date)" > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ../ChangeLog; \ else \ rm -f ChangeLog.tmp; \ fi; \ elif test -d ../.git; then \ ../scripts/log2cl.pl -R ../.git > ../ChangeLog; \ elif test ! -f ../ChangeLog; then \ echo "ChangeLog data not available" > ../ChangeLog; \ fi for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make pre-install) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-simple/lib/util' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/util' make[3]: Entering directory '/<>/build-simple/lib/eventlog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/eventlog' make[3]: Entering directory '/<>/build-simple/lib/fuzzstub' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/fuzzstub' make[3]: Entering directory '/<>/build-simple/lib/iolog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/iolog' make[3]: Entering directory '/<>/build-simple/lib/protobuf-c' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/protobuf-c' make[3]: Entering directory '/<>/build-simple/lib/logsrv' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/logsrv' make[3]: Entering directory '/<>/build-simple/logsrvd' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/logsrvd' make[3]: Entering directory '/<>/build-simple/plugins/audit_json' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/audit_json' make[3]: Entering directory '/<>/build-simple/plugins/group_file' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/group_file' make[3]: Entering directory '/<>/build-simple/plugins/sample_approval' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/sample_approval' make[3]: Entering directory '/<>/build-simple/plugins/sudoers' make[3]: Leaving directory '/<>/build-simple/plugins/sudoers' make[3]: Entering directory '/<>/build-simple/plugins/system_group' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/system_group' make[3]: Entering directory '/<>/build-simple/src' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/src' make[3]: Entering directory '/<>/build-simple/include' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/include' make[3]: Entering directory '/<>/build-simple/docs' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/docs' make[3]: Entering directory '/<>/build-simple/examples' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/examples' Installing sudo message catalogs: astmkdir /<>/debian/sudo/usr mkdir /<>/debian/sudo/usr/share mkdir /<>/debian/sudo/usr/share/locale mkdir /<>/debian/sudo/usr/share/locale/ast mkdir /<>/debian/sudo/usr/share/locale/ast/LC_MESSAGES camkdir /<>/debian/sudo/usr/share/locale/ca mkdir /<>/debian/sudo/usr/share/locale/ca/LC_MESSAGES csmkdir /<>/debian/sudo/usr/share/locale/cs mkdir /<>/debian/sudo/usr/share/locale/cs/LC_MESSAGES damkdir /<>/debian/sudo/usr/share/locale/da mkdir /<>/debian/sudo/usr/share/locale/da/LC_MESSAGES demkdir /<>/debian/sudo/usr/share/locale/de mkdir /<>/debian/sudo/usr/share/locale/de/LC_MESSAGES eomkdir /<>/debian/sudo/usr/share/locale/eo mkdir /<>/debian/sudo/usr/share/locale/eo/LC_MESSAGES esmkdir /<>/debian/sudo/usr/share/locale/es mkdir /<>/debian/sudo/usr/share/locale/es/LC_MESSAGES eumkdir /<>/debian/sudo/usr/share/locale/eu mkdir /<>/debian/sudo/usr/share/locale/eu/LC_MESSAGES famkdir /<>/debian/sudo/usr/share/locale/fa mkdir /<>/debian/sudo/usr/share/locale/fa/LC_MESSAGES fimkdir /<>/debian/sudo/usr/share/locale/fi mkdir /<>/debian/sudo/usr/share/locale/fi/LC_MESSAGES frmkdir /<>/debian/sudo/usr/share/locale/fr mkdir /<>/debian/sudo/usr/share/locale/fr/LC_MESSAGES furmkdir /<>/debian/sudo/usr/share/locale/fur mkdir /<>/debian/sudo/usr/share/locale/fur/LC_MESSAGES glmkdir /<>/debian/sudo/usr/share/locale/gl mkdir /<>/debian/sudo/usr/share/locale/gl/LC_MESSAGES hrmkdir /<>/debian/sudo/usr/share/locale/hr mkdir /<>/debian/sudo/usr/share/locale/hr/LC_MESSAGES humkdir /<>/debian/sudo/usr/share/locale/hu mkdir /<>/debian/sudo/usr/share/locale/hu/LC_MESSAGES itmkdir /<>/debian/sudo/usr/share/locale/it mkdir /<>/debian/sudo/usr/share/locale/it/LC_MESSAGES jamkdir /<>/debian/sudo/usr/share/locale/ja mkdir /<>/debian/sudo/usr/share/locale/ja/LC_MESSAGES komkdir /<>/debian/sudo/usr/share/locale/ko mkdir /<>/debian/sudo/usr/share/locale/ko/LC_MESSAGES nbmkdir /<>/debian/sudo/usr/share/locale/nb mkdir /<>/debian/sudo/usr/share/locale/nb/LC_MESSAGES nlmkdir /<>/debian/sudo/usr/share/locale/nl mkdir /<>/debian/sudo/usr/share/locale/nl/LC_MESSAGES nnmkdir /<>/debian/sudo/usr/share/locale/nn mkdir /<>/debian/sudo/usr/share/locale/nn/LC_MESSAGES plmkdir /<>/debian/sudo/usr/share/locale/pl mkdir /<>/debian/sudo/usr/share/locale/pl/LC_MESSAGES ptmkdir /<>/debian/sudo/usr/share/locale/pt mkdir /<>/debian/sudo/usr/share/locale/pt/LC_MESSAGES pt_BRmkdir /<>/debian/sudo/usr/share/locale/pt_BR mkdir /<>/debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES romkdir /<>/debian/sudo/usr/share/locale/ro mkdir /<>/debian/sudo/usr/share/locale/ro/LC_MESSAGES rumkdir /<>/debian/sudo/usr/share/locale/ru mkdir /<>/debian/sudo/usr/share/locale/ru/LC_MESSAGES skmkdir /<>/debian/sudo/usr/share/locale/sk mkdir /<>/debian/sudo/usr/share/locale/sk/LC_MESSAGES slmkdir /<>/debian/sudo/usr/share/locale/sl mkdir /<>/debian/sudo/usr/share/locale/sl/LC_MESSAGES srmkdir /<>/debian/sudo/usr/share/locale/sr mkdir /<>/debian/sudo/usr/share/locale/sr/LC_MESSAGES svmkdir /<>/debian/sudo/usr/share/locale/sv mkdir /<>/debian/sudo/usr/share/locale/sv/LC_MESSAGES trmkdir /<>/debian/sudo/usr/share/locale/tr mkdir /<>/debian/sudo/usr/share/locale/tr/LC_MESSAGES ukmkdir /<>/debian/sudo/usr/share/locale/uk mkdir /<>/debian/sudo/usr/share/locale/uk/LC_MESSAGES vimkdir /<>/debian/sudo/usr/share/locale/vi mkdir /<>/debian/sudo/usr/share/locale/vi/LC_MESSAGES zh_CNmkdir /<>/debian/sudo/usr/share/locale/zh_CN mkdir /<>/debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES zh_TWmkdir /<>/debian/sudo/usr/share/locale/zh_TW mkdir /<>/debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES Installing sudoers message catalogs: ast ca cs da de elmkdir /<>/debian/sudo/usr/share/locale/el mkdir /<>/debian/sudo/usr/share/locale/el/LC_MESSAGES eo es eu fi fr fur hr hu it ja ko ltmkdir /<>/debian/sudo/usr/share/locale/lt mkdir /<>/debian/sudo/usr/share/locale/lt/LC_MESSAGES nb nl pl pt pt_BR ro ru sk sl sr sv tr uk vi zh_CN zh_TW for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make "INSTALL_OWNER=-o 0 -g 0" install) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-simple/lib/util' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo mkdir /<>/debian/sudo/usr/libexec mkdir /<>/debian/sudo/usr/libexec/sudo case "-Wl,--version-script,util.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --quiet --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 libsudo_util.la /<>/debian/sudo/usr/libexec/sudo; \ fi;; \ esac libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/lib/util' make[3]: Entering directory '/<>/build-simple/lib/eventlog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/eventlog' make[3]: Entering directory '/<>/build-simple/lib/fuzzstub' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/fuzzstub' make[3]: Entering directory '/<>/build-simple/lib/iolog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/iolog' make[3]: Entering directory '/<>/build-simple/lib/protobuf-c' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/protobuf-c' make[3]: Entering directory '/<>/build-simple/lib/logsrv' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/logsrv' make[3]: Entering directory '/<>/build-simple/logsrvd' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/sbin mkdir /<>/debian/sudo/usr/sbin INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 sudo_logsrvd /<>/debian/sudo/usr/sbin/sudo_logsrvd libtool: warning: '/<>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudo_logsrvd /<>/debian/sudo/usr/sbin/sudo_logsrvd INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 sudo_sendlog /<>/debian/sudo/usr/sbin/sudo_sendlog libtool: warning: '/<>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudo_sendlog /<>/debian/sudo/usr/sbin/sudo_sendlog make[3]: Leaving directory '/<>/build-simple/logsrvd' make[3]: Entering directory '/<>/build-simple/plugins/audit_json' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 audit_json.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'audit_json.la' libtool: install: (cd /<>/build-simple/plugins/audit_json; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/audit_json.soT /<>/debian/sudo/usr/libexec/sudo/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/audit_json.lai /<>/debian/sudo/usr/libexec/sudo/audit_json.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/plugins/audit_json' make[3]: Entering directory '/<>/build-simple/plugins/group_file' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 group_file.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'group_file.la' libtool: install: (cd /<>/build-simple/plugins/group_file; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/group_file.soT /<>/debian/sudo/usr/libexec/sudo/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/group_file.lai /<>/debian/sudo/usr/libexec/sudo/group_file.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/plugins/group_file' make[3]: Entering directory '/<>/build-simple/plugins/sample_approval' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 sample_approval.