Diff of the two buildlogs: -- --- b1/build.log 2023-07-25 21:43:54.809350562 +0000 +++ b2/build.log 2023-07-25 21:57:17.674577657 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Mon Aug 26 16:04:51 -12 2024 -I: pbuilder-time-stamp: 1724731491 +I: Current time: Wed Jul 26 11:44:03 +14 2023 +I: pbuilder-time-stamp: 1690321443 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bookworm-reproducible-base.tgz] I: copying local configuration @@ -18,7 +18,7 @@ I: copying [./sudo_1.9.13p3.orig.tar.gz.asc] I: copying [./sudo_1.9.13p3-1+deb12u1.debian.tar.xz] I: Extracting source -gpgv: Signature made Tue Jun 27 19:37:34 2023 -12 +gpgv: Signature made Wed Jun 28 21:37:34 2023 +14 gpgv: using RSA key E902F9509FCBD2972E3446E38F77201301320442 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./sudo_1.9.13p3-1+deb12u1.dsc: no acceptable signature found @@ -32,137 +32,169 @@ dpkg-source: info: applying sudo-ldap-docs I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/56937/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/22683/tmp/hooks/D01_modify_environment starting +debug: Running on ionos2-i386. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Jul 26 11:44 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/22683/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/22683/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='i386' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=16 ' - DISTRIBUTION='bookworm' - HOME='/root' - HOST_ARCH='i386' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="15" [3]="1" [4]="release" [5]="i686-pc-linux-gnu") + BASH_VERSION='5.2.15(1)-release' + BUILDDIR=/build + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=i386 + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=7 ' + DIRSTACK=() + DISTRIBUTION=bookworm + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=i686 + HOST_ARCH=i386 IFS=' ' - INVOCATION_ID='60c1a007d3e9499b8c5a37d0ca0d9e5c' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - LD_LIBRARY_PATH='/usr/lib/libeatmydata' - LD_PRELOAD='libeatmydata.so' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='56937' - PS1='# ' - PS2='> ' + INVOCATION_ID=a46e51e446984b068cc9733181f3d63e + LANG=C + LANGUAGE=de_CH:de + LC_ALL=C + LD_LIBRARY_PATH=/usr/lib/libeatmydata + LD_PRELOAD=libeatmydata.so + MACHTYPE=i686-pc-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=22683 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.T7LWFlMV/pbuilderrc_zOc3 --distribution bookworm --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bookworm-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.T7LWFlMV/b1 --logfile b1/build.log sudo_1.9.13p3-1+deb12u1.dsc' - SUDO_GID='112' - SUDO_UID='107' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://85.184.249.68:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.T7LWFlMV/pbuilderrc_sSFM --distribution bookworm --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bookworm-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.T7LWFlMV/b2 --logfile b2/build.log sudo_1.9.13p3-1+deb12u1.dsc' + SUDO_GID=112 + SUDO_UID=107 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://78.137.99.97:3128 I: uname -a - Linux ionos6-i386 6.1.0-10-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.38-1 (2023-07-14) x86_64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-10-686-pae #1 SMP PREEMPT_DYNAMIC Debian 6.1.38-1 (2023-07-14) i686 GNU/Linux I: ls -l /bin total 6036 - -rwxr-xr-x 1 root root 1408088 Apr 23 2023 bash - -rwxr-xr-x 3 root root 38404 Sep 18 2022 bunzip2 - -rwxr-xr-x 3 root root 38404 Sep 18 2022 bzcat - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzcmp -> bzdiff - -rwxr-xr-x 1 root root 2225 Sep 18 2022 bzdiff - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzegrep -> bzgrep - -rwxr-xr-x 1 root root 4893 Nov 27 2021 bzexe - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzfgrep -> bzgrep - -rwxr-xr-x 1 root root 3775 Sep 18 2022 bzgrep - -rwxr-xr-x 3 root root 38404 Sep 18 2022 bzip2 - -rwxr-xr-x 1 root root 17892 Sep 18 2022 bzip2recover - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzless -> bzmore - -rwxr-xr-x 1 root root 1297 Sep 18 2022 bzmore - -rwxr-xr-x 1 root root 42920 Sep 20 2022 cat - -rwxr-xr-x 1 root root 79816 Sep 20 2022 chgrp - -rwxr-xr-x 1 root root 67496 Sep 20 2022 chmod - -rwxr-xr-x 1 root root 79816 Sep 20 2022 chown - -rwxr-xr-x 1 root root 162024 Sep 20 2022 cp - -rwxr-xr-x 1 root root 136916 Jan 5 2023 dash - -rwxr-xr-x 1 root root 137160 Sep 20 2022 date - -rwxr-xr-x 1 root root 100364 Sep 20 2022 dd - -rwxr-xr-x 1 root root 108940 Sep 20 2022 df - -rwxr-xr-x 1 root root 162152 Sep 20 2022 dir - -rwxr-xr-x 1 root root 87760 Mar 22 2023 dmesg - lrwxrwxrwx 1 root root 8 Dec 19 2022 dnsdomainname -> hostname - lrwxrwxrwx 1 root root 8 Dec 19 2022 domainname -> hostname - -rwxr-xr-x 1 root root 38760 Sep 20 2022 echo - -rwxr-xr-x 1 root root 41 Jan 24 2023 egrep - -rwxr-xr-x 1 root root 34664 Sep 20 2022 false - -rwxr-xr-x 1 root root 41 Jan 24 2023 fgrep - -rwxr-xr-x 1 root root 84272 Mar 22 2023 findmnt - -rwsr-xr-x 1 root root 30240 Mar 22 2023 fusermount - -rwxr-xr-x 1 root root 218680 Jan 24 2023 grep - -rwxr-xr-x 2 root root 2346 Apr 9 2022 gunzip - -rwxr-xr-x 1 root root 6447 Apr 9 2022 gzexe - -rwxr-xr-x 1 root root 100952 Apr 9 2022 gzip - -rwxr-xr-x 1 root root 21916 Dec 19 2022 hostname - -rwxr-xr-x 1 root root 75756 Sep 20 2022 ln - -rwxr-xr-x 1 root root 55600 Mar 22 2023 login - -rwxr-xr-x 1 root root 162152 Sep 20 2022 ls - -rwxr-xr-x 1 root root 214568 Mar 22 2023 lsblk - -rwxr-xr-x 1 root root 96328 Sep 20 2022 mkdir - -rwxr-xr-x 1 root root 84008 Sep 20 2022 mknod - -rwxr-xr-x 1 root root 38792 Sep 20 2022 mktemp - -rwxr-xr-x 1 root root 63016 Mar 22 2023 more - -rwsr-xr-x 1 root root 58912 Mar 22 2023 mount - -rwxr-xr-x 1 root root 13856 Mar 22 2023 mountpoint - -rwxr-xr-x 1 root root 157932 Sep 20 2022 mv - lrwxrwxrwx 1 root root 8 Dec 19 2022 nisdomainname -> hostname - lrwxrwxrwx 1 root root 14 Apr 2 2023 pidof -> /sbin/killall5 - -rwxr-xr-x 1 root root 38792 Sep 20 2022 pwd - lrwxrwxrwx 1 root root 4 Apr 23 2023 rbash -> bash - -rwxr-xr-x 1 root root 51080 Sep 20 2022 readlink - -rwxr-xr-x 1 root root 75720 Sep 20 2022 rm - -rwxr-xr-x 1 root root 51080 Sep 20 2022 rmdir - -rwxr-xr-x 1 root root 22308 Nov 2 2022 run-parts - -rwxr-xr-x 1 root root 133224 Jan 5 2023 sed - lrwxrwxrwx 1 root root 4 Jan 5 2023 sh -> dash - -rwxr-xr-x 1 root root 38760 Sep 20 2022 sleep - -rwxr-xr-x 1 root root 87976 Sep 20 2022 stty - -rwsr-xr-x 1 root root 83492 Mar 22 2023 su - -rwxr-xr-x 1 root root 38792 Sep 20 2022 sync - -rwxr-xr-x 1 root root 598456 Apr 6 2023 tar - -rwxr-xr-x 1 root root 13860 Nov 2 2022 tempfile - -rwxr-xr-x 1 root root 120776 Sep 20 2022 touch - -rwxr-xr-x 1 root root 34664 Sep 20 2022 true - -rwxr-xr-x 1 root root 17892 Mar 22 2023 ulockmgr_server - -rwsr-xr-x 1 root root 30236 Mar 22 2023 umount - -rwxr-xr-x 1 root root 38760 Sep 20 2022 uname - -rwxr-xr-x 2 root root 2346 Apr 9 2022 uncompress - -rwxr-xr-x 1 root root 162152 Sep 20 2022 vdir - -rwxr-xr-x 1 root root 71216 Mar 22 2023 wdctl - lrwxrwxrwx 1 root root 8 Dec 19 2022 ypdomainname -> hostname - -rwxr-xr-x 1 root root 1984 Apr 9 2022 zcat - -rwxr-xr-x 1 root root 1678 Apr 9 2022 zcmp - -rwxr-xr-x 1 root root 6460 Apr 9 2022 zdiff - -rwxr-xr-x 1 root root 29 Apr 9 2022 zegrep - -rwxr-xr-x 1 root root 29 Apr 9 2022 zfgrep - -rwxr-xr-x 1 root root 2081 Apr 9 2022 zforce - -rwxr-xr-x 1 root root 8103 Apr 9 2022 zgrep - -rwxr-xr-x 1 root root 2206 Apr 9 2022 zless - -rwxr-xr-x 1 root root 1842 Apr 9 2022 zmore - -rwxr-xr-x 1 root root 4577 Apr 9 2022 znew -I: user script /srv/workspace/pbuilder/56937/tmp/hooks/D02_print_environment finished + -rwxr-xr-x 1 root root 1408088 Apr 24 11:24 bash + -rwxr-xr-x 3 root root 38404 Sep 19 2022 bunzip2 + -rwxr-xr-x 3 root root 38404 Sep 19 2022 bzcat + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzcmp -> bzdiff + -rwxr-xr-x 1 root root 2225 Sep 19 2022 bzdiff + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzegrep -> bzgrep + -rwxr-xr-x 1 root root 4893 Nov 28 2021 bzexe + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzfgrep -> bzgrep + -rwxr-xr-x 1 root root 3775 Sep 19 2022 bzgrep + -rwxr-xr-x 3 root root 38404 Sep 19 2022 bzip2 + -rwxr-xr-x 1 root root 17892 Sep 19 2022 bzip2recover + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzless -> bzmore + -rwxr-xr-x 1 root root 1297 Sep 19 2022 bzmore + -rwxr-xr-x 1 root root 42920 Sep 21 2022 cat + -rwxr-xr-x 1 root root 79816 Sep 21 2022 chgrp + -rwxr-xr-x 1 root root 67496 Sep 21 2022 chmod + -rwxr-xr-x 1 root root 79816 Sep 21 2022 chown + -rwxr-xr-x 1 root root 162024 Sep 21 2022 cp + -rwxr-xr-x 1 root root 136916 Jan 6 2023 dash + -rwxr-xr-x 1 root root 137160 Sep 21 2022 date + -rwxr-xr-x 1 root root 100364 Sep 21 2022 dd + -rwxr-xr-x 1 root root 108940 Sep 21 2022 df + -rwxr-xr-x 1 root root 162152 Sep 21 2022 dir + -rwxr-xr-x 1 root root 87760 Mar 24 00:20 dmesg + lrwxrwxrwx 1 root root 8 Dec 20 2022 dnsdomainname -> hostname + lrwxrwxrwx 1 root root 8 Dec 20 2022 domainname -> hostname + -rwxr-xr-x 1 root root 38760 Sep 21 2022 echo + -rwxr-xr-x 1 root root 41 Jan 25 04:43 egrep + -rwxr-xr-x 1 root root 34664 Sep 21 2022 false + -rwxr-xr-x 1 root root 41 Jan 25 04:43 fgrep + -rwxr-xr-x 1 root root 84272 Mar 24 00:20 findmnt + -rwsr-xr-x 1 root root 30240 Mar 23 22:38 fusermount + -rwxr-xr-x 1 root root 218680 Jan 25 04:43 grep + -rwxr-xr-x 2 root root 2346 Apr 10 2022 gunzip + -rwxr-xr-x 1 root root 6447 Apr 10 2022 gzexe + -rwxr-xr-x 1 root root 100952 Apr 10 2022 gzip + -rwxr-xr-x 1 root root 21916 Dec 20 2022 hostname + -rwxr-xr-x 1 root root 75756 Sep 21 2022 ln + -rwxr-xr-x 1 root root 55600 Mar 24 01:43 login + -rwxr-xr-x 1 root root 162152 Sep 21 2022 ls + -rwxr-xr-x 1 root root 214568 Mar 24 00:20 lsblk + -rwxr-xr-x 1 root root 96328 Sep 21 2022 mkdir + -rwxr-xr-x 1 root root 84008 Sep 21 2022 mknod + -rwxr-xr-x 1 root root 38792 Sep 21 2022 mktemp + -rwxr-xr-x 1 root root 63016 Mar 24 00:20 more + -rwsr-xr-x 1 root root 58912 Mar 24 00:20 mount + -rwxr-xr-x 1 root root 13856 Mar 24 00:20 mountpoint + -rwxr-xr-x 1 root root 157932 Sep 21 2022 mv + lrwxrwxrwx 1 root root 8 Dec 20 2022 nisdomainname -> hostname + lrwxrwxrwx 1 root root 14 Apr 3 20:25 pidof -> /sbin/killall5 + -rwxr-xr-x 1 root root 38792 Sep 21 2022 pwd + lrwxrwxrwx 1 root root 4 Apr 24 11:24 rbash -> bash + -rwxr-xr-x 1 root root 51080 Sep 21 2022 readlink + -rwxr-xr-x 1 root root 75720 Sep 21 2022 rm + -rwxr-xr-x 1 root root 51080 Sep 21 2022 rmdir + -rwxr-xr-x 1 root root 22308 Nov 3 2022 run-parts + -rwxr-xr-x 1 root root 133224 Jan 6 2023 sed + lrwxrwxrwx 1 root root 9 Jul 26 11:44 sh -> /bin/bash + -rwxr-xr-x 1 root root 38760 Sep 21 2022 sleep + -rwxr-xr-x 1 root root 87976 Sep 21 2022 stty + -rwsr-xr-x 1 root root 83492 Mar 24 00:20 su + -rwxr-xr-x 1 root root 38792 Sep 21 2022 sync + -rwxr-xr-x 1 root root 598456 Apr 7 04:25 tar + -rwxr-xr-x 1 root root 13860 Nov 3 2022 tempfile + -rwxr-xr-x 1 root root 120776 Sep 21 2022 touch + -rwxr-xr-x 1 root root 34664 Sep 21 2022 true + -rwxr-xr-x 1 root root 17892 Mar 23 22:38 ulockmgr_server + -rwsr-xr-x 1 root root 30236 Mar 24 00:20 umount + -rwxr-xr-x 1 root root 38760 Sep 21 2022 uname + -rwxr-xr-x 2 root root 2346 Apr 10 2022 uncompress + -rwxr-xr-x 1 root root 162152 Sep 21 2022 vdir + -rwxr-xr-x 1 root root 71216 Mar 24 00:20 wdctl + lrwxrwxrwx 1 root root 8 Dec 20 2022 ypdomainname -> hostname + -rwxr-xr-x 1 root root 1984 Apr 10 2022 zcat + -rwxr-xr-x 1 root root 1678 Apr 10 2022 zcmp + -rwxr-xr-x 1 root root 6460 Apr 10 2022 zdiff + -rwxr-xr-x 1 root root 29 Apr 10 2022 zegrep + -rwxr-xr-x 1 root root 29 Apr 10 2022 zfgrep + -rwxr-xr-x 1 root root 2081 Apr 10 2022 zforce + -rwxr-xr-x 1 root root 8103 Apr 10 2022 zgrep + -rwxr-xr-x 1 root root 2206 Apr 10 2022 zless + -rwxr-xr-x 1 root root 1842 Apr 10 2022 zmore + -rwxr-xr-x 1 root root 4577 Apr 10 2022 znew +I: user script /srv/workspace/pbuilder/22683/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -267,7 +299,7 @@ Get: 47 http://deb.debian.org/debian bookworm/main i386 libsepol-dev i386 3.4-2.1 [385 kB] Get: 48 http://deb.debian.org/debian bookworm/main i386 libselinux1-dev i386 3.4-1+b6 [165 kB] Get: 49 http://deb.debian.org/debian bookworm/main i386 zlib1g-dev i386 1:1.2.13.dfsg-1 [913 kB] -Fetched 24.5 MB in 0s (86.5 MB/s) +Fetched 24.5 MB in 2s (12.1 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package m4. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19563 files and directories currently installed.) @@ -479,7 +511,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/sudo-1.9.13p3/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../sudo_1.9.13p3-1+deb12u1_source.changes +I: user script /srv/workspace/pbuilder/22683/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for bookworm +I: user script /srv/workspace/pbuilder/22683/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/sudo-1.9.13p3/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../sudo_1.9.13p3-1+deb12u1_source.changes dpkg-buildpackage: info: source package sudo dpkg-buildpackage: info: source version 1.9.13p3-1+deb12u1 dpkg-buildpackage: info: source distribution bookworm @@ -1413,60 +1449,27 @@ debian/rules override_dh_auto_build make[1]: Entering directory '/build/sudo-1.9.13p3' dh_auto_build --builddirectory build-simple - cd build-simple && make -j16 + cd build-simple && make -j7 make[2]: Entering directory '/build/sudo-1.9.13p3/build-simple' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make all) && continue; \ exit $?; \ done make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/util' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o digest.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c -fPIC -DPIC -o .libs/basename.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c -fPIC -DPIC -o .libs/event.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest.c -fPIC -DPIC -o .libs/digest.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c -fPIC -DPIC -o .libs/fatal.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c -fPIC -DPIC -o .libs/hexchar.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c -In file included from ../../../lib/util/lbuf.c:24: -../../../lib/util/lbuf.c: In function 'escape': -../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../lib/util/lbuf.c:121:9: note: in expansion of macro 'FALLTHROUGH' - 121 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../lib/util/lbuf.c:125:9: note: in expansion of macro 'FALLTHROUGH' - 125 | FALLTHROUGH; - | ^~~~~~~~~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function 'sudo_ev_add_signal': ../../../lib/util/event.c:376:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] @@ -1513,7 +1516,6 @@ | ~^ | | | void * -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c ../../../lib/util/event.c:499:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -1605,7 +1607,6 @@ | ~^ | | | void * -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c ../../../lib/util/event.c:571:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -1651,8 +1652,6 @@ | ~^ | | | void * -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c ../../../lib/util/event.c: In function 'sudo_ev_pending_v1': ../../../lib/util/event.c:841:40: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", @@ -1669,25 +1668,55 @@ | ~^ | | | void * -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c -fPIC -DPIC -o .libs/hexchar.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o +In file included from ../../../lib/util/lbuf.c:24: +../../../lib/util/lbuf.c: In function 'escape': +../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../lib/util/lbuf.c:121:9: note: in expansion of macro 'FALLTHROUGH' + 121 | FALLTHROUGH; + | ^~~~~~~~~~~ +../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../lib/util/lbuf.c:125:9: note: in expansion of macro 'FALLTHROUGH' + 125 | FALLTHROUGH; + | ^~~~~~~~~~~ +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c -fPIC -DPIC -o .libs/mmap_alloc.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c -fPIC -DPIC -o .libs/multiarch.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c -fPIC -DPIC -o .libs/progname.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c -fPIC -DPIC -o .libs/regex.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c In file included from ../../../lib/util/regex.c:24: ../../../lib/util/regex.c: In function 'check_pattern': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -1696,28 +1725,22 @@ ../../../lib/util/regex.c:114:17: note: in expansion of macro 'FALLTHROUGH' 114 | FALLTHROUGH; | ^~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c -fPIC -DPIC -o .libs/strtoid.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c -fPIC -DPIC -o .libs/strtonum.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c In file included from ../../../lib/util/strtonum.c:24: ../../../lib/util/strtonum.c: In function 'sudo_strtonumx': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -1726,14 +1749,26 @@ ../../../lib/util/strtonum.c:72:9: note: in expansion of macro 'FALLTHROUGH' 72 | FALLTHROUGH; | ^~~~~~~~~~~ +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c -fPIC -DPIC -o .libs/event_poll.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c -fPIC -DPIC -o .libs/arc4random.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcpy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strlcpy.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c In file included from ../../../lib/util/event_poll.c:35: ../../../lib/util/event_poll.c: In function 'sudo_ev_scan_impl': ../../../lib/util/event_poll.c:218:21: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct sudo_event *' [-Wformat=] @@ -1751,14 +1786,6 @@ | ~^ | | | void * -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcat.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strlcat.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strlcpy.c -fPIC -DPIC -o .libs/strlcpy.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sha2.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sha2.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c In file included from ../../../lib/util/getentropy.c:80: ../../../lib/util/getentropy.c: In function 'getentropy_fallback': ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] @@ -1779,17 +1806,26 @@ ../../../lib/util/getentropy.c:478:25: note: in expansion of macro 'HF' 478 | HF(printf); /* an addr in libc */ | ^~ +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcpy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strlcpy.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcat.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strlcat.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sha2.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sha2.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strlcpy.c -fPIC -DPIC -o .libs/strlcpy.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strlcat.c -fPIC -DPIC -o .libs/strlcat.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sha2.c -fPIC -DPIC -o .libs/sha2.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c -fPIC -DPIC -o .libs/mktemp.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c -fPIC -DPIC -o .libs/closefrom.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c -fPIC -DPIC -o .libs/sig2str.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sha2.c -fPIC -DPIC -o .libs/sha2.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c -fPIC -DPIC -o .libs/mktemp.o case "-Wl,--version-script,util.map" in \ *-no-install*) \ - /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo mktemp.lo sha2.lo sig2str.lo str2sig.lo -lpthread ;; \ + /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo mktemp.lo sha2.lo sig2str.lo str2sig.lo -lpthread ;; \ *) \ - /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo mktemp.lo sha2.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lpthread ;; \ + /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo mktemp.lo sha2.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lpthread ;; \ esac libtool: link: gcc -shared -fPIC -DPIC .libs/basename.o .libs/digest.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/hexchar.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/mmap_alloc.o .libs/multiarch.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/regex.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/strlcpy.o .libs/strlcat.o .libs/closefrom.o .libs/mktemp.o .libs/sha2.o .libs/sig2str.o .libs/str2sig.o -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") @@ -1797,14 +1833,14 @@ libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/util' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/eventlog' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c -fPIC -DPIC -o .libs/logwrap.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c -fPIC -DPIC -o .libs/eventlog.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c -fPIC -DPIC -o .libs/logwrap.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:56: ../../../lib/eventlog/eventlog.c: In function 'exec_mailer': @@ -1857,54 +1893,51 @@ ../../../lib/eventlog/eventlog.c:483:35: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 483 | syslog(LOG_ERR, "fdopen: %m"); | ^ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo ../../lib/util/libsudo_util.la libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o libtool: link: ranlib .libs/libsudo_eventlog.a libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/eventlog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/fuzzstub' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o libtool: link: ranlib .libs/libsudo_fuzzstub.a libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/fuzzstub' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/iolog' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c -fPIC -DPIC -o .libs/host_port.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c -fPIC -DPIC -o .libs/host_port.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c -fPIC -DPIC -o .libs/iolog_filter.o +../../../lib/iolog/hostcheck.c:401: warning: ISO C forbids an empty translation unit [-Wpedantic] libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c -fPIC -DPIC -o .libs/iolog_filter.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o -../../../lib/iolog/hostcheck.c:401: warning: ISO C forbids an empty translation unit [-Wpedantic] -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o In file included from ../../../lib/iolog/iolog_json.c:24: ../../../lib/iolog/iolog_json.c: In function 'json_parse_string': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -1913,40 +1946,43 @@ ../../../lib/iolog/iolog_json.c:444:17: note: in expansion of macro 'FALLTHROUGH' 444 | FALLTHROUGH; | ^~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_filter.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o libtool: link: ranlib .libs/libsudo_iolog.a libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/iolog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/protobuf-c' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o libtool: link: ranlib .libs/libprotobuf-c.a libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/protobuf-c' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/logsrv' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o libtool: link: ranlib .libs/liblogsrv.a libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) @@ -1959,10 +1995,6 @@ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_journal.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_local.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_relay.c -gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_queue.c -gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_client.c -gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_init.c -gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/sendlog.c In file included from ../../logsrvd/logsrvd.c:62: ../../logsrvd/logsrvd.c: In function 'connection_closure_free': ../../logsrvd/logsrvd.c:144:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=] @@ -2021,6 +2053,25 @@ ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ +gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_queue.c +In file included from ../../logsrvd/logsrvd_queue.c:55: +../../logsrvd/logsrvd_queue.c: In function 'logsrvd_queue_insert': +../../logsrvd/logsrvd_queue.c:184:13: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_closure *' [-Wformat=] + 184 | "missing journal_path for closure %p", closure); + | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ + | | + | struct connection_closure * +../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' + 240 | __VA_ARGS__) + | ^~~~~~~~~~~ +../../logsrvd/logsrvd_queue.c:184:48: note: format string is defined here + 184 | "missing journal_path for closure %p", closure); + | ~^ + | | + | void * +gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_client.c +gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_init.c +gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/sendlog.c In file included from ../../logsrvd/sendlog.c:24: ../../logsrvd/sendlog.c: In function 'client_message_completion': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -2050,28 +2101,13 @@ | ~^ | | | void * -In file included from ../../logsrvd/logsrvd_queue.c:55: -../../logsrvd/logsrvd_queue.c: In function 'logsrvd_queue_insert': -../../logsrvd/logsrvd_queue.c:184:13: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_closure *' [-Wformat=] - 184 | "missing journal_path for closure %p", closure); - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ - | | - | struct connection_closure * -../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' - 240 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../logsrvd/logsrvd_queue.c:184:48: note: format string is defined here - 184 | "missing journal_path for closure %p", closure); - | ~^ - | | - | void * -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la +libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/logsrvd' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/audit_json' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c -fPIC -DPIC -o .libs/audit_json.o In file included from ../../../plugins/audit_json/audit_json.c:24: ../../../plugins/audit_json/audit_json.c: In function 'add_key_value': @@ -2081,58 +2117,34 @@ ../../../plugins/audit_json/audit_json.c:232:9: note: in expansion of macro 'FALLTHROUGH' 232 | FALLTHROUGH; | ^~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/audit_json' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/group_file' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c -libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c -fPIC -DPIC -o .libs/getgrent.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c -fPIC -DPIC -o .libs/group_file.