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'sample_approval.la' libtool: install: (cd /<>/build-simple/plugins/sample_approval; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sample_approval.soT /<>/debian/sudo/usr/libexec/sudo/sample_approval.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sample_approval.lai /<>/debian/sudo/usr/libexec/sudo/sample_approval.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/plugins/sample_approval' make[3]: Entering directory '/<>/build-simple/plugins/sudoers' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo \ /<>/debian/sudo/usr/sbin /<>/debian/sudo/usr/bin \ /<>/debian/sudo/etc /<>/debian/sudo/usr/share/doc/sudo \ `echo /<>/debian/sudo/run/sudo|/usr/bin/sed 's,/[^/]*$,,'` \ `echo /<>/debian/sudo/var/lib/sudo|/usr/bin/sed 's,/[^/]*$,,'` mkdir /<>/debian/sudo/usr/bin mkdir /<>/debian/sudo/etc mkdir /<>/debian/sudo/usr/share/doc mkdir /<>/debian/sudo/usr/share/doc/sudo mkdir /<>/debian/sudo/run mkdir /<>/debian/sudo/var mkdir /<>/debian/sudo/var/lib /bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0711 /<>/debian/sudo/run/sudo /bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0711 /<>/debian/sudo/var/lib/sudo /bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0700 /<>/debian/sudo/var/lib/sudo/lectured case "-Wl,--version-script,sudoers.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudoers.la /<>/debian/sudo/usr/libexec/sudo; \ fi;; \ esac libtool: warning: relinking 'sudoers.la' libtool: install: (cd /<>/build-simple/plugins/sudoers; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam ../../lib/iolog/libsudo_iolog.la ../../lib/logsrv/liblogsrv.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/logsrv/.libs/liblogsrv.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -lpthread -lz -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudoers.soT /<>/debian/sudo/usr/libexec/sudo/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudoers.lai /<>/debian/sudo/usr/libexec/sudo/sudoers.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 cvtsudoers /<>/debian/sudo/usr/bin/cvtsudoers libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/cvtsudoers /<>/debian/sudo/usr/bin/cvtsudoers INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 sudoreplay /<>/debian/sudo/usr/bin/sudoreplay libtool: warning: '/<>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudoreplay /<>/debian/sudo/usr/bin/sudoreplay INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 visudo /<>/debian/sudo/usr/sbin/visudo libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/visudo /<>/debian/sudo/usr/sbin/visudo /bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0750 /<>/debian/sudo/etc/sudoers.d /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0440 sudoers /<>/debian/sudo/etc/sudoers.dist test -r /<>/debian/sudo/etc/sudoers || \ cp -p /<>/debian/sudo/etc/sudoers.dist /<>/debian/sudo/etc/sudoers make[3]: Leaving directory '/<>/build-simple/plugins/sudoers' make[3]: Entering directory '/<>/build-simple/plugins/system_group' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 system_group.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'system_group.la' libtool: install: (cd /<>/build-simple/plugins/system_group; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/system_group.soT /<>/debian/sudo/usr/libexec/sudo/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/system_group.lai /<>/debian/sudo/usr/libexec/sudo/system_group.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/plugins/system_group' make[3]: Entering directory '/<>/build-simple/src' # We only create the rc.d dir when installing to the actual system dir /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/bin \ /<>/debian/sudo/usr/libexec/sudo /<>/debian/sudo/usr/libexec/sudo \ /<>/debian/sudo/usr/libexec/sudo if test -n ""; then \ /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo; \ if test -z "/<>/debian/sudo"; then \ /bin/bash ../../scripts/mkinstalldirs \ `echo | /usr/bin/sed 's,/[^/]*$,,'`; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/lib/tmpfiles.d; \ fi mkdir /<>/debian/sudo/usr/lib mkdir /<>/debian/sudo/usr/lib/tmpfiles.d INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 04755 sudo /<>/debian/sudo/usr/bin/sudo libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 04755 .libs/sudo /<>/debian/sudo/usr/bin/sudo rm -f /<>/debian/sudo/usr/bin/sudoedit ln -s sudo /<>/debian/sudo/usr/bin/sudoedit if [ -f sesh ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 sesh /<>/debian/sudo/usr/libexec/sudo/sesh; \ fi libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sesh /<>/debian/sudo/usr/libexec/sudo/sesh # We only create the rc.d link when installing to the actual system dir if [ -n "" ]; then \ /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 ../etc/init.d/ /<>/debian/sudo/sudo; \ if test -z "/<>/debian/sudo"; then \ rm -f ; \ ln -s /sudo ; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ../etc/init.d/sudo.conf /<>/debian/sudo/usr/lib/tmpfiles.d/sudo.conf; \ fi if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo_intercept.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'sudo_intercept.la' libtool: install: (cd /<>/build-simple/src; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,intercept.map -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,intercept.map -fstack-protector-strong -fstack-clash-protection -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_intercept.soT /<>/debian/sudo/usr/libexec/sudo/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_intercept.lai /<>/debian/sudo/usr/libexec/sudo/sudo_intercept.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo_noexec.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_noexec.so /<>/debian/sudo/usr/libexec/sudo/sudo_noexec.so libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_noexec.lai /<>/debian/sudo/usr/libexec/sudo/sudo_noexec.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/src' make[3]: Entering directory '/<>/build-simple/include' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/include mkdir /<>/debian/sudo/usr/include /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ../../include/sudo_plugin.h /<>/debian/sudo/usr/include make[3]: Leaving directory '/<>/build-simple/include' make[3]: Entering directory '/<>/build-simple/docs' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/share/doc/sudo \ /<>/debian/sudo/usr/share/man/man1 /<>/debian/sudo/usr/share/man/man5 /<>/debian/sudo/usr/share/man/man8 mkdir /<>/debian/sudo/usr/share/man mkdir /<>/debian/sudo/usr/share/man/man1 mkdir /<>/debian/sudo/usr/share/man/man5 mkdir /<>/debian/sudo/usr/share/man/man8 for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /<>/debian/sudo/usr/share/doc/sudo; done #for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /<>/debian/sudo/usr/share/doc/sudo; done /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./cvtsudoers.mdoc /<>/debian/sudo/usr/share/man/man1/cvtsudoers.1 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo.mdoc /<>/debian/sudo/usr/share/man/man8/sudo.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrvd.mdoc /<>/debian/sudo/usr/share/man/man8/sudo_logsrvd.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_plugin.mdoc /<>/debian/sudo/usr/share/man/man8/sudo_plugin.8 #/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_plugin_python.mdoc /<>/debian/sudo/usr/share/man/man8/sudo_plugin_python.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_sendlog.mdoc /<>/debian/sudo/usr/share/man/man8/sudo_sendlog.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoreplay.mdoc /<>/debian/sudo/usr/share/man/man8/sudoreplay.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./visudo.mdoc /<>/debian/sudo/usr/share/man/man8/visudo.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo.conf.mdoc /<>/debian/sudo/usr/share/man/man5/sudo.conf.5 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrv.proto.mdoc /<>/debian/sudo/usr/share/man/man5/sudo_logsrv.proto.5 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrvd.conf.mdoc /<>/debian/sudo/usr/share/man/man5/sudo_logsrvd.conf.5 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers.mdoc /<>/debian/sudo/usr/share/man/man5/sudoers.5 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers_timestamp.mdoc /<>/debian/sudo/usr/share/man/man5/sudoers_timestamp.5 #/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers.ldap.mdoc /<>/debian/sudo/usr/share/man/man5/sudoers.ldap.5 ln -s sudo.8 /<>/debian/sudo/usr/share/man/man8/sudoedit.8 make[3]: Leaving directory '/<>/build-simple/docs' make[3]: Entering directory '/<>/build-simple/examples' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/share/doc/sudo/examples mkdir /<>/debian/sudo/usr/share/doc/sudo/examples for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf ../../examples/sudo_logsrvd.conf ../../examples/sudoers ../../examples/syslog.conf; do /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /<>/debian/sudo/usr/share/doc/sudo/examples; done test -r /<>/debian/sudo/etc/sudo.conf || \ /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo.conf /<>/debian/sudo/etc if test -n "../../examples/sudo_logsrvd.conf" -a ! -r /<>/debian/sudo/etc/sudo_logsrvd.conf; then \ /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ../../examples/sudo_logsrvd.conf /<>/debian/sudo/etc; \ fi make[3]: Leaving directory '/<>/build-simple/examples' make[2]: Leaving directory '/<>/build-simple' dh_auto_install --builddirectory build-ldap --destdir debian/sudo-ldap cd build-ldap && make -j1 install DESTDIR=/<>/debian/sudo-ldap AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/build-ldap' if test -d ../.hg; then \ if hg log -R .. --style=changelog -r "sort(branch(.) or follow(), -date)" > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ../ChangeLog; \ else \ rm -f ChangeLog.tmp; \ fi; \ elif test -d ../.git; then \ ../scripts/log2cl.pl -R ../.git > ../ChangeLog; \ elif test ! -f ../ChangeLog; then \ echo "ChangeLog data not available" > ../ChangeLog; \ fi for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make pre-install) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-ldap/lib/util' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/util' make[3]: Entering directory '/<>/build-ldap/lib/eventlog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/eventlog' make[3]: Entering directory '/<>/build-ldap/lib/fuzzstub' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/fuzzstub' make[3]: Entering directory '/<>/build-ldap/lib/iolog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/iolog' make[3]: Entering directory '/<>/build-ldap/lib/protobuf-c' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/protobuf-c' make[3]: Entering directory '/<>/build-ldap/lib/logsrv' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/logsrv' make[3]: Entering directory '/<>/build-ldap/logsrvd' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/logsrvd' make[3]: Entering directory '/<>/build-ldap/plugins/audit_json' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/audit_json' make[3]: Entering directory '/<>/build-ldap/plugins/group_file' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/group_file' make[3]: Entering directory '/<>/build-ldap/plugins/sample_approval' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/sample_approval' make[3]: Entering directory '/<>/build-ldap/plugins/sudoers' make[3]: Leaving directory '/<>/build-ldap/plugins/sudoers' make[3]: Entering directory '/<>/build-ldap/plugins/system_group' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/system_group' make[3]: Entering directory '/<>/build-ldap/src' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/src' make[3]: Entering directory '/<>/build-ldap/include' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/include' make[3]: Entering directory '/<>/build-ldap/docs' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/docs' make[3]: Entering directory '/<>/build-ldap/examples' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/examples' Installing sudo message catalogs: astmkdir /<>/debian/sudo-ldap/usr mkdir /<>/debian/sudo-ldap/usr/share mkdir /<>/debian/sudo-ldap/usr/share/locale mkdir /<>/debian/sudo-ldap/usr/share/locale/ast mkdir /<>/debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES camkdir /<>/debian/sudo-ldap/usr/share/locale/ca mkdir /<>/debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES csmkdir /<>/debian/sudo-ldap/usr/share/locale/cs mkdir /<>/debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES damkdir /<>/debian/sudo-ldap/usr/share/locale/da mkdir /<>/debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES demkdir /<>/debian/sudo-ldap/usr/share/locale/de mkdir /<>/debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES eomkdir /<>/debian/sudo-ldap/usr/share/locale/eo mkdir /<>/debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES esmkdir /<>/debian/sudo-ldap/usr/share/locale/es mkdir /<>/debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES eumkdir /<>/debian/sudo-ldap/usr/share/locale/eu mkdir /<>/debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES famkdir /<>/debian/sudo-ldap/usr/share/locale/fa mkdir /<>/debian/sudo-ldap/usr/share/locale/fa/LC_MESSAGES fimkdir /<>/debian/sudo-ldap/usr/share/locale/fi mkdir /<>/debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES frmkdir /<>/debian/sudo-ldap/usr/share/locale/fr mkdir /<>/debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES furmkdir /<>/debian/sudo-ldap/usr/share/locale/fur mkdir /<>/debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES glmkdir /<>/debian/sudo-ldap/usr/share/locale/gl mkdir /<>/debian/sudo-ldap/usr/share/locale/gl/LC_MESSAGES hrmkdir /<>/debian/sudo-ldap/usr/share/locale/hr mkdir /<>/debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES humkdir /<>/debian/sudo-ldap/usr/share/locale/hu mkdir /<>/debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES itmkdir /<>/debian/sudo-ldap/usr/share/locale/it mkdir /<>/debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES jamkdir /<>/debian/sudo-ldap/usr/share/locale/ja mkdir /<>/debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES komkdir /<>/debian/sudo-ldap/usr/share/locale/ko mkdir /<>/debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES nbmkdir /<>/debian/sudo-ldap/usr/share/locale/nb mkdir /<>/debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES nlmkdir /<>/debian/sudo-ldap/usr/share/locale/nl mkdir /<>/debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES nnmkdir /<>/debian/sudo-ldap/usr/share/locale/nn mkdir /<>/debian/sudo-ldap/usr/share/locale/nn/LC_MESSAGES plmkdir /<>/debian/sudo-ldap/usr/share/locale/pl mkdir /<>/debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES ptmkdir /<>/debian/sudo-ldap/usr/share/locale/pt mkdir /<>/debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES pt_BRmkdir /<>/debian/sudo-ldap/usr/share/locale/pt_BR mkdir /<>/debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES romkdir /<>/debian/sudo-ldap/usr/share/locale/ro mkdir /<>/debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES rumkdir /<>/debian/sudo-ldap/usr/share/locale/ru mkdir /<>/debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES skmkdir /<>/debian/sudo-ldap/usr/share/locale/sk mkdir /<>/debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES slmkdir /<>/debian/sudo-ldap/usr/share/locale/sl mkdir /<>/debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES srmkdir /<>/debian/sudo-ldap/usr/share/locale/sr mkdir /<>/debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES svmkdir /<>/debian/sudo-ldap/usr/share/locale/sv mkdir /<>/debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES trmkdir /<>/debian/sudo-ldap/usr/share/locale/tr mkdir /<>/debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES ukmkdir /<>/debian/sudo-ldap/usr/share/locale/uk mkdir /<>/debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES vimkdir /<>/debian/sudo-ldap/usr/share/locale/vi mkdir /<>/debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES zh_CNmkdir /<>/debian/sudo-ldap/usr/share/locale/zh_CN mkdir /<>/debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES zh_TWmkdir /<>/debian/sudo-ldap/usr/share/locale/zh_TW mkdir /<>/debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES Installing sudoers message catalogs: ast ca cs da de elmkdir /<>/debian/sudo-ldap/usr/share/locale/el mkdir /<>/debian/sudo-ldap/usr/share/locale/el/LC_MESSAGES eo es eu fi fr fur hr hu it ja ko ltmkdir /<>/debian/sudo-ldap/usr/share/locale/lt mkdir /<>/debian/sudo-ldap/usr/share/locale/lt/LC_MESSAGES nb nl pl pt pt_BR ro ru sk sl sr sv tr uk vi zh_CN zh_TW for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make "INSTALL_OWNER=-o 0 -g 0" install) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-ldap/lib/util' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo mkdir /<>/debian/sudo-ldap/usr/libexec mkdir /<>/debian/sudo-ldap/usr/libexec/sudo case "-Wl,--version-script,util.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --quiet --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 libsudo_util.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi;; \ esac libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/lib/util' make[3]: Entering directory '/<>/build-ldap/lib/eventlog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/eventlog' make[3]: Entering directory '/<>/build-ldap/lib/fuzzstub' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/fuzzstub' make[3]: Entering directory '/<>/build-ldap/lib/iolog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/iolog' make[3]: Entering directory '/<>/build-ldap/lib/protobuf-c' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/protobuf-c' make[3]: Entering directory '/<>/build-ldap/lib/logsrv' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/logsrv' make[3]: Entering directory '/<>/build-ldap/logsrvd' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/sbin mkdir /<>/debian/sudo-ldap/usr/sbin INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 sudo_logsrvd /<>/debian/sudo-ldap/usr/sbin/sudo_logsrvd libtool: warning: '/<>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudo_logsrvd /<>/debian/sudo-ldap/usr/sbin/sudo_logsrvd INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 sudo_sendlog /<>/debian/sudo-ldap/usr/sbin/sudo_sendlog libtool: warning: '/<>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudo_sendlog /<>/debian/sudo-ldap/usr/sbin/sudo_sendlog make[3]: Leaving directory '/<>/build-ldap/logsrvd' make[3]: Entering directory '/<>/build-ldap/plugins/audit_json' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 audit_json.