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so +libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c -fPIC -DPIC -o .libs/getgrent.o +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/group_file' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/sudoers' -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -echo "/*" > prologue -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -echo " */" >> prologue -echo "" >> prologue -echo "#include " >> prologue -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIC -DPIC -o .libs/pam.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIC -DPIC -o .libs/editor.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: @@ -2167,14 +2179,6 @@ | ~^ | | | void * -In file included from ../../../plugins/sudoers/check.c:29: -../../../plugins/sudoers/check.c: In function 'check_user_interactive': -../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/check.c:129:9: note: in expansion of macro 'FALLTHROUGH' - 129 | FALLTHROUGH; - | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/auth/pam.c:28: ../../../plugins/sudoers/auth/pam.c: In function 'converse': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -2191,58 +2195,91 @@ ../../../plugins/sudoers/auth/sudo_auth.c:362:13: note: in expansion of macro 'FALLTHROUGH' 362 | FALLTHROUGH; | ^~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 +In file included from ../../../plugins/sudoers/check.c:29: +../../../plugins/sudoers/check.c: In function 'check_user_interactive': +../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../plugins/sudoers/check.c:129:9: note: in expansion of macro 'FALLTHROUGH' + 129 | FALLTHROUGH; + | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 +echo "/*" > prologue +echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue +echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue +echo " */" >> prologue +echo "" >> prologue +echo "#include " >> prologue +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIC -DPIC -o .libs/locale.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIC -DPIC -o .libs/log_client.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIC -DPIC -o .libs/policy.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIC -DPIC -o .libs/prompt.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIC -DPIC -o .libs/serialize_list.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIC -DPIC -o .libs/set_perms.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIE -o serialize_list.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sudoers.c:32: ../../../plugins/sudoers/sudoers.c: In function 'sudoers_policy_main': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -2251,10 +2288,11 @@ ../../../plugins/sudoers/sudoers.c:828:17: note: in expansion of macro 'FALLTHROUGH' 828 | FALLTHROUGH; | ^~~~~~~~~~~ +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIC -DPIC -o .libs/unesc_str.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIE -o unesc_str.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o In file included from ../../../plugins/sudoers/timestamp.c:24: ../../../plugins/sudoers/timestamp.c: In function 'ts_init_key': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -2269,12 +2307,11 @@ ../../../plugins/sudoers/timestamp.c:398:9: note: in expansion of macro 'FALLTHROUGH' 398 | FALLTHROUGH; | ^~~~~~~~~~~ +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIE -o unesc_str.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIC -DPIC -o .libs/exptilde.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o In file included from ../../../plugins/sudoers/sssd.c:27: ../../../plugins/sudoers/sssd.c: In function 'sudo_sss_check_user': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -2283,7 +2320,6 @@ ../../../plugins/sudoers/sssd.c:186:9: note: in expansion of macro 'FALLTHROUGH' 186 | FALLTHROUGH; | ^~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 ../../../plugins/sudoers/sssd.c: In function 'sudo_sss_result_get': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] @@ -2323,45 +2359,50 @@ | ~^ | | | void * -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIC -DPIC -o .libs/exptilde.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIC -DPIC -o .libs/gentime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIC -DPIC -o .libs/match_addr.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIC -DPIC -o .libs/redblack.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIC -DPIC -o .libs/strlist.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIC -DPIC -o .libs/timeout.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/stubs.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_printf.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoreplay.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 +gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_encode.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o +gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c In file included from ../../../plugins/sudoers/sudo_printf.c:24: ../../../plugins/sudoers/sudo_printf.c: In function 'sudo_printf_int': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -2370,10 +2411,9 @@ ../../../plugins/sudoers/sudo_printf.c:51:9: note: in expansion of macro 'FALLTHROUGH' 51 | FALLTHROUGH; | ^~~~~~~~~~~ +gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers_pwutil.c +gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/tsgetgrpw.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 -gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_encode.c -gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c In file included from ../../../plugins/sudoers/sudoreplay.c:24: ../../../plugins/sudoers/sudoreplay.c: In function 'getsize_cb': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -2388,29 +2428,21 @@ ../../../plugins/sudoers/sudoreplay.c:496:13: note: in expansion of macro 'FALLTHROUGH' 496 | FALLTHROUGH; | ^~~~~~~~~~~ -gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers_pwutil.c -gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/tsgetgrpw.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../src/net_ifs.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gram.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gram.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gram.c -fPIC -DPIC -o .libs/gram.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o gram.y: In function 'sudoerserror': gram.y:1281: warning: ignoring '#pragma pvs ' [-Wunknown-pragmas] gram.y:1282: warning: ignoring '#pragma pvs ' [-Wunknown-pragmas] gram.y:1289: warning: ignoring '#pragma pvs ' [-Wunknown-pragmas] -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIC -DPIC -o .libs/match_command.o -gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_aliases.c -gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke.c -fPIC -DPIC -o .libs/toke.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o In file included from ../../../plugins/sudoers/match.c:29: ../../../plugins/sudoers/match.c: In function 'user_matches': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -2439,8 +2471,14 @@ ../../../plugins/sudoers/match.c:354:13: note: in expansion of macro 'FALLTHROUGH' 354 | FALLTHROUGH; | ^~~~~~~~~~~ -gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/getdate.c -gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o +gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_aliases.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 +gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/visudo.c:37: ../../../plugins/sudoers/visudo.c: In function 'whatnow': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -2449,10 +2487,11 @@ ../../../plugins/sudoers/visudo.c:861:17: note: in expansion of macro 'FALLTHROUGH' 861 | FALLTHROUGH; | ^~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 +gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/getdate.c +gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_json.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_csv.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gram.c -fPIE -o gram.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/cvtsudoers_csv.c:24: ../../../plugins/sudoers/cvtsudoers_csv.c: In function 'print_member_csv': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -2468,7 +2507,6 @@ 241 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_ldif.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/cvtsudoers_ldif.c:24: ../../../plugins/sudoers/cvtsudoers_ldif.c: In function 'print_member_ldif': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -2484,7 +2522,6 @@ 295 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_merge.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/cvtsudoers_merge.c:34: @@ -2497,9 +2534,8 @@ ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse_ldif.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers.c In file included from ../../../plugins/sudoers/parse_ldif.c:24: ../../../plugins/sudoers/parse_ldif.c: In function 'role_to_sudoers': @@ -2509,15 +2545,18 @@ ../../../plugins/sudoers/parse_ldif.c:372:17: note: in expansion of macro 'FALLTHROUGH' 372 | FALLTHROUGH; | ^~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke.c -fPIE -o toke.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse.c -fPIC -DPIC -o .libs/parse.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c In file included from ../../../plugins/sudoers/fmtsudoers.c:24: ../../../plugins/sudoers/fmtsudoers.c: In function 'sudoers_format_member_int': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -2532,13 +2571,9 @@ ../../../plugins/sudoers/fmtsudoers.c:115:13: note: in expansion of macro 'FALLTHROUGH' 115 | FALLTHROUGH; | ^~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse.c -fPIC -DPIC -o .libs/parse.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o -/bin/bash ../../libtool --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack timestr.lo ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gram.c -fPIE -o gram.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o In file included from ../../../plugins/sudoers/ldap_util.c:26: ../../../plugins/sudoers/ldap_util.c: In function 'array_to_member_list': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -2554,6 +2589,8 @@ ../../../plugins/sudoers/ldap_util.c:225:9: note: in expansion of macro 'FALLTHROUGH' 225 | FALLTHROUGH; | ^~~~~~~~~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o +/bin/sh ../../libtool --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack timestr.lo ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la In file included from ../../../plugins/sudoers/defaults.c:29: ../../../plugins/sudoers/defaults.c: In function 'parse_default_entry': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -2562,34 +2599,33 @@ ../../../plugins/sudoers/defaults.c:224:13: note: in expansion of macro 'FALLTHROUGH' 224 | FALLTHROUGH; | ^~~~~~~~~~~ -libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack .libs/timestr.o ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 +libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack .libs/timestr.o ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse.c -fPIE -o parse.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke.c -fPIE -o toke.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo match.lo match_addr.lo match_command.lo match_digest.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install +/bin/sh ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo match.lo match_addr.lo match_command.lo match_digest.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o libtool: link: ranlib .libs/libparsesudoers.a libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" ) case "-Wl,--version-script,sudoers.map" in \ *-no-install*) \ - /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \ + /bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \ *) \ - /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ + /bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ esac -/bin/bash ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo stubs.o sudo_printf.o visudo.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo locale.lo parse_ldif.o stubs.o sudo_printf.o ldap_util.lo testsudoers_pwutil.o tsgetgrpw.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o testsudoers fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la -libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o stubs.o sudo_printf.o visudo.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo stubs.o sudo_printf.o visudo.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo locale.lo parse_ldif.o stubs.o sudo_printf.o ldap_util.lo testsudoers_pwutil.o tsgetgrpw.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o testsudoers fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/locale.o parse_ldif.o stubs.o sudo_printf.o .libs/ldap_util.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o stubs.o sudo_printf.o visudo.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/testsudoers .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lz /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/sudoers' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/system_group' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/system_group/system_group.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/system_group/system_group.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/system_group/system_group.c -fPIC -DPIC -o .libs/system_group.o ../../../plugins/system_group/system_group.c: In function 'sysgroup_init': ../../../plugins/system_group/system_group.c:75:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] @@ -2601,7 +2637,7 @@ ../../../plugins/system_group/system_group.c:91:30: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 91 | sysgroup_gr_delref = (sysgroup_gr_delref_t)handle; | ^ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/system_group' @@ -2613,35 +2649,6 @@ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_common.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_intercept.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_iolog.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_monitor.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_nopty.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_ptrace.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_pty.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/get_pty.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/hooks.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/limits.c -In file included from ../../src/exec_monitor.c:24: -../../src/exec_monitor.c: In function 'mon_handle_sigchld': -../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_monitor.c:208:9: note: in expansion of macro 'FALLTHROUGH' - 208 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/env_hooks.c: In function 'putenv_unhooked': -../../src/env_hooks.c:142:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 142 | fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv"); - | ^ -../../src/env_hooks.c: In function 'setenv_unhooked': -../../src/env_hooks.c:216:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 216 | fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv"); - | ^ -../../src/env_hooks.c: In function 'unsetenv_unhooked': -../../src/env_hooks.c:275:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 275 | fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv"); - | ^ In file included from ../../src/conversation.c:28: ../../src/conversation.c: In function 'sudo_conversation': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -2656,14 +2663,6 @@ ../../src/conversation.c:87:17: note: in expansion of macro 'FALLTHROUGH' 87 | FALLTHROUGH; | ^~~~~~~~~~~ -In file included from ../../src/exec_preload.c:24: -../../src/exec_preload.c: In function 'fmtstr': -../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_preload.c:68:17: note: in expansion of macro 'FALLTHROUGH' - 68 | FALLTHROUGH; - | ^~~~~~~~~~~ ../../src/conversation.c: In function 'sudo_conversation_printf': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] @@ -2671,6 +2670,21 @@ ../../src/conversation.c:181:9: note: in expansion of macro 'FALLTHROUGH' 181 | FALLTHROUGH; | ^~~~~~~~~~~ +../../src/env_hooks.c: In function 'putenv_unhooked': +../../src/env_hooks.c:142:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] + 142 | fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv"); + | ^ +../../src/env_hooks.c: In function 'setenv_unhooked': +../../src/env_hooks.c:216:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] + 216 | fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv"); + | ^ +../../src/env_hooks.c: In function 'unsetenv_unhooked': +../../src/env_hooks.c:275:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] + 275 | fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv"); + | ^ +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_iolog.c +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_monitor.c +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_nopty.c In file included from ../../src/sudo.h:40, from ../../src/exec_iolog.c:34: ../../src/exec_iolog.c: In function 'ev_free_by_fd': @@ -2720,6 +2734,7 @@ | ~^ | | | void * +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c ../../src/exec_iolog.c:172:21: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] 172 | "added I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -2809,6 +2824,37 @@ | ~^ | | | void * +../../src/exec_iolog.c: In function 'log_stderr': +../../src/exec_iolog.c:524:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] + 524 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); + | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ + | | + | struct sudo_event * +../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' + 240 | __VA_ARGS__) + | ^~~~~~~~~~~ +../../src/exec_iolog.c:524:54: note: format string is defined here + 524 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); + | ~^ + | | + | void * +In file included from ../../src/exec_monitor.c:24: +../../src/exec_monitor.c: In function 'mon_handle_sigchld': +../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../src/exec_monitor.c:208:9: note: in expansion of macro 'FALLTHROUGH' + 208 | FALLTHROUGH; + | ^~~~~~~~~~~ +In file included from ../../src/exec_preload.c:24: +../../src/exec_preload.c: In function 'fmtstr': +../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../src/exec_preload.c:68:17: note: in expansion of macro 'FALLTHROUGH' + 68 | FALLTHROUGH; + | ^~~~~~~~~~~ +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_ptrace.c In file included from ../../src/sudo.h:40, from ../../src/exec_nopty.c:45: ../../src/exec_nopty.c: In function 'signal_cb_nopty': @@ -2842,7 +2888,6 @@ | ~^ | | | void * -../../src/exec_iolog.c: In function 'log_stderr': In file included from ../../src/exec_nopty.c:24: ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] @@ -2850,19 +2895,66 @@ ../../src/exec_nopty.c:147:9: note: in expansion of macro 'FALLTHROUGH' 147 | FALLTHROUGH; | ^~~~~~~~~~~ -../../src/exec_iolog.c:524:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] - 524 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ - | | - | struct sudo_event * +../../src/exec_nopty.c: In function 'read_callback': +../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../src/exec_nopty.c:357:13: note: in expansion of macro 'FALLTHROUGH' + 357 | FALLTHROUGH; + | ^~~~~~~~~~~ +../../src/exec_nopty.c: In function 'handle_sigchld_nopty': +../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../src/exec_nopty.c:744:13: note: in expansion of macro 'FALLTHROUGH' + 744 | FALLTHROUGH; + | ^~~~~~~~~~~ +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_pty.c +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/get_pty.c +../../src/exec_ptrace.c: In function 'script_matches': +../../src/exec_ptrace.c:1387:22: warning: ordered comparison of pointer with integer zero [-Wpedantic] + 1387 | if (argv > 0 && strcmp(interp, argv[1]) == 0) { + | ^ +In file included from ../../src/exec_ptrace.c:22: +../../src/exec_ptrace.c: In function 'ptrace_intercept_execve': +../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../src/exec_ptrace.c:1814:9: note: in expansion of macro 'FALLTHROUGH' + 1814 | FALLTHROUGH; + | ^~~~~~~~~~~ +../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../src/exec_ptrace.c:1927:9: note: in expansion of macro 'FALLTHROUGH' + 1927 | FALLTHROUGH; + | ^~~~~~~~~~~ +In file included from ../../src/sudo.h:40, + from ../../src/exec_ptrace.c:54: +../../src/exec_ptrace.c: In function 'exec_ptrace_stopped': +../../src/exec_ptrace.c:1986:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'long unsigned int *' [-Wformat=] + 1986 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, + | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + 1987 | &new_pid); + | ~~~~~~~~ + | | + | long unsigned int * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ -../../src/exec_iolog.c:524:54: note: format string is defined here - 524 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); - | ~^ - | | - | void * +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/hooks.c +../../src/exec_ptrace.c:1986:60: note: format string is defined here + 1986 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, + | ~^ + | | + | void * + | %ls +../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../src/exec_ptrace.c:2005:13: note: in expansion of macro 'FALLTHROUGH' + 2005 | FALLTHROUGH; + | ^~~~~~~~~~~ In file included from ../../src/exec_pty.c:24: ../../src/exec_pty.c: In function 'suspend_sudo_pty': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -2878,17 +2970,10 @@ ../../src/exec_pty.c:345:13: note: in expansion of macro 'FALLTHROUGH' 345 | FALLTHROUGH; | ^~~~~~~~~~~ -../../src/exec_nopty.c: In function 'read_callback': ../../src/exec_pty.c: In function 'write_callback': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ -../../src/exec_nopty.c:357:13: note: in expansion of macro 'FALLTHROUGH' - 357 | FALLTHROUGH; - | ^~~~~~~~~~~ -../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ ../../src/exec_pty.c:445:13: note: in expansion of macro 'FALLTHROUGH' 445 | FALLTHROUGH; | ^~~~~~~~~~~ @@ -2902,7 +2987,6 @@ In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function 'signal_cb_pty': -../../src/exec_nopty.c: In function 'handle_sigchld_nopty': ../../src/exec_pty.c:781:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=] 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -2913,12 +2997,6 @@ ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ -../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_nopty.c:744:13: note: in expansion of macro 'FALLTHROUGH' - 744 | FALLTHROUGH; - | ^~~~~~~~~~~ ../../src/exec_pty.c:781:22: note: format string is defined here 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ @@ -2939,61 +3017,16 @@ | ~^ | | | void * -../../src/exec_ptrace.c: In function 'script_matches': -../../src/exec_ptrace.c:1387:22: warning: ordered comparison of pointer with integer zero [-Wpedantic] - 1387 | if (argv > 0 && strcmp(interp, argv[1]) == 0) { - | ^ +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/limits.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/load_plugins.c -In file included from ../../src/exec_ptrace.c:22: -../../src/exec_ptrace.c: In function 'ptrace_intercept_execve': -../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_ptrace.c:1814:9: note: in expansion of macro 'FALLTHROUGH' - 1814 | FALLTHROUGH; - | ^~~~~~~~~~~ -../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_ptrace.c:1927:9: note: in expansion of macro 'FALLTHROUGH' - 1927 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../src/sudo.h:40, - from ../../src/exec_ptrace.c:54: -../../src/exec_ptrace.c: In function 'exec_ptrace_stopped': -../../src/exec_ptrace.c:1986:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'long unsigned int *' [-Wformat=] - 1986 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 1987 | &new_pid); - | ~~~~~~~~ - | | - | long unsigned int * -../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' - 240 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_ptrace.c:1986:60: note: format string is defined here - 1986 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, - | ~^ - | | - | void * - | %ls -../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_ptrace.c:2005:13: note: in expansion of macro 'FALLTHROUGH' - 2005 | FALLTHROUGH; - | ^~~~~~~~~~~ -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/net_ifs.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/parse_args.c ../../src/load_plugins.c: In function 'sudo_plugin_try_to_clone': ../../src/load_plugins.c:165:18: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 165 | clone_func = (plugin_clone_func *)sudo_dso_findsym(so_handle, | ^ +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/net_ifs.c +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/parse_args.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/preserve_fds.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/signal.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_edit.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/suspend_nopty.c In file included from ../../src/parse_args.c:28: ../../src/parse_args.c: In function 'parse_args': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -3008,13 +3041,13 @@ ../../src/parse_args.c:414:21: note: in expansion of macro 'FALLTHROUGH' 414 | FALLTHROUGH; | ^~~~~~~~~~~ +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo.c +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_edit.c +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/suspend_nopty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/tcsetpgrp_nobg.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/tgetpass.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/ttyname.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/utmp.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/selinux.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sesh.c In file included from ../../src/tgetpass.c:33: ../../src/tgetpass.c: In function 'getln': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -3023,14 +3056,15 @@ ../../src/tgetpass.c:446:9: note: in expansion of macro 'FALLTHROUGH' 446 | FALLTHROUGH; | ^~~~~~~~~~~ -/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c -/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept.c -/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept_common.c +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/selinux.c +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sesh.c +/bin/sh ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c +/bin/sh ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c -fPIC -DPIC -o .libs/exec_preload.o -/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c -/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_noexec.c +/bin/sh ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept_common.