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'audit_json.la' libtool: install: (cd /<>/build-ldap/plugins/audit_json; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/audit_json.soT /<>/debian/sudo-ldap/usr/libexec/sudo/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/audit_json.lai /<>/debian/sudo-ldap/usr/libexec/sudo/audit_json.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/plugins/audit_json' make[3]: Entering directory '/<>/build-ldap/plugins/group_file' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 group_file.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'group_file.la' libtool: install: (cd /<>/build-ldap/plugins/group_file; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/group_file.soT /<>/debian/sudo-ldap/usr/libexec/sudo/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/group_file.lai /<>/debian/sudo-ldap/usr/libexec/sudo/group_file.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/plugins/group_file' make[3]: Entering directory '/<>/build-ldap/plugins/sample_approval' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 sample_approval.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'sample_approval.la' libtool: install: (cd /<>/build-ldap/plugins/sample_approval; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sample_approval.soT /<>/debian/sudo-ldap/usr/libexec/sudo/sample_approval.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sample_approval.lai /<>/debian/sudo-ldap/usr/libexec/sudo/sample_approval.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/plugins/sample_approval' make[3]: Entering directory '/<>/build-ldap/plugins/sudoers' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo \ /<>/debian/sudo-ldap/usr/sbin /<>/debian/sudo-ldap/usr/bin \ /<>/debian/sudo-ldap/etc /<>/debian/sudo-ldap/usr/share/doc/sudo \ `echo /<>/debian/sudo-ldap/run/sudo|/usr/bin/sed 's,/[^/]*$,,'` \ `echo /<>/debian/sudo-ldap/var/lib/sudo|/usr/bin/sed 's,/[^/]*$,,'` mkdir /<>/debian/sudo-ldap/usr/bin mkdir /<>/debian/sudo-ldap/etc mkdir /<>/debian/sudo-ldap/usr/share/doc mkdir /<>/debian/sudo-ldap/usr/share/doc/sudo mkdir /<>/debian/sudo-ldap/run mkdir /<>/debian/sudo-ldap/var mkdir /<>/debian/sudo-ldap/var/lib /bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0711 /<>/debian/sudo-ldap/run/sudo /bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0711 /<>/debian/sudo-ldap/var/lib/sudo /bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0700 /<>/debian/sudo-ldap/var/lib/sudo/lectured case "-Wl,--version-script,sudoers.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudoers.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi;; \ esac libtool: warning: relinking 'sudoers.la' libtool: install: (cd /<>/build-ldap/plugins/sudoers; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/iolog/libsudo_iolog.la ../../lib/logsrv/liblogsrv.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/logsrv/.libs/liblogsrv.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -lpthread -lz -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudoers.soT /<>/debian/sudo-ldap/usr/libexec/sudo/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudoers.lai /<>/debian/sudo-ldap/usr/libexec/sudo/sudoers.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 cvtsudoers /<>/debian/sudo-ldap/usr/bin/cvtsudoers libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/cvtsudoers /<>/debian/sudo-ldap/usr/bin/cvtsudoers INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 sudoreplay /<>/debian/sudo-ldap/usr/bin/sudoreplay libtool: warning: '/<>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudoreplay /<>/debian/sudo-ldap/usr/bin/sudoreplay INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 visudo /<>/debian/sudo-ldap/usr/sbin/visudo libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/visudo /<>/debian/sudo-ldap/usr/sbin/visudo /bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0750 /<>/debian/sudo-ldap/etc/sudoers.d /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0440 sudoers /<>/debian/sudo-ldap/etc/sudoers.dist test -r /<>/debian/sudo-ldap/etc/sudoers || \ cp -p /<>/debian/sudo-ldap/etc/sudoers.dist /<>/debian/sudo-ldap/etc/sudoers make[3]: Leaving directory '/<>/build-ldap/plugins/sudoers' make[3]: Entering directory '/<>/build-ldap/plugins/system_group' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 system_group.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'system_group.la' libtool: install: (cd /<>/build-ldap/plugins/system_group; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/system_group.soT /<>/debian/sudo-ldap/usr/libexec/sudo/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/system_group.lai /<>/debian/sudo-ldap/usr/libexec/sudo/system_group.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/plugins/system_group' make[3]: Entering directory '/<>/build-ldap/src' # We only create the rc.d dir when installing to the actual system dir /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/bin \ /<>/debian/sudo-ldap/usr/libexec/sudo /<>/debian/sudo-ldap/usr/libexec/sudo \ /<>/debian/sudo-ldap/usr/libexec/sudo if test -n ""; then \ /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap; \ if test -z "/<>/debian/sudo-ldap"; then \ /bin/bash ../../scripts/mkinstalldirs \ `echo | /usr/bin/sed 's,/[^/]*$,,'`; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/lib/tmpfiles.d; \ fi mkdir /<>/debian/sudo-ldap/usr/lib mkdir /<>/debian/sudo-ldap/usr/lib/tmpfiles.d INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 04755 sudo /<>/debian/sudo-ldap/usr/bin/sudo libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 04755 .libs/sudo /<>/debian/sudo-ldap/usr/bin/sudo rm -f /<>/debian/sudo-ldap/usr/bin/sudoedit ln -s sudo /<>/debian/sudo-ldap/usr/bin/sudoedit if [ -f sesh ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 sesh /<>/debian/sudo-ldap/usr/libexec/sudo/sesh; \ fi libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sesh /<>/debian/sudo-ldap/usr/libexec/sudo/sesh # We only create the rc.d link when installing to the actual system dir if [ -n "" ]; then \ /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 ../etc/init.d/ /<>/debian/sudo-ldap/sudo; \ if test -z "/<>/debian/sudo-ldap"; then \ rm -f ; \ ln -s /sudo ; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ../etc/init.d/sudo.conf /<>/debian/sudo-ldap/usr/lib/tmpfiles.d/sudo.conf; \ fi if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo_intercept.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'sudo_intercept.la' libtool: install: (cd /<>/build-ldap/src; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,intercept.map -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,intercept.map -fstack-protector-strong -fstack-clash-protection -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_intercept.soT /<>/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_intercept.lai /<>/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo_noexec.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_noexec.so /<>/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.so libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_noexec.lai /<>/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/src' make[3]: Entering directory '/<>/build-ldap/include' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/include mkdir /<>/debian/sudo-ldap/usr/include /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ../../include/sudo_plugin.h /<>/debian/sudo-ldap/usr/include make[3]: Leaving directory '/<>/build-ldap/include' make[3]: Entering directory '/<>/build-ldap/docs' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/share/doc/sudo \ /<>/debian/sudo-ldap/usr/share/man/man1 /<>/debian/sudo-ldap/usr/share/man/man5 /<>/debian/sudo-ldap/usr/share/man/man8 mkdir /<>/debian/sudo-ldap/usr/share/man mkdir /<>/debian/sudo-ldap/usr/share/man/man1 mkdir /<>/debian/sudo-ldap/usr/share/man/man5 mkdir /<>/debian/sudo-ldap/usr/share/man/man8 for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /<>/debian/sudo-ldap/usr/share/doc/sudo; done for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /<>/debian/sudo-ldap/usr/share/doc/sudo; done /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./cvtsudoers.mdoc /<>/debian/sudo-ldap/usr/share/man/man1/cvtsudoers.1 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudo.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrvd.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudo_logsrvd.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_plugin.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudo_plugin.8 #/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_plugin_python.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudo_plugin_python.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_sendlog.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudo_sendlog.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoreplay.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudoreplay.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./visudo.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/visudo.8 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo.conf.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo.conf.5 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrv.proto.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo_logsrv.proto.5 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrvd.conf.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo_logsrvd.conf.5 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudoers.5 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers_timestamp.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudoers_timestamp.5 /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers.ldap.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudoers.ldap.5 ln -s sudo.8 /<>/debian/sudo-ldap/usr/share/man/man8/sudoedit.8 make[3]: Leaving directory '/<>/build-ldap/docs' make[3]: Entering directory '/<>/build-ldap/examples' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/share/doc/sudo/examples mkdir /<>/debian/sudo-ldap/usr/share/doc/sudo/examples for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf ../../examples/sudo_logsrvd.conf ../../examples/sudoers ../../examples/syslog.conf; do /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /<>/debian/sudo-ldap/usr/share/doc/sudo/examples; done test -r /<>/debian/sudo-ldap/etc/sudo.conf || \ /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo.conf /<>/debian/sudo-ldap/etc if test -n "../../examples/sudo_logsrvd.conf" -a ! -r /<>/debian/sudo-ldap/etc/sudo_logsrvd.conf; then \ /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ../../examples/sudo_logsrvd.conf /<>/debian/sudo-ldap/etc; \ fi make[3]: Leaving directory '/<>/build-ldap/examples' make[2]: Leaving directory '/<>/build-ldap' rm -f debian/sudo*/etc/sudoers \ debian/sudo*/usr/share/doc/sudo/LICENSE.md \ debian/sudo*/usr/share/doc/sudo*/ChangeLog rm -rf debian/sudo*/run find debian/sudo*/ -type f -name '*.la' | xargs rm -f for pkg in sudo sudo-ldap; do \ mv debian/$pkg/etc/sudoers.dist \ debian/$pkg/usr/share/doc/sudo/examples/sudoers.dist; \ done # move upstream-installed docs to the right place for ldap package mv debian/sudo-ldap/usr/share/doc/sudo \ debian/sudo-ldap/usr/share/doc/sudo-ldap make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs --exclude=HISTORY make[1]: Leaving directory '/<>' dh_installman -a dh_installinit -a dh_installtmpfiles -a dh_installsystemd -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ro/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ro/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/nl/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/nl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fi/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fi/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/gl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/lt/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/nn/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ast/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ast/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/el/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pt/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/pt/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/da/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/da/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fa/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/vi/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/vi/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/gl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/lt/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/nn/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fa/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/el/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES/sudoers.mo dh_compress -a debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms --exclude=usr/bin/sudo make[1]: Leaving directory '/<>' debian/rules execute_after_dh_fixperms make[1]: Entering directory '/<>' # fix executable libraries chmod 0644 debian/sudo*/usr/libexec/sudo/*.so make[1]: Leaving directory '/<>' dh_missing -a dh_dwz -a dh_strip -a debugedit: debugedit: debian/sudo/usr/libexec/sudo/system_group.so: Unknown DWARF DW_FORM_0x1f21 debian/sudo-ldap/usr/libexec/sudo/system_group.so: Unknown DWARF DW_FORM_0x1f21 148aacad79ea2b8341ce3cf8d4fb625d08394c19 8709f493d4fe1815f2fd6ac6ccb23b085ca2ad2f debugedit: debian/sudo-ldap/usr/libexec/sudo/audit_json.so: Unknown DWARF DW_FORM_0x1f21 debugedit: debian/sudo/usr/libexec/sudo/audit_json.so: Unknown DWARF DW_FORM_0x1f21 a6e1e21ee303d6aeaec101d6980f8abec9485fd9 0f66f39a2c8101725643c24467c1defcdef23123 debugedit: debian/sudo-ldap/usr/libexec/sudo/group_file.so: Unknown DWARF DW_FORM_0x1f21 debugedit: debian/sudo/usr/libexec/sudo/group_file.so: Unknown DWARF DW_FORM_0x1f21 2c4d8ab9b3bf1df97a6d812ed3f091a0248f7948 3b5c609b1586a117a5f334ee4486eedbd11807f0 debugedit: debian/sudo/usr/libexec/sudo/sudoers.so: Unknown DWARF DW_FORM_0x1f21 debugedit: debian/sudo-ldap/usr/libexec/sudo/sudoers.so: Unknown DWARF DW_FORM_0x1f21 ae80ddf9b20fb729e1cb4ca5ba8455eca8c8c230 0dd4cc3dc71a613e4513aa34da939531e8b612b1 debugedit: debian/sudo/usr/libexec/sudo/sudo_noexec.so: Unknown DWARF DW_FORM_0x1f20 cbaeb88172596e1200b570e9cba8ad3959cfaed4 debugedit: debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.so: Unknown DWARF DW_FORM_0x1f20 ab6be25f045d625d84aab1e16cf384216302afaf debugedit: debian/sudo/usr/libexec/sudo/sample_approval.so: Unknown DWARF DW_FORM_0x1f21 06abf458d9a9aafa4101be4784991d3ea8d2e6bf debugedit: debian/sudo-ldap/usr/libexec/sudo/sample_approval.so: Unknown DWARF DW_FORM_0x1f21 30a6628507e49b2ceb7177537491d6cfe14b2bab debugedit: debian/sudo/usr/libexec/sudo/sudo_intercept.so: Unknown DWARF DW_FORM_0x1f21 792b8294c38310708b8de04d67b481849f4452af debugedit: debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.so: Unknown DWARF DW_FORM_0x1f21 4c72f8a5f7cfb14268f5676e51ecd2336e582173 debugedit: debian/sudo/usr/libexec/sudo/libsudo_util.so.0.0.0: Unknown DWARF DW_FORM_0x1f20 f53414fbe0424441b98ad6836dfe661fe8c36ead debugedit: debian/sudo-ldap/usr/libexec/sudo/libsudo_util.so.0.0.0: Unknown DWARF DW_FORM_0x1f20 95370de98bb58ad795a09592059ae20dca40aa8c debugedit: debian/sudo/usr/sbin/sudo_logsrvd: Unknown DWARF DW_FORM_0x1f21 499fa331fa088b7b15980228299ea07a8087000d debugedit: debian/sudo-ldap/usr/sbin/sudo_logsrvd: Unknown DWARF DW_FORM_0x1f21 58c9a9e1f16c9a5c47b8341b925382343726198d debugedit: debian/sudo/usr/sbin/visudo: Unknown DWARF DW_FORM_0x1f20 bb91c8b5b0bf10102b69b1f6873c98a650634c7c debugedit: debian/sudo-ldap/usr/sbin/visudo: Unknown DWARF DW_FORM_0x1f20 bce8c12450e97eded153f21970e241815a713ae1 debugedit: debian/sudo/usr/sbin/sudo_sendlog: Unknown DWARF DW_FORM_0x1f20 d665db45fb2f3e2d5e826e0ba88413ffbb94c8a6 debugedit: debian/sudo-ldap/usr/sbin/sudo_sendlog: Unknown DWARF DW_FORM_0x1f20 8d59d140bda35ed83f774584edd1922918a62c29 debugedit: debian/sudo/usr/bin/cvtsudoers: Unknown DWARF DW_FORM_0x1f20 4bf4141f8250be3ce2a52f7588c799aa53d707cd debugedit: debian/sudo-ldap/usr/bin/cvtsudoers: Unknown DWARF DW_FORM_0x1f20 a2e7a77fa1f49d7247a0cc6992c96665c67dabc5 debugedit: debian/sudo/usr/bin/sudo: Unknown DWARF DW_FORM_0x1f21 252d7dff93774e07975f4afba517df2837b2a48b debugedit: debian/sudo-ldap/usr/bin/sudo: Unknown DWARF DW_FORM_0x1f21 f926af9a0d417db37c676949cf3bad9c7b7b07e3 debugedit: debian/sudo/usr/bin/sudoreplay: Unknown DWARF DW_FORM_0x1f20 ea6a02a56786f28043fe83dceb93a28854204774 debugedit: debian/sudo-ldap/usr/bin/sudoreplay: Unknown DWARF DW_FORM_0x1f20 7bf5d705d5731bf0c3e36e3219f8ffdc82defaa4 debugedit: debian/sudo/usr/libexec/sudo/sesh: Unknown DWARF DW_FORM_0x1f20 5ee26ec4c2c2d270d15d3c8eccbff9834473572c debugedit: debian/sudo-ldap/usr/libexec/sudo/sesh: Unknown DWARF DW_FORM_0x1f20 2016ac2c8de1f69d2feba4544dfacf93cc27276c dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 pkgstriptranslations: processing sudo-ldap-dbgsym (in debian/.debhelper/sudo-ldap/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing sudo (in debian/sudo); do_strip: 1, oemstrip: pkgstriptranslations: processing sudo-ldap (in debian/sudo-ldap); do_strip: 1, oemstrip: pkgstriptranslations: processing sudo-dbgsym (in debian/.debhelper/sudo/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: sudo-ldap-dbgsym does not contain translations, skipping pkgstriptranslations: preparing translation tarball sudo_1.9.9-1ubuntu2.1_riscv64_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/sudo-ldap/dbgsym-root/DEBIAN/control, package sudo-ldap-dbgsym, directory debian/.debhelper/sudo-ldap/dbgsym-root dpkg-deb: building package 'sudo-ldap-dbgsym' in 'debian/.debhelper/scratch-space/build-sudo-ldap/sudo-ldap-dbgsym_1.9.9-1ubuntu2.1_riscv64.deb'. Renaming sudo-ldap-dbgsym_1.9.9-1ubuntu2.1_riscv64.deb to sudo-ldap-dbgsym_1.9.9-1ubuntu2.1_riscv64.ddeb pkgstriptranslations: updating translation tarball sudo_1.9.9-1ubuntu2.1_riscv64_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/sudo/DEBIAN/control, package sudo, directory debian/sudo pkgstripfiles: Truncating usr/share/doc/sudo/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 8 cpus) for package sudo ... pkgstripfiles: No PNG files. dpkg-deb: building package 'sudo' in '../sudo_1.9.9-1ubuntu2.1_riscv64.deb'. pkgstriptranslations: updating translation tarball sudo_1.9.9-1ubuntu2.1_riscv64_translations.tar.gz...done pkgstriptranslations: sudo-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/sudo/dbgsym-root/DEBIAN/control, package sudo-dbgsym, directory debian/.debhelper/sudo/dbgsym-root dpkg-deb: building package 'sudo-dbgsym' in 'debian/.debhelper/scratch-space/build-sudo/sudo-dbgsym_1.9.9-1ubuntu2.1_riscv64.deb'. pkgstripfiles: processing control file: debian/sudo-ldap/DEBIAN/control, package sudo-ldap, directory debian/sudo-ldap pkgstripfiles: Truncating usr/share/doc/sudo-ldap/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 8 cpus) for package sudo-ldap ... pkgstripfiles: No PNG files. dpkg-deb: building package 'sudo-ldap' in '../sudo-ldap_1.9.9-1ubuntu2.1_riscv64.deb'. Renaming sudo-dbgsym_1.9.9-1ubuntu2.1_riscv64.deb to sudo-dbgsym_1.9.9-1ubuntu2.1_riscv64.ddeb dpkg-genbuildinfo --build=any -O../sudo_1.9.9-1ubuntu2.1_riscv64.