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept.c -fPIC -DPIC -o .libs/sudo_intercept.o -libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept_common.c -fPIC -DPIC -o .libs/sudo_intercept_common.o +/bin/sh ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c In file included from ../../src/exec_preload.c:24: ../../src/exec_preload.c: In function 'fmtstr': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -3039,8 +3073,7 @@ ../../src/exec_preload.c:68:17: note: in expansion of macro 'FALLTHROUGH' 68 | FALLTHROUGH; | ^~~~~~~~~~~ -libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c -fPIC -DPIC -o .libs/intercept.pb-c.o -libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o +/bin/sh ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_noexec.c ../../src/sudo_intercept.c: In function 'exec_wrapper': ../../src/sudo_intercept.c:251:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 251 | ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp); @@ -3048,125 +3081,96 @@ ../../src/sudo_intercept.c:266:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 266 | ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, (char **)shargv, nenvp); | ^ +/bin/sh ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la +libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept_common.c -fPIC -DPIC -o .libs/sudo_intercept_common.o +libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o +libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c -fPIC -DPIC -o .libs/intercept.pb-c.o ../../src/sudo_noexec.c: In function 'wordexp': ../../src/sudo_noexec.c:207:13: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 207 | return ((sudo_fn_wordexp_t)fn)(words, we, flags | WRDE_NOCMD); | ^ -/bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la +/bin/sh ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so +libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_noexec.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" ) -/bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so +/bin/sh ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_nopty.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" ) -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_nopty.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_nopty.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/src' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/include' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/docs' -cd .. && /bin/bash config.status --file=docs/cvtsudoers.mdoc -cd .. && /bin/bash config.status --file=docs/sudo.mdoc -cd .. && /bin/bash config.status --file=docs/sudo.conf.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_logsrv.proto.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.conf.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_plugin.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_plugin_python.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_sendlog.mdoc -(cd .. && /bin/bash config.status --file=-) < ../../docs/sudoers.mdoc.in | /bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc -cd .. && /bin/bash config.status --file=docs/sudoers.ldap.mdoc -cd .. && /bin/bash config.status --file=docs/sudoers_timestamp.mdoc -cd .. && /bin/bash config.status --file=docs/sudoreplay.mdoc -cd .. && /bin/bash config.status --file=docs/visudo.mdoc -config.status: creating docs/sudo.conf.mdoc -config.status: creating docs/cvtsudoers.mdoc -config.status: creating docs/sudo.mdoc +cd .. && /bin/sh config.status --file=docs/cvtsudoers.mdoc +cd .. && /bin/sh config.status --file=docs/sudo.mdoc +cd .. && /bin/sh config.status --file=docs/sudo.conf.mdoc +cd .. && /bin/sh config.status --file=docs/sudo_logsrvd.mdoc +cd .. && /bin/sh config.status --file=docs/sudo_logsrv.proto.mdoc +cd .. && /bin/sh config.status --file=docs/sudo_logsrvd.conf.mdoc +cd .. && /bin/sh config.status --file=docs/sudo_plugin.mdoc config.status: creating docs/sudo_logsrvd.mdoc -config.status: creating docs/sudo_logsrvd.conf.mdoc config.status: creating docs/sudo_logsrv.proto.mdoc -config.status: creating docs/sudo_plugin_python.mdoc +config.status: creating docs/sudo.mdoc +config.status: creating docs/sudo.conf.mdoc +cd .. && /bin/sh config.status --file=docs/sudo_plugin_python.mdoc +config.status: creating docs/sudo_logsrvd.conf.mdoc config.status: creating docs/sudo_plugin.mdoc +config.status: creating docs/cvtsudoers.mdoc +cd .. && /bin/sh config.status --file=docs/sudo_sendlog.mdoc +(cd .. && /bin/sh config.status --file=-) < ../../docs/sudoers.mdoc.in | /bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc +cd .. && /bin/sh config.status --file=docs/sudoers.ldap.mdoc +cd .. && /bin/sh config.status --file=docs/sudoers_timestamp.mdoc +cd .. && /bin/sh config.status --file=docs/sudoreplay.mdoc +cd .. && /bin/sh config.status --file=docs/visudo.mdoc +config.status: creating docs/sudoers.ldap.mdoc +config.status: creating docs/sudo_plugin_python.mdoc config.status: creating docs/sudo_sendlog.mdoc -config.status: creating docs/sudoers_timestamp.mdoc config.status: creating docs/visudo.mdoc -config.status: creating docs/sudoers.ldap.mdoc config.status: creating docs/sudoreplay.mdoc +config.status: creating docs/sudoers_timestamp.mdoc make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/docs' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/examples' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/examples' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/sample' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample/sample_plugin.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample/sample_plugin.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample/sample_plugin.c -fPIC -DPIC -o .libs/sample_plugin.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_plugin.map -o sample_plugin.la sample_plugin.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_plugin.map -o sample_plugin.la sample_plugin.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_plugin.o -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_plugin.map -Wl,-soname -Wl,sample_plugin.so -o .libs/sample_plugin.so libtool: link: ( cd ".libs" && rm -f "sample_plugin.la" && ln -s "../sample_plugin.la" "sample_plugin.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/sample' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/sample_approval' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample_approval/sample_approval.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample_approval/sample_approval.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample_approval/sample_approval.c -fPIC -DPIC -o .libs/sample_approval.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/sample_approval' make[2]: Leaving directory '/build/sudo-1.9.13p3/build-simple' dh_auto_build --builddirectory build-ldap - cd build-ldap && make -j16 + cd build-ldap && make -j7 make[2]: Entering directory '/build/sudo-1.9.13p3/build-ldap' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make all) && continue; \ exit $?; \ done make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/util' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o digest.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest.c -fPIC -DPIC -o .libs/digest.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c -fPIC -DPIC -o .libs/fatal.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c -fPIC -DPIC -o .libs/hexchar.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c -fPIC -DPIC -o .libs/basename.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c -fPIC -DPIC -o .libs/event.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o -In file included from ../../../lib/util/lbuf.c:24: -../../../lib/util/lbuf.c: In function 'escape': -../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../lib/util/lbuf.c:121:9: note: in expansion of macro 'FALLTHROUGH' - 121 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../lib/util/lbuf.c:125:9: note: in expansion of macro 'FALLTHROUGH' - 125 | FALLTHROUGH; - | ^~~~~~~~~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c -fPIC -DPIC -o .libs/fatal.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function 'sudo_ev_add_signal': ../../../lib/util/event.c:376:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] @@ -3243,7 +3247,6 @@ | ~^ | | | void * -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c ../../../lib/util/event.c: In function 'sudo_ev_del_v1': ../../../lib/util/event.c:548:44: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", @@ -3260,7 +3263,6 @@ | ~^ | | | void * -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c ../../../lib/util/event.c:562:45: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -3316,7 +3318,6 @@ ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c ../../../lib/util/event.c:571:47: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ @@ -3352,8 +3353,6 @@ | ~^ | | | void * -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c ../../../lib/util/event.c: In function 'sudo_ev_pending_v1': ../../../lib/util/event.c:841:40: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", @@ -3370,25 +3369,57 @@ | ~^ | | | void * -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c -fPIC -DPIC -o .libs/hexchar.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c +In file included from ../../../lib/util/lbuf.c:24: +../../../lib/util/lbuf.c: In function 'escape': +../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../lib/util/lbuf.c:121:9: note: in expansion of macro 'FALLTHROUGH' + 121 | FALLTHROUGH; + | ^~~~~~~~~~~ +../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../lib/util/lbuf.c:125:9: note: in expansion of macro 'FALLTHROUGH' + 125 | FALLTHROUGH; + | ^~~~~~~~~~~ +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c -fPIC -DPIC -o .libs/mmap_alloc.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c -fPIC -DPIC -o .libs/multiarch.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c -fPIC -DPIC -o .libs/progname.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c -fPIC -DPIC -o .libs/regex.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c In file included from ../../../lib/util/regex.c:24: ../../../lib/util/regex.c: In function 'check_pattern': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -3397,31 +3428,21 @@ ../../../lib/util/regex.c:114:17: note: in expansion of macro 'FALLTHROUGH' 114 | FALLTHROUGH; | ^~~~~~~~~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c -fPIC -DPIC -o .libs/strtoid.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c -fPIC -DPIC -o .libs/strtonum.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcpy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strlcpy.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o In file included from ../../../lib/util/strtonum.c:24: ../../../lib/util/strtonum.c: In function 'sudo_strtonumx': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -3430,14 +3451,23 @@ ../../../lib/util/strtonum.c:72:9: note: in expansion of macro 'FALLTHROUGH' 72 | FALLTHROUGH; | ^~~~~~~~~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c -fPIC -DPIC -o .libs/event_poll.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c -fPIC -DPIC -o .libs/arc4random.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcat.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strlcat.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strlcpy.c -fPIC -DPIC -o .libs/strlcpy.o In file included from ../../../lib/util/event_poll.c:35: ../../../lib/util/event_poll.c: In function 'sudo_ev_scan_impl': ../../../lib/util/event_poll.c:218:21: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct sudo_event *' [-Wformat=] @@ -3455,8 +3485,13 @@ | ~^ | | | void * -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcpy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strlcpy.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcat.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strlcat.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c In file included from ../../../lib/util/getentropy.c:80: ../../../lib/util/getentropy.c: In function 'getentropy_fallback': ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] @@ -3477,20 +3512,21 @@ ../../../lib/util/getentropy.c:478:25: note: in expansion of macro 'HF' 478 | HF(printf); /* an addr in libc */ | ^~ -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sha2.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sha2.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sha2.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sha2.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strlcat.c -fPIC -DPIC -o .libs/strlcat.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strlcpy.c -fPIC -DPIC -o .libs/strlcpy.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c -fPIC -DPIC -o .libs/closefrom.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c -fPIC -DPIC -o .libs/mktemp.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sha2.c -fPIC -DPIC -o .libs/sha2.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c -fPIC -DPIC -o .libs/sig2str.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o case "-Wl,--version-script,util.map" in \ *-no-install*) \ - /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo mktemp.lo sha2.lo sig2str.lo str2sig.lo -lpthread ;; \ + /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo mktemp.lo sha2.lo sig2str.lo str2sig.lo -lpthread ;; \ *) \ - /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo mktemp.lo sha2.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lpthread ;; \ + /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo mktemp.lo sha2.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lpthread ;; \ esac libtool: link: gcc -shared -fPIC -DPIC .libs/basename.o .libs/digest.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/hexchar.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/mmap_alloc.o .libs/multiarch.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/regex.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/strlcpy.o .libs/strlcat.o .libs/closefrom.o .libs/mktemp.o .libs/sha2.o .libs/sig2str.o .libs/str2sig.o -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") @@ -3498,12 +3534,12 @@ libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/util' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/eventlog' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c -fPIC -DPIC -o .libs/eventlog.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c -fPIC -DPIC -o .libs/eventlog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c -fPIC -DPIC -o .libs/logwrap.o In file included from ../../../include/sudo_gettext.h:30, @@ -3558,55 +3594,49 @@ ../../../lib/eventlog/eventlog.c:483:35: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 483 | syslog(LOG_ERR, "fdopen: %m"); | ^ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo ../../lib/util/libsudo_util.la libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o libtool: link: ranlib .libs/libsudo_eventlog.a libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/eventlog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/fuzzstub' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o libtool: link: ranlib .libs/libsudo_fuzzstub.a libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/fuzzstub' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/iolog' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c -fPIC -DPIC -o .libs/iolog_filter.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c -fPIC -DPIC -o .libs/host_port.o +../../../lib/iolog/hostcheck.c:401: warning: ISO C forbids an empty translation unit [-Wpedantic] libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c -fPIC -DPIC -o .libs/iolog_filter.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o -../../../lib/iolog/hostcheck.c:401: warning: ISO C forbids an empty translation unit [-Wpedantic] -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c In file included from ../../../lib/iolog/iolog_json.c:24: ../../../lib/iolog/iolog_json.c: In function 'json_parse_string': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -3615,39 +3645,45 @@ ../../../lib/iolog/iolog_json.c:444:17: note: in expansion of macro 'FALLTHROUGH' 444 | FALLTHROUGH; | ^~~~~~~~~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_filter.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o libtool: link: ranlib .libs/libsudo_iolog.a libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/iolog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/protobuf-c' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o libtool: link: ranlib .libs/libprotobuf-c.a libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/protobuf-c' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/logsrv' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o libtool: link: ranlib .libs/liblogsrv.a libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) @@ -3660,39 +3696,6 @@ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_journal.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_local.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_relay.c -gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_queue.c -gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_client.c -gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_init.c -gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/sendlog.c -In file included from ../../logsrvd/sendlog.c:24: -../../logsrvd/sendlog.c: In function 'client_message_completion': -../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../logsrvd/sendlog.c:1053:9: note: in expansion of macro 'FALLTHROUGH' - 1053 | FALLTHROUGH; - | ^~~~~~~~~~~ -../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../logsrvd/sendlog.c:1056:9: note: in expansion of macro 'FALLTHROUGH' - 1056 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../logsrvd/sendlog.c:64: -../../logsrvd/sendlog.c: In function 'client_closure_free': -../../logsrvd/sendlog.c:1545:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=] - 1545 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ - | | - | struct connection_buffer * -../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' - 240 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../logsrvd/sendlog.c:1545:43: note: format string is defined here - 1545 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); - | ~^ - | | - | void * In file included from ../../logsrvd/logsrvd.c:62: ../../logsrvd/logsrvd.c: In function 'connection_closure_free': ../../logsrvd/logsrvd.c:144:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=] @@ -3751,6 +3754,7 @@ ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ +gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_queue.c In file included from ../../logsrvd/logsrvd_queue.c:55: ../../logsrvd/logsrvd_queue.c: In function 'logsrvd_queue_insert': ../../logsrvd/logsrvd_queue.c:184:13: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_closure *' [-Wformat=] @@ -3766,13 +3770,45 @@ | ~^ | | | void * -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo +gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_client.c +gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_init.c +gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/sendlog.c +In file included from ../../logsrvd/sendlog.c:24: +../../logsrvd/sendlog.c: In function 'client_message_completion': +../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../logsrvd/sendlog.c:1053:9: note: in expansion of macro 'FALLTHROUGH' + 1053 | FALLTHROUGH; + | ^~~~~~~~~~~ +../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../logsrvd/sendlog.c:1056:9: note: in expansion of macro 'FALLTHROUGH' + 1056 | FALLTHROUGH; + | ^~~~~~~~~~~ +In file included from ../../logsrvd/sendlog.c:64: +../../logsrvd/sendlog.c: In function 'client_closure_free': +../../logsrvd/sendlog.c:1545:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=] + 1545 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); + | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ + | | + | struct connection_buffer * +../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' + 240 | __VA_ARGS__) + | ^~~~~~~~~~~ +../../logsrvd/sendlog.c:1545:43: note: format string is defined here + 1545 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); + | ~^ + | | + | void * +/bin/sh ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la +libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/logsrvd' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/audit_json' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c -fPIC -DPIC -o .libs/audit_json.o In file included from ../../../plugins/audit_json/audit_json.c:24: ../../../plugins/audit_json/audit_json.c: In function 'add_key_value': @@ -3782,58 +3818,34 @@ ../../../plugins/audit_json/audit_json.c:232:9: note: in expansion of macro 'FALLTHROUGH' 232 | FALLTHROUGH; | ^~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/audit_json' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/group_file' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c -libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c -fPIC -DPIC -o .libs/group_file.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c -fPIC -DPIC -o .libs/getgrent.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so +libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c -fPIC -DPIC -o .libs/group_file.o +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/group_file' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/sudoers' -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -echo "/*" > prologue -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -echo " */" >> prologue -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -echo "" >> prologue -echo "#include " >> prologue -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIC -DPIC -o .libs/pam.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIC -DPIC -o .libs/editor.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: @@ -3868,6 +3880,8 @@ | ~^ | | | void * +In file included from ../../../plugins/sudoers/auth/sudo_auth.c:28: +../../../plugins/sudoers/auth/sudo_auth.c: In function 'verify_user': In file included from ../../../plugins/sudoers/check.c:29: ../../../plugins/sudoers/check.c: In function 'check_user_interactive': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -3876,6 +3890,12 @@ ../../../plugins/sudoers/check.c:129:9: note: in expansion of macro 'FALLTHROUGH' 129 | FALLTHROUGH; | ^~~~~~~~~~~ +../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../plugins/sudoers/auth/sudo_auth.c:362:13: note: in expansion of macro 'FALLTHROUGH' + 362 | FALLTHROUGH; + | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/auth/pam.c:28: ../../../plugins/sudoers/auth/pam.c: In function 'converse': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -3884,66 +3904,84 @@ ../../../plugins/sudoers/auth/pam.c:701:17: note: in expansion of macro 'FALLTHROUGH' 701 | FALLTHROUGH; | ^~~~~~~~~~~ -In file included from ../../../plugins/sudoers/auth/sudo_auth.c:28: -../../../plugins/sudoers/auth/sudo_auth.c: In function 'verify_user': -../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/auth/sudo_auth.c:362:13: note: in expansion of macro 'FALLTHROUGH' - 362 | FALLTHROUGH; - | ^~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 +echo "/*" > prologue +echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue +echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue +echo " */" >> prologue +echo "" >> prologue +echo "#include " >> prologue +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIC -DPIC -o .libs/locale.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIC -DPIC -o .libs/log_client.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIC -DPIC -o .libs/policy.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIC -DPIC -o .libs/prompt.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIC -DPIC -o .libs/serialize_list.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIC -DPIC -o .libs/set_perms.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIE -o serialize_list.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIE -o serialize_list.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIC -DPIC -o .libs/unesc_str.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c In file included from ../../../plugins/sudoers/sudoers.c:32: ../../../plugins/sudoers/sudoers.c: In function 'sudoers_policy_main': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -3952,12 +3990,9 @@ ../../../plugins/sudoers/sudoers.c:828:17: note: in expansion of macro 'FALLTHROUGH' 828 | FALLTHROUGH; | ^~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_conf.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap.c -fPIC -DPIC -o .libs/ldap.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIC -DPIC -o .libs/unesc_str.o In file included from ../../../plugins/sudoers/timestamp.c:24: ../../../plugins/sudoers/timestamp.c: In function 'ts_init_key': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -3972,10 +4007,10 @@ ../../../plugins/sudoers/timestamp.c:398:9: note: in expansion of macro 'FALLTHROUGH' 398 | FALLTHROUGH; | ^~~~~~~~~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIE -o unesc_str.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_conf.c -fPIC -DPIC -o .libs/ldap_conf.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sssd.c:27: ../../../plugins/sudoers/sssd.c: In function 'sudo_sss_check_user': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -4023,60 +4058,61 @@ | ~^ | | | void * -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_conf.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap.c -fPIC -DPIC -o .libs/ldap.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_conf.c -fPIC -DPIC -o .libs/ldap_conf.o ../../../plugins/sudoers/ldap.c: In function 'sudo_set_krb5_ccache_name': ../../../plugins/sudoers/ldap.c:1355:37: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 1355 | sudo_gss_krb5_ccache_name = (sudo_gss_krb5_ccache_name_t) | ^ -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_conf.c -fPIE -o ldap_conf.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIC -DPIC -o .libs/exptilde.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIC -DPIC -o .libs/gentime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIC -DPIC -o .libs/match_addr.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap.c -fPIE -o ldap.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIC -DPIC -o .libs/redblack.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_conf.c -fPIE -o ldap_conf.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIC -DPIC -o .libs/strlist.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIC -DPIC -o .libs/timeout.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/stubs.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIC -DPIC -o .libs/timeout.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_printf.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoreplay.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_encode.c -gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sudo_printf.c:24: ../../../plugins/sudoers/sudo_printf.c: In function 'sudo_printf_int': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -4085,9 +4121,8 @@ ../../../plugins/sudoers/sudo_printf.c:51:9: note: in expansion of macro 'FALLTHROUGH' 51 | FALLTHROUGH; | ^~~~~~~~~~~ -gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers_pwutil.c -gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/tsgetgrpw.c -gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../src/net_ifs.