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../sudo_1.9.9-1ubuntu2.1_riscv64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2022-09-14T14:25:36Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ sudo_1.9.9-1ubuntu2.1_riscv64.changes: -------------------------------------- Format: 1.8 Date: Thu, 04 Aug 2022 12:35:21 +0200 Source: sudo Binary: sudo sudo-ldap Built-For-Profiles: noudeb Architecture: riscv64 riscv64_translations Version: 1.9.9-1ubuntu2.1 Distribution: jammy-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Benjamin Drung Description: sudo - Provide limited super user privileges to specific users sudo-ldap - Provide limited super user privileges (with LDAP support) Launchpad-Bugs-Fixed: 1958055 Changes: sudo (1.9.9-1ubuntu2.1) jammy; urgency=medium . * Add XDG_CURRENT_DESKTOP to initial_keepenv_table for Qt to determine the correct theme (LP: #1958055) Checksums-Sha1: 545d494a9f00438fb453f674708e0ef1d100d4c5 1848452 sudo-dbgsym_1.9.9-1ubuntu2.1_riscv64.ddeb d13202584e7ce1f0f2970559531dc40c9961b56e 1893278 sudo-ldap-dbgsym_1.9.9-1ubuntu2.1_riscv64.ddeb 1656c68631af0c9e7b6e372288152a6c47a413c5 811232 sudo-ldap_1.9.9-1ubuntu2.1_riscv64.deb 85de40ae7725fac8ec6a5ee4fdb1d150bd01afad 7582 sudo_1.9.9-1ubuntu2.1_riscv64.buildinfo 792a599145e6a2ceba572e0091b6c6f23764dc08 774728 sudo_1.9.9-1ubuntu2.1_riscv64.deb b2b4aac9c9487cf8c21e4704243709d2a9c05511 2778256 sudo_1.9.9-1ubuntu2.1_riscv64_translations.tar.gz Checksums-Sha256: dc61f6fbd51f01d705bd3d898b123d70d5da0701fb021bc6898351c81026cbbf 1848452 sudo-dbgsym_1.9.9-1ubuntu2.1_riscv64.ddeb 2a4e7c1449b1fe3eaa696ccbf66e4bd426f1e2355b172b5522b0bb7947a9ef38 1893278 sudo-ldap-dbgsym_1.9.9-1ubuntu2.1_riscv64.ddeb 66465b6dc05db77d00dceb8e059c8a11b56dca658ddb35f15a46be302cb942bc 811232 sudo-ldap_1.9.9-1ubuntu2.1_riscv64.deb fe15780c1b6ae8083e803bf2bfe38eee25c051b8c091706f0fdf5722d81ba945 7582 sudo_1.9.9-1ubuntu2.1_riscv64.buildinfo 748c1ed2bf28171f3650024dd02588f5fadc8a34903ec7441f6b785cdc0619db 774728 sudo_1.9.9-1ubuntu2.1_riscv64.deb 2d700e8921f60a674e965c36b886e1431e81029afd23f3af14cedb65a1482808 2778256 sudo_1.9.9-1ubuntu2.1_riscv64_translations.tar.gz Files: 6b62c4e5468a503e396d506fa3e807e1 1848452 debug optional sudo-dbgsym_1.9.9-1ubuntu2.1_riscv64.ddeb c206d1a52b1c3f91330da582a24fe7f0 1893278 debug optional sudo-ldap-dbgsym_1.9.9-1ubuntu2.1_riscv64.ddeb 15fb142c18570bc5b1b363bd4693aa52 811232 admin optional sudo-ldap_1.9.9-1ubuntu2.1_riscv64.deb 369275978814363a8e1f75125d64fd40 7582 admin optional sudo_1.9.9-1ubuntu2.1_riscv64.buildinfo 9c6f49dac1d3ac59d5152ad0c528583d 774728 admin optional sudo_1.9.9-1ubuntu2.1_riscv64.deb 10243c98c6e993b5148c3b5e765e6009 2778256 raw-translations - sudo_1.9.9-1ubuntu2.1_riscv64_translations.tar.gz Original-Maintainer: Sudo Maintainers /<>/sudo_1.9.9-1ubuntu2.1_riscv64.changes.new could not be renamed to /<>/sudo_1.9.9-1ubuntu2.1_riscv64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: sudo Binary: sudo sudo-dbgsym sudo-ldap sudo-ldap-dbgsym Architecture: riscv64 Version: 1.9.9-1ubuntu2.1 Checksums-Md5: 6b62c4e5468a503e396d506fa3e807e1 1848452 sudo-dbgsym_1.9.9-1ubuntu2.1_riscv64.ddeb c206d1a52b1c3f91330da582a24fe7f0 1893278 sudo-ldap-dbgsym_1.9.9-1ubuntu2.1_riscv64.ddeb 15fb142c18570bc5b1b363bd4693aa52 811232 sudo-ldap_1.9.9-1ubuntu2.1_riscv64.deb 9c6f49dac1d3ac59d5152ad0c528583d 774728 sudo_1.9.9-1ubuntu2.1_riscv64.deb 10243c98c6e993b5148c3b5e765e6009 2778256 sudo_1.9.9-1ubuntu2.1_riscv64_translations.tar.gz Checksums-Sha1: 545d494a9f00438fb453f674708e0ef1d100d4c5 1848452 sudo-dbgsym_1.9.9-1ubuntu2.1_riscv64.ddeb d13202584e7ce1f0f2970559531dc40c9961b56e 1893278 sudo-ldap-dbgsym_1.9.9-1ubuntu2.1_riscv64.ddeb 1656c68631af0c9e7b6e372288152a6c47a413c5 811232 sudo-ldap_1.9.9-1ubuntu2.1_riscv64.deb 792a599145e6a2ceba572e0091b6c6f23764dc08 774728 sudo_1.9.9-1ubuntu2.1_riscv64.deb b2b4aac9c9487cf8c21e4704243709d2a9c05511 2778256 sudo_1.9.9-1ubuntu2.1_riscv64_translations.tar.gz Checksums-Sha256: dc61f6fbd51f01d705bd3d898b123d70d5da0701fb021bc6898351c81026cbbf 1848452 sudo-dbgsym_1.9.9-1ubuntu2.1_riscv64.ddeb 2a4e7c1449b1fe3eaa696ccbf66e4bd426f1e2355b172b5522b0bb7947a9ef38 1893278 sudo-ldap-dbgsym_1.9.9-1ubuntu2.1_riscv64.ddeb 66465b6dc05db77d00dceb8e059c8a11b56dca658ddb35f15a46be302cb942bc 811232 sudo-ldap_1.9.9-1ubuntu2.1_riscv64.deb 748c1ed2bf28171f3650024dd02588f5fadc8a34903ec7441f6b785cdc0619db 774728 sudo_1.9.9-1ubuntu2.1_riscv64.deb 2d700e8921f60a674e965c36b886e1431e81029afd23f3af14cedb65a1482808 2778256 sudo_1.9.9-1ubuntu2.1_riscv64_translations.tar.gz Build-Origin: Ubuntu Build-Architecture: riscv64 Build-Date: Wed, 14 Sep 2022 14:25:29 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-4ubuntu4), autotools-dev (= 20220109.1), base-files (= 12ubuntu4.2), base-passwd (= 3.5.52build1), bash (= 5.1-6ubuntu1), binutils (= 2.38-4ubuntu2), binutils-common (= 2.38-4ubuntu2), binutils-riscv64-linux-gnu (= 2.38-4ubuntu2), bison (= 2:3.8.2+dfsg-1build1), bsdextrautils (= 2.37.2-4ubuntu3), bsdutils (= 1:2.37.2-4ubuntu3), build-essential (= 12.9ubuntu3), bzip2 (= 1.0.8-5build1), coreutils (= 8.32-4.1ubuntu1), cpp (= 4:11.2.0-1ubuntu1), cpp-11 (= 11.3.0-1ubuntu1~22.04), dash (= 0.5.11+git20210903+057cd650a4ed-3build1), debconf (= 1.5.79ubuntu1), debhelper (= 13.6ubuntu1), debianutils (= 5.5-1ubuntu2), debugedit (= 1:5.0-4build1), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.0-1), diffutils (= 1:3.8-0ubuntu2), dpkg (= 1.21.1ubuntu2.1), dpkg-dev (= 1.21.1ubuntu2.1), dwz (= 0.14-1build2), file (= 1:5.41-3), findutils (= 4.8.0-1ubuntu3), flex (= 2.6.4-8build2), g++ (= 4:11.2.0-1ubuntu1), g++-11 (= 11.3.0-1ubuntu1~22.04), gcc (= 4:11.2.0-1ubuntu1), gcc-11 (= 11.3.0-1ubuntu1~22.04), gcc-11-base (= 11.3.0-1ubuntu1~22.04), gcc-12-base (= 12.1.0-2ubuntu1~22.04), gettext (= 0.21-4ubuntu4), gettext-base (= 0.21-4ubuntu4), grep (= 3.7-1build1), groff-base (= 1.22.4-8build1), gzip (= 1.10-4ubuntu4.1), hostname (= 3.23ubuntu2), init-system-helpers (= 1.62), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.3.0-1ubuntu1~22.04), libatomic1 (= 12.1.0-2ubuntu1~22.04), libattr1 (= 1:2.5.1-1build1), libaudit-common (= 1:3.0.7-1build1), libaudit-dev (= 1:3.0.7-1build1), libaudit1 (= 1:3.0.7-1build1), libbinutils (= 2.38-4ubuntu2), libblkid1 (= 2.37.2-4ubuntu3), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.35-0ubuntu3.1), libc-dev-bin (= 2.35-0ubuntu3.1), libc6 (= 2.35-0ubuntu3.1), libc6-dev (= 2.35-0ubuntu3.1), libcap-ng-dev (= 0.7.9-2.2build3), libcap-ng0 (= 0.7.9-2.2build3), libcap2 (= 1:2.44-1build3), libcc1-0 (= 12.1.0-2ubuntu1~22.04), libcom-err2 (= 1.46.5-2ubuntu1.1), libcrypt-dev (= 1:4.4.27-1), libcrypt1 (= 1:4.4.27-1), libctf-nobfd0 (= 2.38-4ubuntu2), libctf0 (= 2.38-4ubuntu2), libdb5.3 (= 5.3.28+dfsg1-0.8ubuntu3), libdebconfclient0 (= 0.261ubuntu1), libdebhelper-perl (= 13.6ubuntu1), libdpkg-perl (= 1.21.1ubuntu2.1), libdw1 (= 0.186-1build1), libelf1 (= 0.186-1build1), libffi8 (= 3.4.2-4), libfile-stripnondeterminism-perl (= 1.13.0-1), libgcc-11-dev (= 11.3.0-1ubuntu1~22.04), libgcc-s1 (= 12.1.0-2ubuntu1~22.04), libgcrypt20 (= 1.9.4-3ubuntu3), libgdbm-compat4 (= 1.23-1), libgdbm6 (= 1.23-1), libgmp10 (= 2:6.2.1+dfsg-3ubuntu1), libgnutls30 (= 3.7.3-4ubuntu1.1), libgomp1 (= 12.1.0-2ubuntu1~22.04), libgpg-error0 (= 1.43-3), libgssapi-krb5-2 (= 1.19.2-2), libhogweed6 (= 3.7.3-1build2), libicu70 (= 70.1-2ubuntu1), libidn2-0 (= 2.3.2-2build1), libisl23 (= 0.24-2build1), libk5crypto3 (= 1.19.2-2), libkeyutils1 (= 1.6.1-2ubuntu3), libkrb5-3 (= 1.19.2-2), libkrb5support0 (= 1.19.2-2), libldap-2.5-0 (= 2.5.13+dfsg-0ubuntu0.22.04.1), libldap-dev (= 2.5.13+dfsg-0ubuntu0.22.04.1), libldap2-dev (= 2.5.13+dfsg-0ubuntu0.22.04.1), liblz4-1 (= 1.9.3-2build2), liblzma5 (= 5.2.5-2ubuntu1), libmagic-mgc (= 1:5.41-3), libmagic1 (= 1:5.41-3), libmount1 (= 2.37.2-4ubuntu3), libmpc3 (= 1.2.1-2build1), libmpfr6 (= 4.1.0-3build3), libnettle8 (= 3.7.3-1build2), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libp11-kit0 (= 0.24.0-6build1), libpam-modules (= 1.4.0-11ubuntu2), libpam-modules-bin (= 1.4.0-11ubuntu2), libpam-runtime (= 1.4.0-11ubuntu2), libpam0g (= 1.4.0-11ubuntu2), libpam0g-dev (= 1.4.0-11ubuntu2), libpcre2-16-0 (= 10.39-3build1), libpcre2-32-0 (= 10.39-3build1), libpcre2-8-0 (= 10.39-3build1), libpcre2-dev (= 10.39-3build1), libpcre2-posix3 (= 10.39-3build1), libpcre3 (= 2:8.39-13ubuntu0.22.04.1), libperl5.34 (= 5.34.0-3ubuntu1), libpipeline1 (= 1.5.5-1), libsasl2-2 (= 2.1.27+dfsg2-3ubuntu1), libsasl2-dev (= 2.1.27+dfsg2-3ubuntu1), libsasl2-modules-db (= 2.1.27+dfsg2-3ubuntu1), libselinux1 (= 3.3-1build2), libselinux1-dev (= 3.3-1build2), libsepol-dev (= 3.3-1build1), libsepol2 (= 3.3-1build1), libsigsegv2 (= 2.13-1ubuntu3), libsmartcols1 (= 2.37.2-4ubuntu3), libssl3 (= 3.0.2-0ubuntu1.6), libstdc++-11-dev (= 11.3.0-1ubuntu1~22.04), libstdc++6 (= 12.1.0-2ubuntu1~22.04), libsub-override-perl (= 0.09-2), libsystemd0 (= 249.11-0ubuntu3.6), libtasn1-6 (= 4.18.0-4build1), libtinfo6 (= 6.3-2), libtirpc-common (= 1.3.2-2ubuntu0.1), libtirpc-dev (= 1.3.2-2ubuntu0.1), libtirpc3 (= 1.3.2-2ubuntu0.1), libtool (= 2.4.6-15build2), libuchardet0 (= 0.0.7-1build2), libudev1 (= 249.11-0ubuntu3.6), libunistring2 (= 1.0-1), libuuid1 (= 2.37.2-4ubuntu3), libxml2 (= 2.9.13+dfsg-1ubuntu0.1), libzstd1 (= 1.4.8+dfsg-3build1), linux-libc-dev (= 5.15.0-48.54), login (= 1:4.8.1-2ubuntu2), lsb-base (= 11.1.0ubuntu4), lto-disabled-list (= 24), m4 (= 1.4.18-5ubuntu2), make (= 4.3-4.1build1), man-db (= 2.10.2-1), mawk (= 1.3.4.20200120-3), ncurses-base (= 6.3-2), ncurses-bin (= 6.3-2), patch (= 2.7.6-7build2), perl (= 5.34.0-3ubuntu1), perl-base (= 5.34.0-3ubuntu1), perl-modules-5.34 (= 5.34.0-3ubuntu1), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.8-1ubuntu2), sensible-utils (= 0.0.17), sysvinit-utils (= 3.01-1ubuntu1), tar (= 1.34+dfsg-1build3), util-linux (= 2.37.2-4ubuntu3), xz-utils (= 5.2.5-2ubuntu1), zlib1g (= 1:1.2.11.dfsg-2ubuntu9.1), zlib1g-dev (= 1:1.2.11.dfsg-2ubuntu9.1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=8" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1659609321" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ sudo-ldap_1.9.9-1ubuntu2.1_riscv64.deb -------------------------------------- new Debian package, version 2.0. size 811232 bytes: control archive=4087 bytes. 107 bytes, 6 lines conffiles 983 bytes, 22 lines control 4026 bytes, 58 lines md5sums 2173 bytes, 69 lines * postinst #!/bin/sh 789 bytes, 39 lines * postrm #!/bin/sh 786 bytes, 27 lines * preinst #!/bin/sh 176 bytes, 5 lines * prerm #!/bin/sh 36 bytes, 1 lines shlibs 72 bytes, 2 lines triggers Package: sudo-ldap Source: sudo Version: 1.9.9-1ubuntu2.1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 2332 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.34), libldap-2.5-0 (>= 2.5.4), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1~), zlib1g (>= 1:1.2.0.2), libpam-modules, lsb-base Conflicts: sudo Replaces: sudo Provides: sudo Section: admin Priority: optional Homepage: https://www.sudo.ws/ Description: Provide limited super user privileges (with LDAP support) Sudo is a program designed to allow a sysadmin to give limited root privileges to users and log root activity. The basic philosophy is to give as few privileges as possible but still allow people to get their work done. . This version is built with LDAP support, which allows an equivalent of the sudoers database to be distributed via LDAP. Authentication is still performed via pam. Original-Maintainer: Sudo Maintainers drwxr-xr-x root/root 0 2022-08-04 10:35 ./ drwxr-xr-x root/root 0 2022-08-04 10:35 ./etc/ drwxr-xr-x root/root 0 2022-08-03 07:43 ./etc/pam.d/ -rw-r--r-- root/root 330 2022-08-03 07:43 ./etc/pam.d/sudo -rw-r--r-- root/root 315 2022-08-03 07:43 ./etc/pam.d/sudo-i -rw-r--r-- root/root 4573 2022-08-04 10:35 ./etc/sudo.conf -rw-r--r-- root/root 9390 2022-08-04 10:35 ./etc/sudo_logsrvd.conf -rw-r--r-- root/root 1671 2022-08-03 07:43 ./etc/sudoers drwxr-xr-x root/root 0 2022-08-03 07:22 ./etc/sudoers.d/ -r--r----- root/root 1096 2022-08-03 07:22 ./etc/sudoers.d/README drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/bin/ -rwxr-xr-x root/root 263936 2022-08-04 10:35 ./usr/bin/cvtsudoers -rwsr-xr-x root/root 193584 2022-08-04 10:35 ./usr/bin/sudo lrwxrwxrwx root/root 0 2022-08-04 10:35 ./usr/bin/sudoedit -> sudo -rwxr-xr-x root/root 91088 2022-08-04 10:35 ./usr/bin/sudoreplay drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/include/ -rw-r--r-- root/root 11918 2022-08-04 10:35 ./usr/include/sudo_plugin.h drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/lib/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 27 2022-08-03 07:22 ./usr/lib/tmpfiles.d/sudo-ldap.conf -rw-r--r-- root/root 305 2022-08-04 10:35 ./usr/lib/tmpfiles.d/sudo.conf drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/libexec/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/libexec/sudo/ -rw-r--r-- root/root 18976 2022-08-04 10:35 ./usr/libexec/sudo/audit_json.so -rw-r--r-- root/root 10304 2022-08-04 10:35 ./usr/libexec/sudo/group_file.so lrwxrwxrwx root/root 0 2022-08-04 10:35 ./usr/libexec/sudo/libsudo_util.so -> libsudo_util.so.0.0.0 lrwxrwxrwx root/root 0 2022-08-04 10:35 ./usr/libexec/sudo/libsudo_util.so.0 -> libsudo_util.so.0.0.0 -rw-r--r-- root/root 97912 2022-08-04 10:35 ./usr/libexec/sudo/libsudo_util.so.0.0.0 -rw-r--r-- root/root 10280 2022-08-04 10:35 ./usr/libexec/sudo/sample_approval.so -rwxr-xr-x root/root 23288 2022-08-04 10:35 ./usr/libexec/sudo/sesh -rw-r--r-- root/root 47560 2022-08-04 10:35 ./usr/libexec/sudo/sudo_intercept.so -rw-r--r-- root/root 6072 2022-08-04 10:35 ./usr/libexec/sudo/sudo_noexec.so -rw-r--r-- root/root 484904 2022-08-04 10:35 ./usr/libexec/sudo/sudoers.so -rw-r--r-- root/root 6136 2022-08-04 10:35 ./usr/libexec/sudo/system_group.so drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/sbin/ -rwxr-xr-x root/root 186408 2022-08-04 10:35 ./usr/sbin/sudo_logsrvd -rwxr-xr-x root/root 119624 2022-08-04 10:35 ./usr/sbin/sudo_sendlog -rwxr-xr-x root/root 201792 2022-08-04 10:35 ./usr/sbin/visudo drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/apport/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 1160 2022-08-03 07:22 ./usr/share/apport/package-hooks/source_sudo.py drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/doc/sudo-ldap/ -rw-r--r-- root/root 2900 2022-08-04 10:35 ./usr/share/doc/sudo-ldap/CONTRIBUTING.md -rw-r--r-- root/root 2566 2022-08-04 10:35 ./usr/share/doc/sudo-ldap/CONTRIBUTORS.md.gz -rw-r--r-- root/root 2989 2022-08-04 10:35 ./usr/share/doc/sudo-ldap/HISTORY.md -rw-r--r-- root/root 1064 2022-08-03 07:22 ./usr/share/doc/sudo-ldap/NEWS.Debian.gz -rw-r--r-- root/root 47969 2022-08-04 10:35 ./usr/share/doc/sudo-ldap/NEWS.gz -rw-r--r-- root/root 1482 2022-08-04 10:34 ./usr/share/doc/sudo-ldap/OPTIONS -rw-r--r-- root/root 3077 2022-08-04 10:35 ./usr/share/doc/sudo-ldap/README.LDAP.md.gz -rw-r--r-- root/root 3610 2022-01-27 21:24 ./usr/share/doc/sudo-ldap/README.md -rw-r--r-- root/root 2025 2022-08-04 10:35 ./usr/share/doc/sudo-ldap/SECURITY.md -rw-r--r-- root/root 6023 2022-08-04 10:35 ./usr/share/doc/sudo-ldap/TROUBLESHOOTING.md.gz -rw-r--r-- root/root 8474 2022-08-04 10:35 ./usr/share/doc/sudo-ldap/UPGRADE.md.gz -rw-r--r-- root/root 3012 2022-08-04 10:35 ./usr/share/doc/sudo-ldap/changelog.Debian.gz -rw-r--r-- root/root 7812 2022-08-03 07:32 ./usr/share/doc/sudo-ldap/copyright drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/doc/sudo-ldap/examples/ -rw-r--r-- root/root 3573 2022-08-04 10:35 ./usr/share/doc/sudo-ldap/examples/cvtsudoers.conf -rw-r--r-- root/root 1182 2022-08-04 10:35 ./usr/share/doc/sudo-ldap/examples/pam.conf -rw-r--r-- root/root 4573 2022-08-04 10:35 ./usr/share/doc/sudo-ldap/examples/sudo.conf -rw-r--r-- root/root 9390 2022-08-04 10:35 ./usr/share/doc/sudo-ldap/examples/sudo_logsrvd.conf -rw-r--r-- root/root 4136 2022-08-04 10:35 ./usr/share/doc/sudo-ldap/examples/sudoers -rw-r--r-- root/root 3148 2022-08-04 10:35 ./usr/share/doc/sudo-ldap/examples/sudoers.dist -rw-r--r-- root/root 1075 2022-08-04 10:35 ./usr/share/doc/sudo-ldap/examples/syslog.conf -rw-r--r-- root/root 1506 2022-01-27 21:24 ./usr/share/doc/sudo-ldap/schema.ActiveDirectory.gz -rw-r--r-- root/root 2511 2022-01-27 21:24 ./usr/share/doc/sudo-ldap/schema.OpenLDAP -rw-r--r-- root/root 2283 2022-01-27 21:24 ./usr/share/doc/sudo-ldap/schema.iPlanet -rw-r--r-- root/root 2683 2022-01-27 21:24 ./usr/share/doc/sudo-ldap/schema.olcSudo drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 831 2022-08-04 10:34 ./usr/share/lintian/overrides/sudo-ldap drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/man/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/man/man1/ -rw-r--r-- root/root 5347 2022-08-04 10:35 ./usr/share/man/man1/cvtsudoers.1.gz drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/man/man5/ -rw-r--r-- root/root 7713 2022-08-04 10:35 ./usr/share/man/man5/sudo.conf.5.gz -rw-r--r-- root/root 6564 2022-08-04 10:35 ./usr/share/man/man5/sudo_logsrv.proto.5.gz -rw-r--r-- root/root 8383 2022-08-04 10:35 ./usr/share/man/man5/sudo_logsrvd.conf.5.gz -rw-r--r-- root/root 46319 2022-08-04 10:35 ./usr/share/man/man5/sudoers.5.gz -rw-r--r-- root/root 13162 2022-08-04 10:35 ./usr/share/man/man5/sudoers.ldap.5.gz -rw-r--r-- root/root 3735 2022-08-04 10:35 ./usr/share/man/man5/sudoers_timestamp.5.gz drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/man/man8/ -rw-r--r-- root/root 12094 2022-08-04 10:35 ./usr/share/man/man8/sudo.8.gz -rw-r--r-- root/root 4930 2022-08-04 10:35 ./usr/share/man/man8/sudo_logsrvd.8.gz -rw-r--r-- root/root 22533 2022-08-04 10:35 ./usr/share/man/man8/sudo_plugin.8.gz -rw-r--r-- root/root 1754 2022-08-04 10:35 ./usr/share/man/man8/sudo_root.8.gz -rw-r--r-- root/root 2424 2022-08-04 10:35 ./usr/share/man/man8/sudo_sendlog.8.gz lrwxrwxrwx root/root 0 2022-08-04 10:35 ./usr/share/man/man8/sudoedit.8.gz -> sudo.8.gz -rw-r--r-- root/root 4772 2022-08-04 10:35 ./usr/share/man/man8/sudoreplay.8.gz -rw-r--r-- root/root 4417 2022-08-04 10:35 ./usr/share/man/man8/visudo.8.gz drwxr-xr-x root/root 0 2022-08-04 10:35 ./var/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./var/lib/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./var/lib/sudo/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./var/lib/sudo/lectured/ sudo_1.9.9-1ubuntu2.1_riscv64.deb --------------------------------- new Debian package, version 2.0. size 774728 bytes: control archive=4181 bytes. 