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 +gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c In file included from ../../../plugins/sudoers/sudoreplay.c:24: ../../../plugins/sudoers/sudoreplay.c: In function 'getsize_cb': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -4102,24 +4137,16 @@ ../../../plugins/sudoers/sudoreplay.c:496:13: note: in expansion of macro 'FALLTHROUGH' 496 | FALLTHROUGH; | ^~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gram.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c +gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers_pwutil.c +gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/tsgetgrpw.c +gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../src/net_ifs.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gram.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gram.c -fPIC -DPIC -o .libs/gram.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIC -DPIC -o .libs/match_command.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -gram.y: In function 'sudoerserror': -gram.y:1281: warning: ignoring '#pragma pvs ' [-Wunknown-pragmas] -gram.y:1282: warning: ignoring '#pragma pvs ' [-Wunknown-pragmas] -gram.y:1289: warning: ignoring '#pragma pvs ' [-Wunknown-pragmas] -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o -gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_aliases.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke.c -fPIC -DPIC -o .libs/toke.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o In file included from ../../../plugins/sudoers/match.c:29: ../../../plugins/sudoers/match.c: In function 'user_matches': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -4148,10 +4175,19 @@ ../../../plugins/sudoers/match.c:354:13: note: in expansion of macro 'FALLTHROUGH' 354 | FALLTHROUGH; | ^~~~~~~~~~~ -gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo.c -gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/getdate.c -gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers.c +gram.y: In function 'sudoerserror': +gram.y:1281: warning: ignoring '#pragma pvs ' [-Wunknown-pragmas] +gram.y:1282: warning: ignoring '#pragma pvs ' [-Wunknown-pragmas] +gram.y:1289: warning: ignoring '#pragma pvs ' [-Wunknown-pragmas] +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke.c -fPIC -DPIC -o .libs/toke.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c +gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_aliases.c +gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/visudo.c:37: ../../../plugins/sudoers/visudo.c: In function 'whatnow': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -4160,12 +4196,13 @@ ../../../plugins/sudoers/visudo.c:861:17: note: in expansion of macro 'FALLTHROUGH' 861 | FALLTHROUGH; | ^~~~~~~~~~~ -gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_json.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o +gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/getdate.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1 +gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers.c +gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_json.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_csv.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap.c -fPIE -o ldap.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_ldif.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/cvtsudoers_csv.c:24: ../../../plugins/sudoers/cvtsudoers_csv.c: In function 'print_member_csv': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -4194,9 +4231,8 @@ ../../../plugins/sudoers/cvtsudoers_ldif.c:295:9: note: in expansion of macro 'FALLTHROUGH' 295 | FALLTHROUGH; | ^~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gram.c -fPIE -o gram.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_merge.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/cvtsudoers_merge.c:34: @@ -4209,8 +4245,8 @@ ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse_ldif.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers.c In file included from ../../../plugins/sudoers/parse_ldif.c:24: ../../../plugins/sudoers/parse_ldif.c: In function 'role_to_sudoers': @@ -4220,15 +4256,16 @@ ../../../plugins/sudoers/parse_ldif.c:372:17: note: in expansion of macro 'FALLTHROUGH' 372 | FALLTHROUGH; | ^~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke.c -fPIE -o toke.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse.c -fPIC -DPIC -o .libs/parse.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c In file included from ../../../plugins/sudoers/fmtsudoers.c:24: ../../../plugins/sudoers/fmtsudoers.c: In function 'sudoers_format_member_int': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -4243,7 +4280,11 @@ ../../../plugins/sudoers/fmtsudoers.c:115:13: note: in expansion of macro 'FALLTHROUGH' 115 | FALLTHROUGH; | ^~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse.c -fPIC -DPIC -o .libs/parse.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o +/bin/sh ../../libtool --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack timestr.lo ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la In file included from ../../../plugins/sudoers/ldap_util.c:26: ../../../plugins/sudoers/ldap_util.c: In function 'array_to_member_list': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -4252,6 +4293,7 @@ ../../../plugins/sudoers/ldap_util.c:155:13: note: in expansion of macro 'FALLTHROUGH' 155 | FALLTHROUGH; | ^~~~~~~~~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o ../../../plugins/sudoers/ldap_util.c: In function 'host_to_member': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] @@ -4259,12 +4301,7 @@ ../../../plugins/sudoers/ldap_util.c:225:9: note: in expansion of macro 'FALLTHROUGH' 225 | FALLTHROUGH; | ^~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gram.c -fPIE -o gram.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack timestr.lo ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o In file included from ../../../plugins/sudoers/defaults.c:29: ../../../plugins/sudoers/defaults.c: In function 'parse_default_entry': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -4277,30 +4314,29 @@ libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack .libs/timestr.o ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke.c -fPIE -o toke.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse.c -fPIE -o parse.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo match.lo match_addr.lo match_command.lo match_digest.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install +/bin/sh ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo match.lo match_addr.lo match_command.lo match_digest.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o libtool: link: ranlib .libs/libparsesudoers.a libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" ) +/bin/sh ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo stubs.o sudo_printf.o visudo.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo locale.lo parse_ldif.o stubs.o sudo_printf.o ldap_util.lo testsudoers_pwutil.o tsgetgrpw.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o testsudoers fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la case "-Wl,--version-script,sudoers.map" in \ *-no-install*) \ - /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \ + /bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \ *) \ - /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ + /bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ esac -/bin/bash ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo stubs.o sudo_printf.o visudo.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo locale.lo parse_ldif.o stubs.o sudo_printf.o ldap_util.lo testsudoers_pwutil.o tsgetgrpw.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o testsudoers fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/testsudoers .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o stubs.o sudo_printf.o visudo.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/locale.o parse_ldif.o stubs.o sudo_printf.o .libs/ldap_util.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o stubs.o sudo_printf.o visudo.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber -lz /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/sudoers' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/system_group' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/system_group/system_group.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/system_group/system_group.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/system_group/system_group.c -fPIC -DPIC -o .libs/system_group.o ../../../plugins/system_group/system_group.c: In function 'sysgroup_init': ../../../plugins/system_group/system_group.c:75:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] @@ -4312,7 +4348,7 @@ ../../../plugins/system_group/system_group.c:91:30: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 91 | sysgroup_gr_delref = (sysgroup_gr_delref_t)handle; | ^ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/system_group' @@ -4324,35 +4360,6 @@ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_common.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_intercept.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_iolog.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_monitor.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_nopty.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_ptrace.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_pty.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/get_pty.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/hooks.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/limits.c -In file included from ../../src/exec_monitor.c:24: -../../src/exec_monitor.c: In function 'mon_handle_sigchld': -../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_monitor.c:208:9: note: in expansion of macro 'FALLTHROUGH' - 208 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/env_hooks.c: In function 'putenv_unhooked': -../../src/env_hooks.c:142:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 142 | fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv"); - | ^ -../../src/env_hooks.c: In function 'setenv_unhooked': -../../src/env_hooks.c:216:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 216 | fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv"); - | ^ -../../src/env_hooks.c: In function 'unsetenv_unhooked': -../../src/env_hooks.c:275:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 275 | fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv"); - | ^ In file included from ../../src/conversation.c:28: ../../src/conversation.c: In function 'sudo_conversation': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -4374,17 +4381,25 @@ ../../src/conversation.c:181:9: note: in expansion of macro 'FALLTHROUGH' 181 | FALLTHROUGH; | ^~~~~~~~~~~ +../../src/env_hooks.c: In function 'putenv_unhooked': +../../src/env_hooks.c:142:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] + 142 | fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv"); + | ^ +../../src/env_hooks.c: In function 'setenv_unhooked': +../../src/env_hooks.c:216:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] + 216 | fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv"); + | ^ +../../src/env_hooks.c: In function 'unsetenv_unhooked': +../../src/env_hooks.c:275:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] + 275 | fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv"); + | ^ +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_iolog.c +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_monitor.c +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_nopty.c +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c In file included from ../../src/sudo.h:40, from ../../src/exec_iolog.c:34: ../../src/exec_iolog.c: In function 'ev_free_by_fd': -In file included from ../../src/exec_preload.c:24: -../../src/exec_preload.c: In function 'fmtstr': -../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_preload.c:68:17: note: in expansion of macro 'FALLTHROUGH' - 68 | FALLTHROUGH; - | ^~~~~~~~~~~ ../../src/exec_iolog.c:61:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 61 | "%s: deleting and freeing revent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -4492,46 +4507,6 @@ | ~^ | | | void * -In file included from ../../src/sudo.h:40, - from ../../src/exec_nopty.c:45: -../../src/exec_nopty.c: In function 'signal_cb_nopty': -../../src/exec_nopty.c:134:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=] - 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); - | ~~~~~~~~~~ - | | - | struct sudo_event_base * -../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' - 240 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_nopty.c:134:22: note: format string is defined here - 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", - | ~^ - | | - | void * -../../src/exec_nopty.c:134:9: warning: format '%p' expects argument of type 'void *', but argument 11 has type 'struct command_status *' [-Wformat=] - 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); - | ~~~~~~~~~ - | | - | struct command_status * -../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' - 240 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_nopty.c:134:59: note: format string is defined here - 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", - | ~^ - | | - | void * -In file included from ../../src/exec_nopty.c:24: -../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_nopty.c:147:9: note: in expansion of macro 'FALLTHROUGH' - 147 | FALLTHROUGH; - | ^~~~~~~~~~~ ../../src/exec_iolog.c: In function 'log_ttyout': ../../src/exec_iolog.c:422:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 422 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); @@ -4574,75 +4549,69 @@ | ~^ | | | void * -In file included from ../../src/exec_pty.c:24: -../../src/exec_pty.c: In function 'suspend_sudo_pty': +In file included from ../../src/exec_monitor.c:24: +../../src/exec_monitor.c: In function 'mon_handle_sigchld': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ -../../src/exec_pty.c:204:9: note: in expansion of macro 'FALLTHROUGH' - 204 | FALLTHROUGH; +../../src/exec_monitor.c:208:9: note: in expansion of macro 'FALLTHROUGH' + 208 | FALLTHROUGH; | ^~~~~~~~~~~ -../../src/exec_pty.c: In function 'read_callback': -../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_pty.c:345:13: note: in expansion of macro 'FALLTHROUGH' - 345 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/exec_pty.c: In function 'write_callback': -../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_pty.c:445:13: note: in expansion of macro 'FALLTHROUGH' - 445 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/exec_nopty.c: In function 'read_callback': -../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1574 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_nopty.c:357:13: note: in expansion of macro 'FALLTHROUGH' - 357 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/exec_pty.c: In function 'handle_sigchld_pty': +In file included from ../../src/exec_preload.c:24: +../../src/exec_preload.c: In function 'fmtstr': +In file included from ../../src/sudo.h:40, + from ../../src/exec_nopty.c:45: +../../src/exec_nopty.c: In function 'signal_cb_nopty': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ -../../src/exec_pty.c:719:13: note: in expansion of macro 'FALLTHROUGH' - 719 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../src/sudo.h:40, - from ../../src/exec_pty.c:46: -../../src/exec_pty.c: In function 'signal_cb_pty': -../../src/exec_pty.c:781:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=] - 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, +../../src/exec_preload.c:68:17: note: in expansion of macro 'FALLTHROUGH' + 68 | FALLTHROUGH; + | ^~~~~~~~~~~ +../../src/exec_nopty.c:134:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=] + 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 782 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); - | ~~~~~~~~~~ - | | - | struct sudo_event_base * + 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); + | ~~~~~~~~~~ + | | + | struct sudo_event_base * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ -../../src/exec_pty.c:781:22: note: format string is defined here - 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, +../../src/exec_nopty.c:134:22: note: format string is defined here + 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * -../../src/exec_pty.c:781:9: warning: format '%p' expects argument of type 'void *', but argument 11 has type 'struct command_status *' [-Wformat=] - 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, +../../src/exec_nopty.c:134:9: warning: format '%p' expects argument of type 'void *', but argument 11 has type 'struct command_status *' [-Wformat=] + 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 782 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); - | ~~~~~~~~~ - | | - | struct command_status * + 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); + | ~~~~~~~~~ + | | + | struct command_status * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ -../../src/exec_pty.c:781:59: note: format string is defined here - 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, +../../src/exec_nopty.c:134:59: note: format string is defined here + 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * +In file included from ../../src/exec_nopty.c:24: +../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../src/exec_nopty.c:147:9: note: in expansion of macro 'FALLTHROUGH' + 147 | FALLTHROUGH; + | ^~~~~~~~~~~ +../../src/exec_nopty.c: In function 'read_callback': +../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../src/exec_nopty.c:357:13: note: in expansion of macro 'FALLTHROUGH' + 357 | FALLTHROUGH; + | ^~~~~~~~~~~ ../../src/exec_nopty.c: In function 'handle_sigchld_nopty': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] @@ -4650,6 +4619,8 @@ ../../src/exec_nopty.c:744:13: note: in expansion of macro 'FALLTHROUGH' 744 | FALLTHROUGH; | ^~~~~~~~~~~ +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_ptrace.c +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_pty.c ../../src/exec_ptrace.c: In function 'script_matches': ../../src/exec_ptrace.c:1387:22: warning: ordered comparison of pointer with integer zero [-Wpedantic] 1387 | if (argv > 0 && strcmp(interp, argv[1]) == 0) { @@ -4668,7 +4639,6 @@ ../../src/exec_ptrace.c:1927:9: note: in expansion of macro 'FALLTHROUGH' 1927 | FALLTHROUGH; | ^~~~~~~~~~~ -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/load_plugins.c In file included from ../../src/sudo.h:40, from ../../src/exec_ptrace.c:54: ../../src/exec_ptrace.c: In function 'exec_ptrace_stopped': @@ -4694,16 +4664,80 @@ ../../src/exec_ptrace.c:2005:13: note: in expansion of macro 'FALLTHROUGH' 2005 | FALLTHROUGH; | ^~~~~~~~~~~ +In file included from ../../src/exec_pty.c:24: +../../src/exec_pty.c: In function 'suspend_sudo_pty': +../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../src/exec_pty.c:204:9: note: in expansion of macro 'FALLTHROUGH' + 204 | FALLTHROUGH; + | ^~~~~~~~~~~ +../../src/exec_pty.c: In function 'read_callback': +../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../src/exec_pty.c:345:13: note: in expansion of macro 'FALLTHROUGH' + 345 | FALLTHROUGH; + | ^~~~~~~~~~~ +../../src/exec_pty.c: In function 'write_callback': +../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../src/exec_pty.c:445:13: note: in expansion of macro 'FALLTHROUGH' + 445 | FALLTHROUGH; + | ^~~~~~~~~~~ +../../src/exec_pty.c: In function 'handle_sigchld_pty': +../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1574 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../src/exec_pty.c:719:13: note: in expansion of macro 'FALLTHROUGH' + 719 | FALLTHROUGH; + | ^~~~~~~~~~~ +In file included from ../../src/sudo.h:40, + from ../../src/exec_pty.c:46: +../../src/exec_pty.c: In function 'signal_cb_pty': +../../src/exec_pty.c:781:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=] + 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, + | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + 782 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); + | ~~~~~~~~~~ + | | + | struct sudo_event_base * +../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' + 240 | __VA_ARGS__) + | ^~~~~~~~~~~ +../../src/exec_pty.c:781:22: note: format string is defined here + 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, + | ~^ + | | + | void * +../../src/exec_pty.c:781:9: warning: format '%p' expects argument of type 'void *', but argument 11 has type 'struct command_status *' [-Wformat=] + 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, + | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + 782 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); + | ~~~~~~~~~ + | | + | struct command_status * +../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' + 240 | __VA_ARGS__) + | ^~~~~~~~~~~ +../../src/exec_pty.c:781:59: note: format string is defined here + 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, + | ~^ + | | + | void * +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/get_pty.c +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/hooks.c +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/limits.c +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/load_plugins.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/net_ifs.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/parse_args.c ../../src/load_plugins.c: In function 'sudo_plugin_try_to_clone': ../../src/load_plugins.c:165:18: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 165 | clone_func = (plugin_clone_func *)sudo_dso_findsym(so_handle, | ^ +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/parse_args.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/preserve_fds.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/signal.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_edit.c In file included from ../../src/parse_args.c:28: ../../src/parse_args.c: In function 'parse_args': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -4718,13 +4752,12 @@ ../../src/parse_args.c:414:21: note: in expansion of macro 'FALLTHROUGH' 414 | FALLTHROUGH; | ^~~~~~~~~~~ +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo.c +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_edit.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/suspend_nopty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/tcsetpgrp_nobg.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/tgetpass.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/ttyname.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/utmp.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/selinux.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c In file included from ../../src/tgetpass.c:33: ../../src/tgetpass.c: In function 'getln': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -4733,15 +4766,24 @@ ../../src/tgetpass.c:446:9: note: in expansion of macro 'FALLTHROUGH' 446 | FALLTHROUGH; | ^~~~~~~~~~~ +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/utmp.c +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/selinux.c +gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sesh.c -/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c -/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept.c -/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept_common.c +/bin/sh ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c +/bin/sh ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept.c +/bin/sh ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept_common.c +/bin/sh ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c -fPIC -DPIC -o .libs/exec_preload.o -/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept.c -fPIC -DPIC -o .libs/sudo_intercept.o -/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_noexec.c -libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept_common.c -fPIC -DPIC -o .libs/sudo_intercept_common.o +/bin/sh ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_noexec.c +../../src/sudo_intercept.c: In function 'exec_wrapper': +../../src/sudo_intercept.c:251:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] + 251 | ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp); + | ^ +../../src/sudo_intercept.c:266:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] + 266 | ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, (char **)shargv, nenvp); + | ^ In file included from ../../src/exec_preload.c:24: ../../src/exec_preload.c: In function 'fmtstr': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -4750,76 +4792,70 @@ ../../src/exec_preload.c:68:17: note: in expansion of macro 'FALLTHROUGH' 68 | FALLTHROUGH; | ^~~~~~~~~~~ -../../src/sudo_intercept.c: In function 'exec_wrapper': -../../src/sudo_intercept.c:251:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 251 | ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp); - | ^ -../../src/sudo_intercept.c:266:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 266 | ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, (char **)shargv, nenvp); - | ^ +/bin/sh ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la +libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept_common.c -fPIC -DPIC -o .libs/sudo_intercept_common.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c -fPIC -DPIC -o .libs/intercept.pb-c.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o ../../src/sudo_noexec.c: In function 'wordexp': ../../src/sudo_noexec.c:207:13: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 207 | return ((sudo_fn_wordexp_t)fn)(words, we, flags | WRDE_NOCMD); | ^ -/bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la +/bin/sh ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so +libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_noexec.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" ) -libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so +/bin/sh ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_nopty.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" ) -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_nopty.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_nopty.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/src' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/include' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/docs' -cd .. && /bin/bash config.status --file=docs/cvtsudoers.mdoc -cd .. && /bin/bash config.status --file=docs/sudo.mdoc -cd .. && /bin/bash config.status --file=docs/sudo.conf.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_logsrv.proto.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.conf.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_plugin.