107 bytes, 6 lines conffiles 903 bytes, 19 lines control 3474 bytes, 52 lines md5sums 1393 bytes, 48 lines * postinst #!/bin/sh 457 bytes, 29 lines * postrm #!/bin/sh 627 bytes, 24 lines * preinst #!/bin/sh 1380 bytes, 47 lines * prerm #!/bin/sh 31 bytes, 1 lines shlibs 72 bytes, 2 lines triggers Package: sudo Version: 1.9.9-1ubuntu2.1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 2260 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.34), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1~), zlib1g (>= 1:1.2.0.2), libpam-modules, lsb-base Conflicts: sudo-ldap Replaces: sudo-ldap Section: admin Priority: optional Homepage: https://www.sudo.ws/ Description: Provide limited super user privileges to specific users Sudo is a program designed to allow a sysadmin to give limited root privileges to users and log root activity. The basic philosophy is to give as few privileges as possible but still allow people to get their work done. . This version is built with minimal shared library dependencies, use the sudo-ldap package instead if you need LDAP support for sudoers. Original-Maintainer: Sudo Maintainers drwxr-xr-x root/root 0 2022-08-04 10:35 ./ drwxr-xr-x root/root 0 2022-08-04 10:35 ./etc/ drwxr-xr-x root/root 0 2022-08-03 07:43 ./etc/pam.d/ -rw-r--r-- root/root 330 2022-08-03 07:43 ./etc/pam.d/sudo -rw-r--r-- root/root 315 2022-08-03 07:43 ./etc/pam.d/sudo-i -rw-r--r-- root/root 4573 2022-08-04 10:35 ./etc/sudo.conf -rw-r--r-- root/root 9390 2022-08-04 10:35 ./etc/sudo_logsrvd.conf -rw-r--r-- root/root 1671 2022-08-03 07:43 ./etc/sudoers drwxr-xr-x root/root 0 2022-08-03 07:22 ./etc/sudoers.d/ -r--r----- root/root 1096 2022-08-03 07:22 ./etc/sudoers.d/README drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/bin/ -rwxr-xr-x root/root 263928 2022-08-04 10:35 ./usr/bin/cvtsudoers -rwsr-xr-x root/root 193576 2022-08-04 10:35 ./usr/bin/sudo lrwxrwxrwx root/root 0 2022-08-04 10:35 ./usr/bin/sudoedit -> sudo -rwxr-xr-x root/root 91080 2022-08-04 10:35 ./usr/bin/sudoreplay drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/include/ -rw-r--r-- root/root 11918 2022-08-04 10:35 ./usr/include/sudo_plugin.h drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/lib/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 27 2022-08-03 07:22 ./usr/lib/tmpfiles.d/sudo.conf drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/libexec/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/libexec/sudo/ -rw-r--r-- root/root 18968 2022-08-04 10:35 ./usr/libexec/sudo/audit_json.so -rw-r--r-- root/root 10296 2022-08-04 10:35 ./usr/libexec/sudo/group_file.so lrwxrwxrwx root/root 0 2022-08-04 10:35 ./usr/libexec/sudo/libsudo_util.so -> libsudo_util.so.0.0.0 lrwxrwxrwx root/root 0 2022-08-04 10:35 ./usr/libexec/sudo/libsudo_util.so.0 -> libsudo_util.so.0.0.0 -rw-r--r-- root/root 97904 2022-08-04 10:35 ./usr/libexec/sudo/libsudo_util.so.0.0.0 -rw-r--r-- root/root 10272 2022-08-04 10:35 ./usr/libexec/sudo/sample_approval.so -rwxr-xr-x root/root 23280 2022-08-04 10:35 ./usr/libexec/sudo/sesh -rw-r--r-- root/root 47552 2022-08-04 10:35 ./usr/libexec/sudo/sudo_intercept.so -rw-r--r-- root/root 6064 2022-08-04 10:35 ./usr/libexec/sudo/sudo_noexec.so -rw-r--r-- root/root 446768 2022-08-04 10:35 ./usr/libexec/sudo/sudoers.so -rw-r--r-- root/root 6128 2022-08-04 10:35 ./usr/libexec/sudo/system_group.so drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/sbin/ -rwxr-xr-x root/root 186400 2022-08-04 10:35 ./usr/sbin/sudo_logsrvd -rwxr-xr-x root/root 119616 2022-08-04 10:35 ./usr/sbin/sudo_sendlog -rwxr-xr-x root/root 201784 2022-08-04 10:35 ./usr/sbin/visudo drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/apport/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 1160 2022-08-03 07:22 ./usr/share/apport/package-hooks/source_sudo.py drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/doc/sudo/ -rw-r--r-- root/root 2900 2022-08-04 10:35 ./usr/share/doc/sudo/CONTRIBUTING.md -rw-r--r-- root/root 2566 2022-08-04 10:35 ./usr/share/doc/sudo/CONTRIBUTORS.md.gz -rw-r--r-- root/root 2989 2022-08-04 10:35 ./usr/share/doc/sudo/HISTORY.md -rw-r--r-- root/root 1064 2022-08-03 07:22 ./usr/share/doc/sudo/NEWS.Debian.gz -rw-r--r-- root/root 47969 2022-08-04 10:35 ./usr/share/doc/sudo/NEWS.gz -rw-r--r-- root/root 1482 2022-08-04 10:34 ./usr/share/doc/sudo/OPTIONS -rw-r--r-- root/root 2003 2022-08-03 07:22 ./usr/share/doc/sudo/README.Debian -rw-r--r-- root/root 3610 2022-01-27 21:24 ./usr/share/doc/sudo/README.md -rw-r--r-- root/root 2025 2022-08-04 10:35 ./usr/share/doc/sudo/SECURITY.md -rw-r--r-- root/root 6023 2022-08-04 10:35 ./usr/share/doc/sudo/TROUBLESHOOTING.md.gz -rw-r--r-- root/root 8474 2022-08-04 10:35 ./usr/share/doc/sudo/UPGRADE.md.gz -rw-r--r-- root/root 3011 2022-08-04 10:35 ./usr/share/doc/sudo/changelog.Debian.gz -rw-r--r-- root/root 7812 2022-08-03 07:32 ./usr/share/doc/sudo/copyright drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/doc/sudo/examples/ -rw-r--r-- root/root 3573 2022-08-04 10:35 ./usr/share/doc/sudo/examples/cvtsudoers.conf -rw-r--r-- root/root 1182 2022-08-04 10:35 ./usr/share/doc/sudo/examples/pam.conf -rw-r--r-- root/root 4573 2022-08-04 10:35 ./usr/share/doc/sudo/examples/sudo.conf -rw-r--r-- root/root 9390 2022-08-04 10:35 ./usr/share/doc/sudo/examples/sudo_logsrvd.conf -rw-r--r-- root/root 4136 2022-08-04 10:35 ./usr/share/doc/sudo/examples/sudoers -rw-r--r-- root/root 3148 2022-08-04 10:35 ./usr/share/doc/sudo/examples/sudoers.dist -rw-r--r-- root/root 1075 2022-08-04 10:35 ./usr/share/doc/sudo/examples/syslog.conf drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 787 2022-08-04 10:34 ./usr/share/lintian/overrides/sudo drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/man/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/man/man1/ -rw-r--r-- root/root 5347 2022-08-04 10:35 ./usr/share/man/man1/cvtsudoers.1.gz drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/man/man5/ -rw-r--r-- root/root 7713 2022-08-04 10:35 ./usr/share/man/man5/sudo.conf.5.gz -rw-r--r-- root/root 6564 2022-08-04 10:35 ./usr/share/man/man5/sudo_logsrv.proto.5.gz -rw-r--r-- root/root 8383 2022-08-04 10:35 ./usr/share/man/man5/sudo_logsrvd.conf.5.gz -rw-r--r-- root/root 46317 2022-08-04 10:35 ./usr/share/man/man5/sudoers.5.gz -rw-r--r-- root/root 3735 2022-08-04 10:35 ./usr/share/man/man5/sudoers_timestamp.5.gz drwxr-xr-x root/root 0 2022-08-04 10:35 ./usr/share/man/man8/ -rw-r--r-- root/root 12094 2022-08-04 10:35 ./usr/share/man/man8/sudo.8.gz -rw-r--r-- root/root 4930 2022-08-04 10:35 ./usr/share/man/man8/sudo_logsrvd.8.gz -rw-r--r-- root/root 22533 2022-08-04 10:35 ./usr/share/man/man8/sudo_plugin.8.gz -rw-r--r-- root/root 1754 2022-08-04 10:35 ./usr/share/man/man8/sudo_root.8.gz -rw-r--r-- root/root 2424 2022-08-04 10:35 ./usr/share/man/man8/sudo_sendlog.8.gz lrwxrwxrwx root/root 0 2022-08-04 10:35 ./usr/share/man/man8/sudoedit.8.gz -> sudo.8.gz -rw-r--r-- root/root 4772 2022-08-04 10:35 ./usr/share/man/man8/sudoreplay.8.gz -rw-r--r-- root/root 4417 2022-08-04 10:35 ./usr/share/man/man8/visudo.8.gz drwxr-xr-x root/root 0 2022-08-04 10:35 ./var/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./var/lib/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./var/lib/sudo/ drwxr-xr-x root/root 0 2022-08-04 10:35 ./var/lib/sudo/lectured/ +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: riscv64 Build Type: any Build-Space: 169504 Build-Time: 2250 Distribution: jammy-proposed Host Architecture: riscv64 Install-Time: 102 Job: sudo_1.9.9-1ubuntu2.1.dsc Machine Architecture: riscv64 Package: sudo Package-Time: 2377 Source-Version: 1.9.9-1ubuntu2.1 Space: 169504 Status: successful Version: 1.9.9-1ubuntu2.1 -------------------------------------------------------------------------------- Finished at 2022-09-14T14:25:36Z Build needed 00:39:37, 169504k disk space Adding user buildd to group lxd RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=jammy --arch=riscv64 PACKAGEBUILD-24360138 Scanning for processes to kill in build PACKAGEBUILD-24360138 RUN: /usr/share/launchpad-buildd/bin/in-target umount-chroot --backend=chroot --series=jammy --arch=riscv64 PACKAGEBUILD-24360138 Stopping target for build PACKAGEBUILD-24360138 RUN: /usr/share/launchpad-buildd/bin/in-target remove-build --backend=chroot --series=jammy --arch=riscv64 PACKAGEBUILD-24360138 Removing build PACKAGEBUILD-24360138