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_plugin_python.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_sendlog.mdoc -(cd .. && /bin/bash config.status --file=-) < ../../docs/sudoers.mdoc.in | /bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc -cd .. && /bin/bash config.status --file=docs/sudoers.ldap.mdoc -cd .. && /bin/bash config.status --file=docs/sudoers_timestamp.mdoc -cd .. && /bin/bash config.status --file=docs/sudoreplay.mdoc -cd .. && /bin/bash config.status --file=docs/visudo.mdoc -config.status: creating docs/sudo.mdoc +cd .. && /bin/sh config.status --file=docs/cvtsudoers.mdoc +cd .. && /bin/sh config.status --file=docs/sudo.mdoc +cd .. && /bin/sh config.status --file=docs/sudo.conf.mdoc +cd .. && /bin/sh config.status --file=docs/sudo_logsrvd.mdoc +cd .. && /bin/sh config.status --file=docs/sudo_logsrv.proto.mdoc +cd .. && /bin/sh config.status --file=docs/sudo_logsrvd.conf.mdoc +cd .. && /bin/sh config.status --file=docs/sudo_plugin.mdoc config.status: creating docs/sudo_plugin.mdoc -config.status: creating docs/cvtsudoers.mdoc config.status: creating docs/sudo_logsrvd.conf.mdoc config.status: creating docs/sudo_logsrv.proto.mdoc -config.status: creating docs/sudo_sendlog.mdoc -config.status: creating docs/sudo_logsrvd.mdoc config.status: creating docs/sudo.conf.mdoc -config.status: creating docs/sudo_plugin_python.mdoc -config.status: creating docs/sudoers.ldap.mdoc -config.status: creating docs/sudoreplay.mdoc +config.status: creating docs/sudo_logsrvd.mdoc +config.status: creating docs/cvtsudoers.mdoc +config.status: creating docs/sudo.mdoc +cd .. && /bin/sh config.status --file=docs/sudo_plugin_python.mdoc +cd .. && /bin/sh config.status --file=docs/sudo_sendlog.mdoc +(cd .. && /bin/sh config.status --file=-) < ../../docs/sudoers.mdoc.in | /bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc +cd .. && /bin/sh config.status --file=docs/sudoers.ldap.mdoc +cd .. && /bin/sh config.status --file=docs/sudoers_timestamp.mdoc +cd .. && /bin/sh config.status --file=docs/sudoreplay.mdoc +cd .. && /bin/sh config.status --file=docs/visudo.mdoc +config.status: creating docs/sudo_sendlog.mdoc config.status: creating docs/sudoers_timestamp.mdoc +config.status: creating docs/sudoers.ldap.mdoc config.status: creating docs/visudo.mdoc +config.status: creating docs/sudoreplay.mdoc +config.status: creating docs/sudo_plugin_python.mdoc make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/docs' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/examples' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/examples' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/sample' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample/sample_plugin.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample/sample_plugin.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample/sample_plugin.c -fPIC -DPIC -o .libs/sample_plugin.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_plugin.map -o sample_plugin.la sample_plugin.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_plugin.map -o sample_plugin.la sample_plugin.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_plugin.o -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_plugin.map -Wl,-soname -Wl,sample_plugin.so -o .libs/sample_plugin.so libtool: link: ( cd ".libs" && rm -f "sample_plugin.la" && ln -s "../sample_plugin.la" "sample_plugin.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/sample' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/sample_approval' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample_approval/sample_approval.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample_approval/sample_approval.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample_approval/sample_approval.c -fPIC -DPIC -o .libs/sample_approval.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/sample_approval' @@ -4828,45 +4864,27 @@ debian/rules override_dh_auto_test make[1]: Entering directory '/build/sudo-1.9.13p3' dh_auto_test --builddirectory build-simple - cd build-simple && make -j16 check "TESTSUITEFLAGS=-j16 --verbose" VERBOSE=1 + cd build-simple && make -j7 check "TESTSUITEFLAGS=-j7 --verbose" VERBOSE=1 make[2]: Entering directory '/build/sudo-1.9.13p3/build-simple' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make check) && continue; \ exit $?; \ done make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/util' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o conf_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_conf/conf_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgids.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgids.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/hexchar/hexchar_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hltq_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/tailq/hltq_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/json/json_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/multiarch/multiarch_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o open_parent_dir_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_gids_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/progname/progname_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/regex/regex_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strsplit/strsplit_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtobool_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtoid_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtomode_test.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_conf/conf_test.c -fPIC -DPIC -o .libs/conf_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/hexchar/hexchar_test.c -fPIC -DPIC -o .libs/hexchar_test.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o conf_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_conf/conf_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o getgids.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgids.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/hexchar/hexchar_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o hltq_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/tailq/hltq_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o json_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/json/json_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/multiarch/multiarch_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/tailq/hltq_test.c -fPIC -DPIC -o .libs/hltq_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgids.c -fPIC -DPIC -o .libs/getgids.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c -fPIC -DPIC -o .libs/open_parent_dir_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/multiarch/multiarch_test.c -fPIC -DPIC -o .libs/multiarch_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c -fPIC -DPIC -o .libs/parseln_test.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/hexchar/hexchar_test.c -fPIC -DPIC -o .libs/hexchar_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/json/json_test.c -fPIC -DPIC -o .libs/json_test.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_conf/conf_test.c -fPIC -DPIC -o .libs/conf_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c -fPIC -DPIC -o .libs/getgrouplist_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strsplit/strsplit_test.c -fPIC -DPIC -o .libs/strsplit_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/regex/regex_test.c -fPIC -DPIC -o .libs/regex_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c -fPIC -DPIC -o .libs/parse_gids_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/progname/progname_test.c -fPIC -DPIC -o .libs/progname_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtoid_test.c -fPIC -DPIC -o .libs/strtoid_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtobool_test.c -fPIC -DPIC -o .libs/strtobool_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtomode_test.c -fPIC -DPIC -o .libs/strtomode_test.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/multiarch/multiarch_test.c -fPIC -DPIC -o .libs/multiarch_test.o ../../../lib/util/regress/tailq/hltq_test.c: In function 'main': ../../../lib/util/regress/tailq/hltq_test.c:79:90: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 79 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1); @@ -5033,58 +5051,76 @@ | ~^ ~~~ | | | | void * struct test_data * -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtonum_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/uuid/uuid_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/closefrom/closefrom_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/mktemp/mktemp_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgids getgids.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hexchar_test hexchar_test.lo hexchar.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hltq_test hltq_test.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parseln_test parseln_test.lo parseln.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o progname_test progname_test.lo progname.lo basename.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o regex_test regex_test.lo regex.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strsplit_test strsplit_test.lo strsplit.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtobool_test strtobool_test.lo strtobool.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtoid_test strtoid_test.lo strtoid.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtomode_test strtomode_test.lo strtomode.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o open_parent_dir_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_gids_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o progname_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/progname/progname_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o regex_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/regex/regex_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strsplit/strsplit_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtobool_test.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c -fPIC -DPIC -o .libs/open_parent_dir_test.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/progname/progname_test.c -fPIC -DPIC -o .libs/progname_test.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c -fPIC -DPIC -o .libs/parse_gids_test.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c -fPIC -DPIC -o .libs/parseln_test.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/regex/regex_test.c -fPIC -DPIC -o .libs/regex_test.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strsplit/strsplit_test.c -fPIC -DPIC -o .libs/strsplit_test.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtobool_test.c -fPIC -DPIC -o .libs/strtobool_test.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtoid_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtomode_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtonum_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/uuid/uuid_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/closefrom/closefrom_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/mktemp/mktemp_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtoid_test.c -fPIC -DPIC -o .libs/strtoid_test.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtomode_test.c -fPIC -DPIC -o .libs/strtomode_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtonum_test.c -fPIC -DPIC -o .libs/strtonum_test.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o conf_test conf_test.lo sudo_conf.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/uuid/uuid_test.c -fPIC -DPIC -o .libs/uuid_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/closefrom/closefrom_test.c -fPIC -DPIC -o .libs/closefrom_test.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/uuid/uuid_test.c -fPIC -DPIC -o .libs/uuid_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/mktemp/mktemp_test.c -fPIC -DPIC -o .libs/mktemp_test.o +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o conf_test conf_test.lo sudo_conf.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c -fPIC -DPIC -o .libs/fuzz_sudo_conf.o +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o getgids getgids.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o getgrouplist_test getgrouplist_test.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o hexchar_test hexchar_test.lo hexchar.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o hltq_test hltq_test.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +libtool: link: gcc -o .libs/conf_test .libs/conf_test.o .libs/sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/getgids .libs/getgids.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o progname_test .libs/progname_test.o .libs/progname.o .libs/basename.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +libtool: link: gcc -o .libs/getgrouplist_test .libs/getgrouplist_test.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o json_test json_test.lo json.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o multiarch_test multiarch_test.lo multiarch.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o open_parent_dir_test open_parent_dir_test.lo mkdir_parents.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o parse_gids_test parse_gids_test.lo gidlist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o parseln_test parseln_test.lo parseln.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/hexchar_test .libs/hexchar_test.o .libs/hexchar.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o progname_test progname_test.lo progname.lo basename.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/hltq_test .libs/hltq_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgrouplist_test getgrouplist_test.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +libtool: link: gcc -o .libs/json_test .libs/json_test.o .libs/json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o regex_test regex_test.lo regex.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +libtool: link: gcc -o .libs/multiarch_test .libs/multiarch_test.o .libs/multiarch.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o strsplit_test strsplit_test.lo strsplit.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +libtool: link: gcc -o .libs/open_parent_dir_test .libs/open_parent_dir_test.o .libs/mkdir_parents.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/parse_gids_test .libs/parse_gids_test.o .libs/gidlist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/parseln_test .libs/parseln_test.o .libs/parseln.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o json_test json_test.lo json.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -libtool: link: gcc -o .libs/strsplit_test .libs/strsplit_test.o .libs/strsplit.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o strtobool_test strtobool_test.lo strtobool.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o strtoid_test strtoid_test.lo strtoid.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o strtomode_test strtomode_test.lo strtomode.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o strtonum_test strtonum_test.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +libtool: link: gcc -o progname_test .libs/progname_test.o .libs/progname.o .libs/basename.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o uuid_test uuid_test.lo uuid.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/regex_test .libs/regex_test.o .libs/regex.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o multiarch_test multiarch_test.lo multiarch.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -libtool: link: gcc -o .libs/strtobool_test .libs/strtobool_test.o .libs/strtobool.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o open_parent_dir_test open_parent_dir_test.lo mkdir_parents.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parse_gids_test parse_gids_test.lo gidlist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -libtool: link: gcc -o .libs/conf_test .libs/conf_test.o .libs/sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/strtomode_test .libs/strtomode_test.o .libs/strtomode.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o closefrom_test closefrom_test.lo closefrom.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o mktemp_test mktemp_test.lo mktemp.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +libtool: link: gcc -o .libs/strsplit_test .libs/strsplit_test.o .libs/strsplit.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/strtoid_test .libs/strtoid_test.o .libs/strtoid.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtonum_test strtonum_test.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o uuid_test uuid_test.lo uuid.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o closefrom_test closefrom_test.lo closefrom.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_sudo_conf fuzz_sudo_conf.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la libsudo_util.la -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o mktemp_test mktemp_test.lo mktemp.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -libtool: link: gcc -o .libs/getgrouplist_test .libs/getgrouplist_test.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/open_parent_dir_test .libs/open_parent_dir_test.o .libs/mkdir_parents.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/multiarch_test .libs/multiarch_test.o .libs/multiarch.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/parse_gids_test .libs/parse_gids_test.o .libs/gidlist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/uuid_test .libs/uuid_test.o .libs/uuid.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/json_test .libs/json_test.o .libs/json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/strtobool_test .libs/strtobool_test.o .libs/strtobool.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/strtonum_test .libs/strtonum_test.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o fuzz_sudo_conf fuzz_sudo_conf.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la libsudo_util.la +libtool: link: gcc -o .libs/uuid_test .libs/uuid_test.o .libs/uuid.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/closefrom_test .libs/closefrom_test.o .libs/closefrom.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_sudo_conf .libs/fuzz_sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/mktemp_test .libs/mktemp_test.o .libs/mktemp.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/fuzz_sudo_conf .libs/fuzz_sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_sudo_conf: verifying corpus closefrom_test: 5 tests run, 0 errors, 100% success rate getgrouplist_test: 1 tests run, 0 errors, 100% success rate @@ -5105,55 +5141,55 @@ sudo_parseln: 12 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/util' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/eventlog' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_wrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o check_wrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c -fPIC -DPIC -o .libs/check_wrap.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_wrap check_wrap.lo logwrap.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o check_wrap check_wrap.lo logwrap.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_wrap .libs/check_wrap.o .libs/logwrap.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash: line 2: 1q: command not found +/bin/sh: line 2: 1q: command not found make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/eventlog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/fuzzstub' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/fuzzstub' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/iolog' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_json/check_iolog_json.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port_test.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/host_port/host_port_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_json/check_iolog_json.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port_test.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/host_port/host_port_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c -fPIC -DPIC -o .libs/check_iolog_filter.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_json/check_iolog_json.c -fPIC -DPIC -o .libs/check_iolog_json.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c -fPIC -DPIC -o .libs/check_iolog_mkpath.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c -fPIC -DPIC -o .libs/check_iolog_timing.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c -fPIC -DPIC -o .libs/check_iolog_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c -fPIC -DPIC -o .libs/fuzz_iolog_json.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/host_port/host_port_test.c -fPIC -DPIC -o .libs/host_port_test.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_mkpath check_iolog_mkpath.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_timing check_iolog_timing.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_json fuzz_iolog_json.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_filter check_iolog_filter.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c -fPIC -DPIC -o .libs/fuzz_iolog_legacy.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c -fPIC -DPIC -o .libs/check_iolog_mkpath.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_json/check_iolog_json.c -fPIC -DPIC -o .libs/check_iolog_json.o +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_json check_iolog_json.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c -fPIC -DPIC -o .libs/fuzz_iolog_timing.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c -fPIC -DPIC -o .libs/check_iolog_timing.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/host_port/host_port_test.c -fPIC -DPIC -o .libs/host_port_test.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_json fuzz_iolog_json.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_legacy fuzz_iolog_legacy.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_timing fuzz_iolog_timing.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_filter check_iolog_filter.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_mkpath check_iolog_mkpath.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o host_port_test host_port_test.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_json check_iolog_json.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_timing check_iolog_timing.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_path check_iolog_path.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -libtool: link: gcc -o .libs/host_port_test .libs/host_port_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_path check_iolog_path.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o host_port_test host_port_test.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +libtool: link: gcc -o .libs/check_iolog_timing .libs/check_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_iolog_filter .libs/check_iolog_filter.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_iolog_mkpath .libs/check_iolog_mkpath.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_iolog_timing .libs/fuzz_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_legacy fuzz_iolog_legacy.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_timing fuzz_iolog_timing.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la +libtool: link: gcc -o .libs/check_iolog_json .libs/check_iolog_json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_iolog_json .libs/fuzz_iolog_json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/check_iolog_path .libs/check_iolog_path.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/host_port_test .libs/host_port_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_iolog_legacy .libs/fuzz_iolog_legacy.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_iolog_json .libs/check_iolog_json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_iolog_timing .libs/check_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/fuzz_iolog_timing .libs/fuzz_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_iolog_legacy: verifying corpus fuzz_iolog_json: verifying corpus fuzz_iolog_timing: verifying corpus -libtool: link: gcc -o .libs/check_iolog_path .libs/check_iolog_path.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo iolog_filter: 3 tests run, 0 errors, 100% success rate iolog_json: 3 tests run, 0 errors, 100% success rate iolog_path: 8 tests run, 0 errors, 100% success rate @@ -5170,8 +5206,8 @@ make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/logsrvd' gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/libsudo_fuzzstub.la ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la +/bin/sh ../libtool --tag=disable-static --mode=link gcc -o logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la +/bin/sh ../libtool --tag=disable-static --mode=link gcc -o fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/libsudo_fuzzstub.la ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_logsrvd_conf: verifying corpus @@ -5192,49 +5228,49 @@ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/exptilde/check_exptilde.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_gentime.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/starttime/check_starttime.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/unescape/check_unesc.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/check_symbols/check_symbols.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c -gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIC -DPIC -o .libs/check_serialize_list.o -gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_fill.c -/bin/bash ../../libtool --mode=link gcc -o check_gentime check_gentime.o gentime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_starttime check_starttime.o starttime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_unesc check_unesc.o strlcpy_unesc.lo strvec_join.lo sudoers_debug.lo unesc_str.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_symbols check_symbols.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -laudit -lselinux -/bin/bash ../../libtool --mode=link gcc -o fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o ldap_util.lo fmtsudoers.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la +gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c +/bin/sh ../../libtool --mode=link gcc -o check_addr check_addr.o interfaces.lo match_addr.lo sudoers_debug.lo sudo_printf.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o check_base64 check_base64.o b64_decode.lo b64_encode.o sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIE -o check_serialize_list.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=link gcc -o check_addr check_addr.o interfaces.lo match_addr.lo sudoers_debug.lo sudo_printf.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_base64 check_base64.o b64_decode.lo b64_encode.o sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_digest check_digest.o filedigest.lo digestname.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_editor check_editor.o gc.lo editor.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_env_pattern check_env_pattern.o env_pattern.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_exptilde check_exptilde.o exptilde.lo pwutil.lo pwutil_impl.lo redblack.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o fmtsudoers.lo parse.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_iolog_plugin check_iolog_plugin.o iolog.lo log_client.lo locale.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo unesc_str.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -/bin/bash ../../libtool --mode=link gcc -o fuzz_policy editor.lo env.lo env_pattern.lo fuzz_policy.o fuzz_stubs.o gc.lo iolog_path_escapes.lo locale.lo policy.lo serialize_list.lo strlcpy_unesc.lo strvec_join.lo sudoers.lo sudoers_hooks.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la -/bin/bash ../../libtool --mode=link gcc -o check_serialize_list check_serialize_list.lo serialize_list.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -libtool: link: gcc -o .libs/check_symbols check_symbols.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -laudit -lselinux -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --mode=link gcc -o check_fill check_fill.o toke_util.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -libtool: link: gcc -o .libs/check_gentime check_gentime.o .libs/gentime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_starttime check_starttime.o .libs/starttime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_unesc check_unesc.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_exptilde check_exptilde.o .libs/exptilde.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_digest check_digest.o .libs/filedigest.o .libs/digestname.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_editor check_editor.o .libs/gc.o .libs/editor.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_env_pattern check_env_pattern.o .libs/env_pattern.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --mode=link gcc -o check_digest check_digest.o filedigest.lo digestname.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o check_editor check_editor.o gc.lo editor.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o check_env_pattern check_env_pattern.o env_pattern.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o check_exptilde check_exptilde.o exptilde.lo pwutil.lo pwutil_impl.lo redblack.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_addr check_addr.o .libs/interfaces.o .libs/match_addr.o .libs/sudoers_debug.o sudo_printf.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_base64 check_base64.o .libs/b64_decode.o b64_encode.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o .libs/ldap_util.o .libs/fmtsudoers.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o .libs/fmtsudoers.o .libs/parse.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_fill.c +/bin/sh ../../libtool --mode=link gcc -o check_gentime check_gentime.o gentime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +libtool: link: gcc -o .libs/check_editor check_editor.o .libs/gc.o .libs/editor.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --mode=link gcc -o check_iolog_plugin check_iolog_plugin.o iolog.lo log_client.lo locale.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo unesc_str.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la +libtool: link: gcc -o .libs/check_digest check_digest.o .libs/filedigest.o .libs/digestname.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --mode=link gcc -o check_serialize_list check_serialize_list.lo serialize_list.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +libtool: link: gcc -o .libs/check_env_pattern check_env_pattern.o .libs/env_pattern.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --mode=link gcc -o check_starttime check_starttime.o starttime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o check_unesc check_unesc.o strlcpy_unesc.lo strvec_join.lo sudoers_debug.lo unesc_str.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +libtool: link: gcc -o .libs/check_exptilde check_exptilde.o .libs/exptilde.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --mode=link gcc -o check_symbols check_symbols.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -laudit -lselinux +/bin/sh ../../libtool --mode=link gcc -o fuzz_policy editor.lo env.lo env_pattern.lo fuzz_policy.o fuzz_stubs.o gc.lo iolog_path_escapes.lo locale.lo policy.lo serialize_list.lo strlcpy_unesc.lo strvec_join.lo sudoers.lo sudoers_hooks.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la +libtool: link: gcc -o .libs/check_gentime check_gentime.o .libs/gentime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_serialize_list .libs/check_serialize_list.o .libs/serialize_list.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_fill check_fill.o .libs/toke_util.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/check_starttime check_starttime.o .libs/starttime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --mode=link gcc -o fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o fmtsudoers.lo parse.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o ldap_util.lo fmtsudoers.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o check_fill check_fill.o toke_util.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +libtool: link: gcc -o .libs/check_unesc check_unesc.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/check_symbols check_symbols.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -laudit -lselinux -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_iolog_plugin check_iolog_plugin.o .libs/iolog.o .libs/log_client.o .libs/locale.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_policy .libs/editor.o .libs/env.o .libs/env_pattern.o fuzz_policy.o fuzz_stubs.o .libs/gc.o .libs/iolog_path_escapes.o .libs/locale.o .libs/policy.o .libs/serialize_list.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers.o .libs/sudoers_hooks.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/check_fill check_fill.o .libs/toke_util.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o .libs/ldap_util.o .libs/fmtsudoers.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o .libs/fmtsudoers.o .libs/parse.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_sudoers: verifying corpus fuzz_sudoers-ldif: verifying corpus fuzz_policy: verifying corpus @@ -5270,12 +5306,12 @@ ../../src/regress/noexec/check_noexec.c:173:9: note: in expansion of macro 'FALLTHROUGH' 173 | FALLTHROUGH; | ^~~~~~~~~~~ -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_ttyname check_ttyname.o ttyname.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la +/bin/sh ../libtool --tag=disable-static --mode=link gcc -o check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la +/bin/sh ../libtool --tag=disable-static --mode=link gcc -o check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la +/bin/sh ../libtool --tag=disable-static --mode=link gcc -o check_ttyname check_ttyname.o ttyname.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_ttyname check_ttyname.o ttyname.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/check_ttyname check_ttyname.o ttyname.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo check_net_ifs: 1 tests run, 0 errors, 100% success rate check_noexec: 3 tests run, 0 errors, 100% success rate check_ttyname: 1 tests run, 0 errors, 100% success rate @@ -5297,45 +5333,27 @@ make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/sample_approval' make[2]: Leaving directory '/build/sudo-1.9.13p3/build-simple' dh_auto_test --builddirectory build-ldap - cd build-ldap && make -j16 check "TESTSUITEFLAGS=-j16 --verbose" VERBOSE=1 + cd build-ldap && make -j7 check "TESTSUITEFLAGS=-j7 --verbose" VERBOSE=1 make[2]: Entering directory '/build/sudo-1.9.13p3/build-ldap' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make check) && continue; \ exit $?; \ done make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/util' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o conf_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_conf/conf_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgids.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgids.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/hexchar/hexchar_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hltq_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/tailq/hltq_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/json/json_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/multiarch/multiarch_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o open_parent_dir_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_gids_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/progname/progname_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/regex/regex_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strsplit/strsplit_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtobool_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtoid_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtomode_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o conf_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_conf/conf_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o getgids.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgids.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/hexchar/hexchar_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o hltq_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/tailq/hltq_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o json_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/json/json_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/multiarch/multiarch_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_conf/conf_test.c -fPIC -DPIC -o .libs/conf_test.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgids.c -fPIC -DPIC -o .libs/getgids.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/json/json_test.c -fPIC -DPIC -o .libs/json_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/hexchar/hexchar_test.c -fPIC -DPIC -o .libs/hexchar_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c -fPIC -DPIC -o .libs/getgrouplist_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgids.c -fPIC -DPIC -o .libs/getgids.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c -fPIC -DPIC -o .libs/open_parent_dir_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/tailq/hltq_test.c -fPIC -DPIC -o .libs/hltq_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/multiarch/multiarch_test.c -fPIC -DPIC -o .libs/multiarch_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c -fPIC -DPIC -o .libs/parse_gids_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/regex/regex_test.c -fPIC -DPIC -o .libs/regex_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/json/json_test.c -fPIC -DPIC -o .libs/json_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strsplit/strsplit_test.c -fPIC -DPIC -o .libs/strsplit_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/progname/progname_test.c -fPIC -DPIC -o .libs/progname_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtobool_test.c -fPIC -DPIC -o .libs/strtobool_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c -fPIC -DPIC -o .libs/parseln_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtomode_test.c -fPIC -DPIC -o .libs/strtomode_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtoid_test.c -fPIC -DPIC -o .libs/strtoid_test.o ../../../lib/util/regress/tailq/hltq_test.c: In function 'main': ../../../lib/util/regress/tailq/hltq_test.c:79:90: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 79 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1); @@ -5502,58 +5520,76 @@ | ~^ ~~~ | | | | void * struct test_data * -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtonum_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/uuid/uuid_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/closefrom/closefrom_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/mktemp/mktemp_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgids getgids.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hltq_test hltq_test.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o json_test json_test.lo json.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parseln_test parseln_test.lo parseln.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o progname_test progname_test.lo progname.lo basename.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o regex_test regex_test.lo regex.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtobool_test strtobool_test.lo strtobool.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtomode_test strtomode_test.lo strtomode.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o conf_test conf_test.lo sudo_conf.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgrouplist_test getgrouplist_test.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hexchar_test hexchar_test.lo hexchar.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o open_parent_dir_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_gids_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o progname_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/progname/progname_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o regex_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/regex/regex_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strsplit/strsplit_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtobool_test.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c -fPIC -DPIC -o .libs/open_parent_dir_test.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c -fPIC -DPIC -o .libs/parse_gids_test.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c -fPIC -DPIC -o .libs/parseln_test.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/progname/progname_test.c -fPIC -DPIC -o .libs/progname_test.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/regex/regex_test.c -fPIC -DPIC -o .libs/regex_test.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strsplit/strsplit_test.c -fPIC -DPIC -o .libs/strsplit_test.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtobool_test.c -fPIC -DPIC -o .libs/strtobool_test.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtoid_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtomode_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtonum_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/uuid/uuid_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/closefrom/closefrom_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/mktemp/mktemp_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtoid_test.c -fPIC -DPIC -o .libs/strtoid_test.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtomode_test.c -fPIC -DPIC -o .libs/strtomode_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtonum_test.c -fPIC -DPIC -o .libs/strtonum_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/uuid/uuid_test.c -fPIC -DPIC -o .libs/uuid_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/closefrom/closefrom_test.c -fPIC -DPIC -o .libs/closefrom_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/mktemp/mktemp_test.c -fPIC -DPIC -o .libs/mktemp_test.o +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o conf_test conf_test.lo sudo_conf.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o getgids getgids.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c -fPIC -DPIC -o .libs/fuzz_sudo_conf.o -libtool: link: gcc -o progname_test .libs/progname_test.o .libs/progname.o .libs/basename.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o getgrouplist_test getgrouplist_test.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o hexchar_test hexchar_test.lo hexchar.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o hltq_test hltq_test.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o json_test json_test.lo json.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o multiarch_test multiarch_test.lo multiarch.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/getgids .libs/getgids.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/strtomode_test .libs/strtomode_test.o .libs/strtomode.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/parseln_test .libs/parseln_test.o .libs/parseln.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/json_test .libs/json_test.o .libs/json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/strtobool_test .libs/strtobool_test.o .libs/strtobool.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/regex_test .libs/regex_test.o .libs/regex.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o multiarch_test multiarch_test.lo multiarch.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -libtool: link: gcc -o .libs/hltq_test .libs/hltq_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o open_parent_dir_test open_parent_dir_test.lo mkdir_parents.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/hexchar_test .libs/hexchar_test.o .libs/hexchar.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/conf_test .libs/conf_test.o .libs/sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/getgrouplist_test .libs/getgrouplist_test.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parse_gids_test parse_gids_test.lo gidlist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strsplit_test strsplit_test.lo strsplit.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtoid_test strtoid_test.lo strtoid.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtonum_test strtonum_test.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o uuid_test uuid_test.lo uuid.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o closefrom_test closefrom_test.lo closefrom.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_sudo_conf fuzz_sudo_conf.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la libsudo_util.la -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o mktemp_test mktemp_test.lo mktemp.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -libtool: link: gcc -o .libs/strtoid_test .libs/strtoid_test.o .libs/strtoid.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/open_parent_dir_test .libs/open_parent_dir_test.o .libs/mkdir_parents.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/uuid_test .libs/uuid_test.o .libs/uuid.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o open_parent_dir_test open_parent_dir_test.lo mkdir_parents.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +libtool: link: gcc -o .libs/hltq_test .libs/hltq_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o parse_gids_test parse_gids_test.lo gidlist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o parseln_test parseln_test.lo parseln.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o progname_test progname_test.lo progname.lo basename.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o regex_test regex_test.lo regex.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +libtool: link: gcc -o .libs/json_test .libs/json_test.o .libs/json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/multiarch_test .libs/multiarch_test.o .libs/multiarch.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/strsplit_test .libs/strsplit_test.o .libs/strsplit.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o strsplit_test strsplit_test.lo strsplit.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o strtobool_test strtobool_test.lo strtobool.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/parse_gids_test .libs/parse_gids_test.o .libs/gidlist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o strtoid_test strtoid_test.lo strtoid.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +libtool: link: gcc -o progname_test .libs/progname_test.o .libs/progname.o .libs/basename.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +libtool: link: gcc -o .libs/parseln_test .libs/parseln_test.o .libs/parseln.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o strtomode_test strtomode_test.lo strtomode.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +libtool: link: gcc -o .libs/regex_test .libs/regex_test.o .libs/regex.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/open_parent_dir_test .libs/open_parent_dir_test.o .libs/mkdir_parents.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o strtonum_test strtonum_test.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o uuid_test uuid_test.lo uuid.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o closefrom_test closefrom_test.lo closefrom.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +libtool: link: gcc -o .libs/strtoid_test .libs/strtoid_test.o .libs/strtoid.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/strsplit_test .libs/strsplit_test.o .libs/strsplit.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o mktemp_test mktemp_test.lo mktemp.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o fuzz_sudo_conf fuzz_sudo_conf.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la libsudo_util.la +libtool: link: gcc -o .libs/strtobool_test .libs/strtobool_test.o .libs/strtobool.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/strtomode_test .libs/strtomode_test.o .libs/strtomode.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/strtonum_test .libs/strtonum_test.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/uuid_test .libs/uuid_test.o .libs/uuid.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/closefrom_test .libs/closefrom_test.o .libs/closefrom.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_sudo_conf .libs/fuzz_sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/mktemp_test .libs/mktemp_test.o .libs/mktemp.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/fuzz_sudo_conf .libs/fuzz_sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_sudo_conf: verifying corpus closefrom_test: 5 tests run, 0 errors, 100% success rate getgrouplist_test: 1 tests run, 0 errors, 100% success rate @@ -5574,52 +5610,52 @@ sudo_parseln: 12 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/util' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/eventlog' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_wrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o check_wrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c -fPIC -DPIC -o .libs/check_wrap.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_wrap check_wrap.lo logwrap.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o check_wrap check_wrap.lo logwrap.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_wrap .libs/check_wrap.o .libs/logwrap.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash: line 2: 1q: command not found +/bin/sh: line 2: 1q: command not found make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/eventlog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/fuzzstub' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/fuzzstub' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/iolog' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_json/check_iolog_json.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port_test.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/host_port/host_port_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c -fPIC -DPIC -o .libs/check_iolog_timing.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_json/check_iolog_json.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port_test.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/host_port/host_port_test.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_json/check_iolog_json.c -fPIC -DPIC -o .libs/check_iolog_json.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/host_port/host_port_test.c -fPIC -DPIC -o .libs/host_port_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c -fPIC -DPIC -o .libs/fuzz_iolog_legacy.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c -fPIC -DPIC -o .libs/check_iolog_mkpath.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c -fPIC -DPIC -o .libs/check_iolog_filter.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c -fPIC -DPIC -o .libs/check_iolog_path.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c -fPIC -DPIC -o .libs/check_iolog_mkpath.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/host_port/host_port_test.c -fPIC -DPIC -o .libs/host_port_test.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c -fPIC -DPIC -o .libs/fuzz_iolog_json.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c -fPIC -DPIC -o .libs/check_iolog_timing.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c -fPIC -DPIC -o .libs/check_iolog_path.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_mkpath check_iolog_mkpath.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o host_port_test host_port_test.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_json fuzz_iolog_json.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_filter check_iolog_filter.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_json check_iolog_json.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c -fPIC -DPIC -o .libs/fuzz_iolog_timing.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_json fuzz_iolog_json.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o host_port_test host_port_test.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_mkpath check_iolog_mkpath.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_timing check_iolog_timing.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_legacy fuzz_iolog_legacy.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_filter check_iolog_filter.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_timing fuzz_iolog_timing.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_json check_iolog_json.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_path check_iolog_path.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c -fPIC -DPIC -o .libs/fuzz_iolog_legacy.o +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_path check_iolog_path.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_timing check_iolog_timing.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/host_port_test .libs/host_port_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_iolog_mkpath .libs/check_iolog_mkpath.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_iolog_timing .libs/check_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_iolog_json .libs/fuzz_iolog_json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_iolog_filter .libs/check_iolog_filter.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_iolog_legacy .libs/fuzz_iolog_legacy.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_legacy fuzz_iolog_legacy.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la libtool: link: gcc -o .libs/check_iolog_json .libs/check_iolog_json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_iolog_timing .libs/fuzz_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_timing fuzz_iolog_timing.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la +libtool: link: gcc -o .libs/fuzz_iolog_json .libs/fuzz_iolog_json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_iolog_path .libs/check_iolog_path.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/check_iolog_timing .libs/check_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/fuzz_iolog_legacy .libs/fuzz_iolog_legacy.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/fuzz_iolog_timing .libs/fuzz_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_iolog_legacy: verifying corpus fuzz_iolog_json: verifying corpus fuzz_iolog_timing: verifying corpus @@ -5639,8 +5675,8 @@ make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/logsrvd' gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/libsudo_fuzzstub.la ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la +/bin/sh ../libtool --tag=disable-static --mode=link gcc -o fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/libsudo_fuzzstub.la ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la +/bin/sh ../libtool --tag=disable-static --mode=link gcc -o logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_logsrvd_conf: verifying corpus @@ -5661,49 +5697,49 @@ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/exptilde/check_exptilde.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_gentime.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/starttime/check_starttime.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/unescape/check_unesc.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/check_symbols/check_symbols.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIC -DPIC -o .libs/check_serialize_list.o gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIC -DPIC -o .libs/check_serialize_list.o -/bin/bash ../../libtool --mode=link gcc -o check_base64 check_base64.o b64_decode.lo b64_encode.o sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_fill.c -/bin/bash ../../libtool --mode=link gcc -o check_gentime check_gentime.o gentime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_env_pattern check_env_pattern.o env_pattern.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_symbols check_symbols.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -laudit -lselinux -/bin/bash ../../libtool --mode=link gcc -o check_exptilde check_exptilde.o exptilde.lo pwutil.lo pwutil_impl.lo redblack.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_digest check_digest.o filedigest.lo digestname.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o ldap_util.lo fmtsudoers.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_starttime check_starttime.o starttime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_addr check_addr.o interfaces.lo match_addr.lo sudoers_debug.lo sudo_printf.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_editor check_editor.o gc.lo editor.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_unesc check_unesc.o strlcpy_unesc.lo strvec_join.lo sudoers_debug.lo unesc_str.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o check_addr check_addr.o interfaces.lo match_addr.lo sudoers_debug.lo sudo_printf.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o check_base64 check_base64.o b64_decode.lo b64_encode.o sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIE -o check_serialize_list.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=link gcc -o check_iolog_plugin check_iolog_plugin.o iolog.lo log_client.lo locale.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo unesc_str.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -/bin/bash ../../libtool --mode=link gcc -o fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o fmtsudoers.lo parse.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_fill check_fill.o toke_util.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o check_digest check_digest.o filedigest.lo digestname.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o check_editor check_editor.o gc.lo editor.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o check_env_pattern check_env_pattern.o env_pattern.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o check_exptilde check_exptilde.o exptilde.lo pwutil.lo pwutil_impl.lo redblack.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +libtool: link: gcc -o .libs/check_addr check_addr.o .libs/interfaces.o .libs/match_addr.o .libs/sudoers_debug.o sudo_printf.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_fill.c +/bin/sh ../../libtool --mode=link gcc -o check_gentime check_gentime.o gentime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_base64 check_base64.o .libs/b64_decode.o b64_encode.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_gentime check_gentime.o .libs/gentime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_env_pattern check_env_pattern.o .libs/env_pattern.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_symbols check_symbols.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -laudit -lselinux -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_exptilde check_exptilde.o .libs/exptilde.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_starttime check_starttime.o .libs/starttime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_digest check_digest.o .libs/filedigest.o .libs/digestname.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_addr check_addr.o .libs/interfaces.o .libs/match_addr.o .libs/sudoers_debug.o sudo_printf.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --mode=link gcc -o check_serialize_list check_serialize_list.lo serialize_list.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o check_iolog_plugin check_iolog_plugin.o iolog.lo log_client.lo locale.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo unesc_str.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la +/bin/sh ../../libtool --mode=link gcc -o check_serialize_list check_serialize_list.lo serialize_list.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o check_starttime check_starttime.o starttime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +libtool: link: gcc -o .libs/check_exptilde check_exptilde.o .libs/exptilde.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/check_env_pattern check_env_pattern.o .libs/env_pattern.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_editor check_editor.o .libs/gc.o .libs/editor.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o .libs/ldap_util.o .libs/fmtsudoers.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --mode=link gcc -o check_unesc check_unesc.o strlcpy_unesc.lo strvec_join.lo sudoers_debug.lo unesc_str.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o check_symbols check_symbols.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -laudit -lselinux +/bin/sh ../../libtool --mode=link gcc -o fuzz_policy editor.lo env.lo env_pattern.lo fuzz_policy.o fuzz_stubs.o gc.lo iolog_path_escapes.lo locale.lo policy.lo serialize_list.lo strlcpy_unesc.lo strvec_join.lo sudoers.lo sudoers_hooks.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la +libtool: link: gcc -o .libs/check_gentime check_gentime.o .libs/gentime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --mode=link gcc -o fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o fmtsudoers.lo parse.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la +libtool: link: gcc -o .libs/check_serialize_list .libs/check_serialize_list.o .libs/serialize_list.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/check_iolog_plugin check_iolog_plugin.o .libs/iolog.o .libs/log_client.o .libs/locale.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/check_starttime check_starttime.o .libs/starttime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/check_symbols check_symbols.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -laudit -lselinux -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../../libtool --mode=link gcc -o fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o ldap_util.lo fmtsudoers.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --mode=link gcc -o check_fill check_fill.o toke_util.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_unesc check_unesc.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/fuzz_policy .libs/editor.o .libs/env.o .libs/env_pattern.o fuzz_policy.o fuzz_stubs.o .libs/gc.o .libs/iolog_path_escapes.o .libs/locale.o .libs/policy.o .libs/serialize_list.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers.o .libs/sudoers_hooks.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_fill check_fill.o .libs/toke_util.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --mode=link gcc -o fuzz_policy editor.lo env.lo env_pattern.lo fuzz_policy.o fuzz_stubs.o gc.lo iolog_path_escapes.lo locale.lo policy.lo serialize_list.lo strlcpy_unesc.lo strvec_join.lo sudoers.lo sudoers_hooks.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libtool: link: gcc -o .libs/fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o .libs/fmtsudoers.o .libs/parse.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_iolog_plugin check_iolog_plugin.o .libs/iolog.o .libs/log_client.o .libs/locale.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_serialize_list .libs/check_serialize_list.o .libs/serialize_list.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_policy .libs/editor.o .libs/env.o .libs/env_pattern.o fuzz_policy.o fuzz_stubs.o .libs/gc.o .libs/iolog_path_escapes.o .libs/locale.o .libs/policy.o .libs/serialize_list.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers.o .libs/sudoers_hooks.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o .libs/ldap_util.o .libs/fmtsudoers.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_sudoers: verifying corpus fuzz_sudoers-ldif: verifying corpus fuzz_policy: verifying corpus @@ -5739,11 +5775,11 @@ ../../src/regress/noexec/check_noexec.c:173:9: note: in expansion of macro 'FALLTHROUGH' 173 | FALLTHROUGH; | ^~~~~~~~~~~ -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_ttyname check_ttyname.o ttyname.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -libtool: link: gcc -o .libs/check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo +/bin/sh ../libtool --tag=disable-static --mode=link gcc -o check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la +/bin/sh ../libtool --tag=disable-static --mode=link gcc -o check_ttyname check_ttyname.o ttyname.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la +/bin/sh ../libtool --tag=disable-static --mode=link gcc -o check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/check_ttyname check_ttyname.o ttyname.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo +libtool: link: gcc -o .libs/check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo check_net_ifs: 1 tests run, 0 errors, 100% success rate check_noexec: 3 tests run, 0 errors, 100% success rate @@ -5936,13 +5972,13 @@ exit $?; \ done make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/util' -/bin/bash ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo +/bin/sh ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo mkdir /build/sudo-1.9.13p3/debian/sudo/usr/libexec mkdir /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo case "-Wl,--version-script,util.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --quiet --mode=install /bin/bash ../../../scripts/install-sh -c libsudo_util.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ + INSTALL_BACKUP='' /bin/sh ../../libtool --tag=disable-static --quiet --mode=install /bin/sh ../../../scripts/install-sh -c libsudo_util.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ fi;; \ esac libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' @@ -5963,41 +5999,41 @@ make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/logsrv' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/logsrvd' -/bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/sbin +/bin/sh ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/sbin mkdir /build/sudo-1.9.13p3/debian/sudo/usr/sbin -INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_logsrvd /build/sudo-1.9.13p3/debian/sudo/usr/sbin/sudo_logsrvd +INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../../scripts/install-sh -c -m 0755 sudo_logsrvd /build/sudo-1.9.13p3/debian/sudo/usr/sbin/sudo_logsrvd libtool: warning: '/build/sudo-1.9.13p3/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_logsrvd /build/sudo-1.9.13p3/debian/sudo/usr/sbin/sudo_logsrvd -INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_sendlog /build/sudo-1.9.13p3/debian/sudo/usr/sbin/sudo_sendlog +libtool: install: /bin/sh ../../scripts/install-sh -c -m 0755 .libs/sudo_logsrvd /build/sudo-1.9.13p3/debian/sudo/usr/sbin/sudo_logsrvd +INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../../scripts/install-sh -c -m 0755 sudo_sendlog /build/sudo-1.9.13p3/debian/sudo/usr/sbin/sudo_sendlog libtool: warning: '/build/sudo-1.9.13p3/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_sendlog /build/sudo-1.9.13p3/debian/sudo/usr/sbin/sudo_sendlog +libtool: install: /bin/sh ../../scripts/install-sh -c -m 0755 .libs/sudo_sendlog /build/sudo-1.9.13p3/debian/sudo/usr/sbin/sudo_sendlog make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/logsrvd' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/audit_json' -/bin/bash ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo +/bin/sh ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 audit_json.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ + INSTALL_BACKUP='' /bin/sh ../../libtool --tag=disable-static --mode=install /bin/sh ../../../scripts/install-sh -c -m 0644 audit_json.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'audit_json.la' -libtool: install: (cd /build/sudo-1.9.13p3/build-simple/plugins/audit_json; /bin/bash "/build/sudo-1.9.13p3/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo) +libtool: install: (cd /build/sudo-1.9.13p3/build-simple/plugins/audit_json; /bin/sh "/build/sudo-1.9.13p3/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.soT /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/audit_json.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.lai /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/audit_json.la +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0644 .libs/audit_json.soT /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/audit_json.so +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0644 .libs/audit_json.lai /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/audit_json.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/audit_json' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/group_file' -/bin/bash ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo +/bin/sh ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 group_file.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ + INSTALL_BACKUP='' /bin/sh ../../libtool --tag=disable-static --mode=install /bin/sh ../../../scripts/install-sh -c -m 0644 group_file.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'group_file.la' -libtool: install: (cd /build/sudo-1.9.13p3/build-simple/plugins/group_file; /bin/bash "/build/sudo-1.9.13p3/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo) +libtool: install: (cd /build/sudo-1.9.13p3/build-simple/plugins/group_file; /bin/sh "/build/sudo-1.9.13p3/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.soT /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/group_file.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.lai /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/group_file.la +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0644 .libs/group_file.soT /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/group_file.so +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0644 .libs/group_file.lai /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/group_file.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/group_file' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/sudoers' -/bin/bash ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo \ +/bin/sh ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo \ /build/sudo-1.9.13p3/debian/sudo/usr/sbin /build/sudo-1.9.13p3/debian/sudo/usr/bin \ /build/sudo-1.9.13p3/debian/sudo/etc /build/sudo-1.9.13p3/debian/sudo/usr/share/doc/sudo \ `echo /build/sudo-1.9.13p3/debian/sudo/run/sudo|/bin/sed 's,/[^/]*$,,'` \ @@ -6009,137 +6045,137 @@ mkdir /build/sudo-1.9.13p3/debian/sudo/run mkdir /build/sudo-1.9.13p3/debian/sudo/var mkdir /build/sudo-1.9.13p3/debian/sudo/var/lib -/bin/bash ../../../scripts/install-sh -c -d -m 0711 /build/sudo-1.9.13p3/debian/sudo/run/sudo -/bin/bash ../../../scripts/install-sh -c -d -m 0711 /build/sudo-1.9.13p3/debian/sudo/var/lib/sudo -/bin/bash ../../../scripts/install-sh -c -d -m 0700 /build/sudo-1.9.13p3/debian/sudo/var/lib/sudo/lectured +/bin/sh ../../../scripts/install-sh -c -d -m 0711 /build/sudo-1.9.13p3/debian/sudo/run/sudo +/bin/sh ../../../scripts/install-sh -c -d -m 0711 /build/sudo-1.9.13p3/debian/sudo/var/lib/sudo +/bin/sh ../../../scripts/install-sh -c -d -m 0700 /build/sudo-1.9.13p3/debian/sudo/var/lib/sudo/lectured case "-Wl,--version-script,sudoers.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 sudoers.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ + INSTALL_BACKUP='' /bin/sh ../../libtool --mode=install /bin/sh ../../../scripts/install-sh -c -m 0644 sudoers.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ fi;; \ esac libtool: warning: relinking 'sudoers.la' -libtool: install: (cd /build/sudo-1.9.13p3/build-simple/plugins/sudoers; /bin/bash "/build/sudo-1.9.13p3/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo) +libtool: install: (cd /build/sudo-1.9.13p3/build-simple/plugins/sudoers; /bin/sh "/build/sudo-1.9.13p3/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lz -L/build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.soT /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sudoers.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.lai /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sudoers.la +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0644 .libs/sudoers.soT /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sudoers.so +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0644 .libs/sudoers.lai /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sudoers.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' -INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 cvtsudoers /build/sudo-1.9.13p3/debian/sudo/usr/bin/cvtsudoers +INSTALL_BACKUP='' /bin/sh ../../libtool --mode=install /bin/sh ../../../scripts/install-sh -c -m 0755 cvtsudoers /build/sudo-1.9.13p3/debian/sudo/usr/bin/cvtsudoers libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/cvtsudoers /build/sudo-1.9.13p3/debian/sudo/usr/bin/cvtsudoers -INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 sudoreplay /build/sudo-1.9.13p3/debian/sudo/usr/bin/sudoreplay +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0755 .libs/cvtsudoers /build/sudo-1.9.13p3/debian/sudo/usr/bin/cvtsudoers +INSTALL_BACKUP='' /bin/sh ../../libtool --mode=install /bin/sh ../../../scripts/install-sh -c -m 0755 sudoreplay /build/sudo-1.9.13p3/debian/sudo/usr/bin/sudoreplay libtool: warning: '/build/sudo-1.9.13p3/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/sudoreplay /build/sudo-1.9.13p3/debian/sudo/usr/bin/sudoreplay -INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 visudo /build/sudo-1.9.13p3/debian/sudo/usr/sbin/visudo +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0755 .libs/sudoreplay /build/sudo-1.9.13p3/debian/sudo/usr/bin/sudoreplay +INSTALL_BACKUP='' /bin/sh ../../libtool --mode=install /bin/sh ../../../scripts/install-sh -c -m 0755 visudo /build/sudo-1.9.13p3/debian/sudo/usr/sbin/visudo libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/visudo /build/sudo-1.9.13p3/debian/sudo/usr/sbin/visudo -/bin/bash ../../../scripts/install-sh -c -d -m 0750 /build/sudo-1.9.13p3/debian/sudo/etc/sudoers.d -/bin/bash ../../../scripts/install-sh -c -m 0440 sudoers /build/sudo-1.9.13p3/debian/sudo/etc/sudoers.dist +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0755 .libs/visudo /build/sudo-1.9.13p3/debian/sudo/usr/sbin/visudo +/bin/sh ../../../scripts/install-sh -c -d -m 0750 /build/sudo-1.9.13p3/debian/sudo/etc/sudoers.d +/bin/sh ../../../scripts/install-sh -c -m 0440 sudoers /build/sudo-1.9.13p3/debian/sudo/etc/sudoers.dist test -r /build/sudo-1.9.13p3/debian/sudo/etc/sudoers || \ cp -p /build/sudo-1.9.13p3/debian/sudo/etc/sudoers.dist /build/sudo-1.9.13p3/debian/sudo/etc/sudoers make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/sudoers' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/system_group' -/bin/bash ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo +/bin/sh ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 system_group.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ + INSTALL_BACKUP='' /bin/sh ../../libtool --tag=disable-static --mode=install /bin/sh ../../../scripts/install-sh -c -m 0644 system_group.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'system_group.la' -libtool: install: (cd /build/sudo-1.9.13p3/build-simple/plugins/system_group; /bin/bash "/build/sudo-1.9.13p3/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo) +libtool: install: (cd /build/sudo-1.9.13p3/build-simple/plugins/system_group; /bin/sh "/build/sudo-1.9.13p3/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.soT /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/system_group.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.lai /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/system_group.la +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0644 .libs/system_group.soT /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/system_group.so +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0644 .libs/system_group.lai /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/system_group.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/system_group' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/src' # We only create the rc.d dir when installing to the actual system dir -/bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/bin \ +/bin/sh ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/bin \ /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo \ /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo if test -n ""; then \ - /bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo; \ + /bin/sh ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo; \ if test -z "/build/sudo-1.9.13p3/debian/sudo"; then \ - /bin/bash ../../scripts/mkinstalldirs \ + /bin/sh ../../scripts/mkinstalldirs \ `echo | /bin/sed 's,/[^/]*$,,'`; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ - /bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/lib/tmpfiles.d; \ + /bin/sh ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/lib/tmpfiles.d; \ fi mkdir /build/sudo-1.9.13p3/debian/sudo/usr/lib mkdir /build/sudo-1.9.13p3/debian/sudo/usr/lib/tmpfiles.d -INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 04755 sudo /build/sudo-1.9.13p3/debian/sudo/usr/bin/sudo +INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../../scripts/install-sh -c -m 04755 sudo /build/sudo-1.9.13p3/debian/sudo/usr/bin/sudo libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../scripts/install-sh -c -m 04755 .libs/sudo /build/sudo-1.9.13p3/debian/sudo/usr/bin/sudo +libtool: install: /bin/sh ../../scripts/install-sh -c -m 04755 .libs/sudo /build/sudo-1.9.13p3/debian/sudo/usr/bin/sudo rm -f /build/sudo-1.9.13p3/debian/sudo/usr/bin/sudoedit ln -s sudo /build/sudo-1.9.13p3/debian/sudo/usr/bin/sudoedit if [ -f sesh ]; then \ - INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sesh /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sesh; \ + INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../../scripts/install-sh -c -m 0755 sesh /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sesh; \ fi libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sesh /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sesh +libtool: install: /bin/sh ../../scripts/install-sh -c -m 0755 .libs/sesh /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sesh # We only create the rc.d link when installing to the actual system dir if [ -n "" ]; then \ - /bin/bash ../../scripts/install-sh -c -m 0755 ../etc/init.d/ /build/sudo-1.9.13p3/debian/sudo/sudo; \ + /bin/sh ../../scripts/install-sh -c -m 0755 ../etc/init.d/ /build/sudo-1.9.13p3/debian/sudo/sudo; \ if test -z "/build/sudo-1.9.13p3/debian/sudo"; then \ rm -f ; \ ln -s /sudo ; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ - /bin/bash ../../scripts/install-sh -c -m 0644 ../etc/init.d/sudo.conf /build/sudo-1.9.13p3/debian/sudo/usr/lib/tmpfiles.d/sudo.conf; \ + /bin/sh ../../scripts/install-sh -c -m 0644 ../etc/init.d/sudo.conf /build/sudo-1.9.13p3/debian/sudo/usr/lib/tmpfiles.d/sudo.conf; \ fi if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_intercept.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ + INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../../scripts/install-sh -c -m 0644 sudo_intercept.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'sudo_intercept.la' -libtool: install: (cd /build/sudo-1.9.13p3/build-simple/src; /bin/bash "/build/sudo-1.9.13p3/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo) +libtool: install: (cd /build/sudo-1.9.13p3/build-simple/src; /bin/sh "/build/sudo-1.9.13p3/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.soT /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sudo_intercept.so -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.lai /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sudo_intercept.la +libtool: install: /bin/sh ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.soT /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sudo_intercept.so +libtool: install: /bin/sh ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.lai /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sudo_intercept.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_noexec.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ + INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../../scripts/install-sh -c -m 0644 sudo_noexec.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ fi -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.so /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sudo_noexec.so -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.lai /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sudo_noexec.la +libtool: install: /bin/sh ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.so /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sudo_noexec.so +libtool: install: /bin/sh ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.lai /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sudo_noexec.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/src' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/include' -/bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/include +/bin/sh ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/include mkdir /build/sudo-1.9.13p3/debian/sudo/usr/include -/bin/bash ../../scripts/install-sh -c -m 0644 ../../include/sudo_plugin.h /build/sudo-1.9.13p3/debian/sudo/usr/include +/bin/sh ../../scripts/install-sh -c -m 0644 ../../include/sudo_plugin.h /build/sudo-1.9.13p3/debian/sudo/usr/include make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/include' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/docs' -/bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/share/doc/sudo \ +/bin/sh ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/share/doc/sudo \ /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man1 /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5 /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8 mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/man mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man1 mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5 mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8 -for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /build/sudo-1.9.13p3/debian/sudo/usr/share/doc/sudo; done -#for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /build/sudo-1.9.13p3/debian/sudo/usr/share/doc/sudo; done -/bin/bash ../../scripts/install-sh -c -m 0644 ./cvtsudoers.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man1/cvtsudoers.1 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8/sudo.8 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8/sudo_logsrvd.8 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudo_plugin.5 -#/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin_python.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudo_plugin_python.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_sendlog.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8/sudo_sendlog.8 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudoreplay.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8/sudoreplay.8 -/bin/bash ../../scripts/install-sh -c -m 0644 ./visudo.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8/visudo.8 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.conf.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudo.conf.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrv.proto.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudo_logsrv.proto.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.conf.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudo_logsrvd.conf.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudoers.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers_timestamp.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudoers_timestamp.5 -#/bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.ldap.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudoers.ldap.5 +for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/sh ../../scripts/install-sh -c -m 0644 $f /build/sudo-1.9.13p3/debian/sudo/usr/share/doc/sudo; done +#for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/sh ../../scripts/install-sh -c -m 0644 $f /build/sudo-1.9.13p3/debian/sudo/usr/share/doc/sudo; done +/bin/sh ../../scripts/install-sh -c -m 0644 ./cvtsudoers.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man1/cvtsudoers.1 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudo.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8/sudo.8 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8/sudo_logsrvd.8 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudo_plugin.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudo_plugin.5 +#/bin/sh ../../scripts/install-sh -c -m 0644 ./sudo_plugin_python.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudo_plugin_python.5 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudo_sendlog.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8/sudo_sendlog.8 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudoreplay.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8/sudoreplay.8 +/bin/sh ../../scripts/install-sh -c -m 0644 ./visudo.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8/visudo.8 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudo.conf.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudo.conf.5 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudo_logsrv.proto.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudo_logsrv.proto.5 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.conf.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudo_logsrvd.conf.5 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudoers.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudoers.5 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudoers_timestamp.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudoers_timestamp.5 +#/bin/sh ../../scripts/install-sh -c -m 0644 ./sudoers.ldap.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudoers.ldap.5 ln -s sudo.8 /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8/sudoedit.8 make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/docs' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/examples' -/bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/share/doc/sudo/examples +/bin/sh ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/share/doc/sudo/examples mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/doc/sudo/examples -for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf sudo_logsrvd.conf sudoers syslog.conf; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /build/sudo-1.9.13p3/debian/sudo/usr/share/doc/sudo/examples; done +for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf sudo_logsrvd.conf sudoers syslog.conf; do /bin/sh ../../scripts/install-sh -c -m 0644 $f /build/sudo-1.9.13p3/debian/sudo/usr/share/doc/sudo/examples; done test -r /build/sudo-1.9.13p3/debian/sudo/etc/sudo.conf || \ - /bin/bash ../../scripts/install-sh -c -m 0644 sudo.conf /build/sudo-1.9.13p3/debian/sudo/etc + /bin/sh ../../scripts/install-sh -c -m 0644 sudo.conf /build/sudo-1.9.13p3/debian/sudo/etc if test -n "sudo_logsrvd.conf" -a ! -r /build/sudo-1.9.13p3/debian/sudo/etc/sudo_logsrvd.conf; then \ - /bin/bash ../../scripts/install-sh -c -m 0644 sudo_logsrvd.conf /build/sudo-1.9.13p3/debian/sudo/etc; \ + /bin/sh ../../scripts/install-sh -c -m 0644 sudo_logsrvd.conf /build/sudo-1.9.13p3/debian/sudo/etc; \ fi make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/examples' make[2]: Leaving directory '/build/sudo-1.9.13p3/build-simple' @@ -6309,13 +6345,13 @@ exit $?; \ done make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/util' -/bin/bash ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo +/bin/sh ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo case "-Wl,--version-script,util.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --quiet --mode=install /bin/bash ../../../scripts/install-sh -c libsudo_util.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ + INSTALL_BACKUP='' /bin/sh ../../libtool --tag=disable-static --quiet --mode=install /bin/sh ../../../scripts/install-sh -c libsudo_util.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ fi;; \ esac libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' @@ -6336,41 +6372,41 @@ make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/logsrv' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/logsrvd' -/bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin +/bin/sh ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin -INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_logsrvd /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin/sudo_logsrvd +INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../../scripts/install-sh -c -m 0755 sudo_logsrvd /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin/sudo_logsrvd libtool: warning: '/build/sudo-1.9.13p3/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_logsrvd /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin/sudo_logsrvd -INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_sendlog /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin/sudo_sendlog +libtool: install: /bin/sh ../../scripts/install-sh -c -m 0755 .libs/sudo_logsrvd /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin/sudo_logsrvd +INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../../scripts/install-sh -c -m 0755 sudo_sendlog /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin/sudo_sendlog libtool: warning: '/build/sudo-1.9.13p3/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_sendlog /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin/sudo_sendlog +libtool: install: /bin/sh ../../scripts/install-sh -c -m 0755 .libs/sudo_sendlog /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin/sudo_sendlog make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/logsrvd' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/audit_json' -/bin/bash ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo +/bin/sh ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 audit_json.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ + INSTALL_BACKUP='' /bin/sh ../../libtool --tag=disable-static --mode=install /bin/sh ../../../scripts/install-sh -c -m 0644 audit_json.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'audit_json.la' -libtool: install: (cd /build/sudo-1.9.13p3/build-ldap/plugins/audit_json; /bin/bash "/build/sudo-1.9.13p3/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo-ldap) +libtool: install: (cd /build/sudo-1.9.13p3/build-ldap/plugins/audit_json; /bin/sh "/build/sudo-1.9.13p3/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.soT /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/audit_json.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.lai /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/audit_json.la +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0644 .libs/audit_json.soT /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/audit_json.so +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0644 .libs/audit_json.lai /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/audit_json.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/audit_json' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/group_file' -/bin/bash ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo +/bin/sh ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 group_file.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ + INSTALL_BACKUP='' /bin/sh ../../libtool --tag=disable-static --mode=install /bin/sh ../../../scripts/install-sh -c -m 0644 group_file.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'group_file.la' -libtool: install: (cd /build/sudo-1.9.13p3/build-ldap/plugins/group_file; /bin/bash "/build/sudo-1.9.13p3/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo-ldap) +libtool: install: (cd /build/sudo-1.9.13p3/build-ldap/plugins/group_file; /bin/sh "/build/sudo-1.9.13p3/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.soT /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/group_file.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.lai /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/group_file.la +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0644 .libs/group_file.soT /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/group_file.so +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0644 .libs/group_file.lai /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/group_file.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/group_file' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/sudoers' -/bin/bash ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo \ +/bin/sh ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo \ /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin \ /build/sudo-1.9.13p3/debian/sudo-ldap/etc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc/sudo-ldap \ `echo /build/sudo-1.9.13p3/debian/sudo-ldap/run/sudo|/bin/sed 's,/[^/]*$,,'` \ @@ -6382,137 +6418,137 @@ mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/run mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/var mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/var/lib -/bin/bash ../../../scripts/install-sh -c -d -m 0711 /build/sudo-1.9.13p3/debian/sudo-ldap/run/sudo -/bin/bash ../../../scripts/install-sh -c -d -m 0711 /build/sudo-1.9.13p3/debian/sudo-ldap/var/lib/sudo -/bin/bash ../../../scripts/install-sh -c -d -m 0700 /build/sudo-1.9.13p3/debian/sudo-ldap/var/lib/sudo/lectured +/bin/sh ../../../scripts/install-sh -c -d -m 0711 /build/sudo-1.9.13p3/debian/sudo-ldap/run/sudo +/bin/sh ../../../scripts/install-sh -c -d -m 0711 /build/sudo-1.9.13p3/debian/sudo-ldap/var/lib/sudo +/bin/sh ../../../scripts/install-sh -c -d -m 0700 /build/sudo-1.9.13p3/debian/sudo-ldap/var/lib/sudo/lectured case "-Wl,--version-script,sudoers.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 sudoers.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ + INSTALL_BACKUP='' /bin/sh ../../libtool --mode=install /bin/sh ../../../scripts/install-sh -c -m 0644 sudoers.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ fi;; \ esac libtool: warning: relinking 'sudoers.la' -libtool: install: (cd /build/sudo-1.9.13p3/build-ldap/plugins/sudoers; /bin/bash "/build/sudo-1.9.13p3/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo-ldap) +libtool: install: (cd /build/sudo-1.9.13p3/build-ldap/plugins/sudoers; /bin/sh "/build/sudo-1.9.13p3/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber -lz -L/build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.soT /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sudoers.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.lai /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sudoers.la +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0644 .libs/sudoers.soT /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sudoers.so +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0644 .libs/sudoers.lai /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sudoers.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' -INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 cvtsudoers /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/cvtsudoers +INSTALL_BACKUP='' /bin/sh ../../libtool --mode=install /bin/sh ../../../scripts/install-sh -c -m 0755 cvtsudoers /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/cvtsudoers libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/cvtsudoers /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/cvtsudoers -INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 sudoreplay /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/sudoreplay +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0755 .libs/cvtsudoers /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/cvtsudoers +INSTALL_BACKUP='' /bin/sh ../../libtool --mode=install /bin/sh ../../../scripts/install-sh -c -m 0755 sudoreplay /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/sudoreplay libtool: warning: '/build/sudo-1.9.13p3/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/sudoreplay /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/sudoreplay -INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 visudo /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin/visudo +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0755 .libs/sudoreplay /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/sudoreplay +INSTALL_BACKUP='' /bin/sh ../../libtool --mode=install /bin/sh ../../../scripts/install-sh -c -m 0755 visudo /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin/visudo libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/visudo /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin/visudo -/bin/bash ../../../scripts/install-sh -c -d -m 0750 /build/sudo-1.9.13p3/debian/sudo-ldap/etc/sudoers.d -/bin/bash ../../../scripts/install-sh -c -m 0440 sudoers /build/sudo-1.9.13p3/debian/sudo-ldap/etc/sudoers.dist +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0755 .libs/visudo /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin/visudo +/bin/sh ../../../scripts/install-sh -c -d -m 0750 /build/sudo-1.9.13p3/debian/sudo-ldap/etc/sudoers.d +/bin/sh ../../../scripts/install-sh -c -m 0440 sudoers /build/sudo-1.9.13p3/debian/sudo-ldap/etc/sudoers.dist test -r /build/sudo-1.9.13p3/debian/sudo-ldap/etc/sudoers || \ cp -p /build/sudo-1.9.13p3/debian/sudo-ldap/etc/sudoers.dist /build/sudo-1.9.13p3/debian/sudo-ldap/etc/sudoers make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/sudoers' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/system_group' -/bin/bash ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo +/bin/sh ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 system_group.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ + INSTALL_BACKUP='' /bin/sh ../../libtool --tag=disable-static --mode=install /bin/sh ../../../scripts/install-sh -c -m 0644 system_group.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'system_group.la' -libtool: install: (cd /build/sudo-1.9.13p3/build-ldap/plugins/system_group; /bin/bash "/build/sudo-1.9.13p3/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo-ldap) +libtool: install: (cd /build/sudo-1.9.13p3/build-ldap/plugins/system_group; /bin/sh "/build/sudo-1.9.13p3/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.soT /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/system_group.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.lai /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/system_group.la +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0644 .libs/system_group.soT /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/system_group.so +libtool: install: /bin/sh ../../../scripts/install-sh -c -m 0644 .libs/system_group.lai /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/system_group.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/system_group' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/src' # We only create the rc.d dir when installing to the actual system dir -/bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin \ +/bin/sh ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin \ /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo \ /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo if test -n ""; then \ - /bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap; \ + /bin/sh ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap; \ if test -z "/build/sudo-1.9.13p3/debian/sudo-ldap"; then \ - /bin/bash ../../scripts/mkinstalldirs \ + /bin/sh ../../scripts/mkinstalldirs \ `echo | /bin/sed 's,/[^/]*$,,'`; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ - /bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/lib/tmpfiles.d; \ + /bin/sh ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/lib/tmpfiles.d; \ fi mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/lib mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/lib/tmpfiles.d -INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 04755 sudo /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/sudo +INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../../scripts/install-sh -c -m 04755 sudo /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/sudo libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../scripts/install-sh -c -m 04755 .libs/sudo /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/sudo +libtool: install: /bin/sh ../../scripts/install-sh -c -m 04755 .libs/sudo /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/sudo rm -f /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/sudoedit ln -s sudo /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/sudoedit if [ -f sesh ]; then \ - INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sesh /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sesh; \ + INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../../scripts/install-sh -c -m 0755 sesh /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sesh; \ fi libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sesh /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sesh +libtool: install: /bin/sh ../../scripts/install-sh -c -m 0755 .libs/sesh /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sesh # We only create the rc.d link when installing to the actual system dir if [ -n "" ]; then \ - /bin/bash ../../scripts/install-sh -c -m 0755 ../etc/init.d/ /build/sudo-1.9.13p3/debian/sudo-ldap/sudo; \ + /bin/sh ../../scripts/install-sh -c -m 0755 ../etc/init.d/ /build/sudo-1.9.13p3/debian/sudo-ldap/sudo; \ if test -z "/build/sudo-1.9.13p3/debian/sudo-ldap"; then \ rm -f ; \ ln -s /sudo ; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ - /bin/bash ../../scripts/install-sh -c -m 0644 ../etc/init.d/sudo.conf /build/sudo-1.9.13p3/debian/sudo-ldap/usr/lib/tmpfiles.d/sudo.conf; \ + /bin/sh ../../scripts/install-sh -c -m 0644 ../etc/init.d/sudo.conf /build/sudo-1.9.13p3/debian/sudo-ldap/usr/lib/tmpfiles.d/sudo.conf; \ fi if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_intercept.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ + INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../../scripts/install-sh -c -m 0644 sudo_intercept.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'sudo_intercept.la' -libtool: install: (cd /build/sudo-1.9.13p3/build-ldap/src; /bin/bash "/build/sudo-1.9.13p3/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo-ldap) +libtool: install: (cd /build/sudo-1.9.13p3/build-ldap/src; /bin/sh "/build/sudo-1.9.13p3/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.soT /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.so -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.lai /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.la +libtool: install: /bin/sh ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.soT /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.so +libtool: install: /bin/sh ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.lai /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_noexec.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ + INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../../scripts/install-sh -c -m 0644 sudo_noexec.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ fi -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.so /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.so -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.lai /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.la +libtool: install: /bin/sh ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.so /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.so +libtool: install: /bin/sh ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.lai /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/src' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/include' -/bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/include +/bin/sh ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/include mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/include -/bin/bash ../../scripts/install-sh -c -m 0644 ../../include/sudo_plugin.h /build/sudo-1.9.13p3/debian/sudo-ldap/usr/include +/bin/sh ../../scripts/install-sh -c -m 0644 ../../include/sudo_plugin.h /build/sudo-1.9.13p3/debian/sudo-ldap/usr/include make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/include' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/docs' -/bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc/sudo-ldap \ +/bin/sh ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc/sudo-ldap \ /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man1 /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5 /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8 mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man1 mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5 mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8 -for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc/sudo-ldap; done -for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc/sudo-ldap; done -/bin/bash ../../scripts/install-sh -c -m 0644 ./cvtsudoers.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man1/cvtsudoers.1 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8/sudo.8 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8/sudo_logsrvd.8 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudo_plugin.5 -#/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin_python.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudo_plugin_python.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_sendlog.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8/sudo_sendlog.8 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudoreplay.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8/sudoreplay.8 -/bin/bash ../../scripts/install-sh -c -m 0644 ./visudo.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8/visudo.8 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.conf.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudo.conf.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrv.proto.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudo_logsrv.proto.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.conf.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudo_logsrvd.conf.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudoers.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers_timestamp.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudoers_timestamp.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.ldap.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudoers.ldap.5 +for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/sh ../../scripts/install-sh -c -m 0644 $f /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc/sudo-ldap; done +for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/sh ../../scripts/install-sh -c -m 0644 $f /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc/sudo-ldap; done +/bin/sh ../../scripts/install-sh -c -m 0644 ./cvtsudoers.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man1/cvtsudoers.1 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudo.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8/sudo.8 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8/sudo_logsrvd.8 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudo_plugin.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudo_plugin.5 +#/bin/sh ../../scripts/install-sh -c -m 0644 ./sudo_plugin_python.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudo_plugin_python.5 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudo_sendlog.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8/sudo_sendlog.8 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudoreplay.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8/sudoreplay.8 +/bin/sh ../../scripts/install-sh -c -m 0644 ./visudo.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8/visudo.8 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudo.conf.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudo.conf.5 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudo_logsrv.proto.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudo_logsrv.proto.5 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.conf.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudo_logsrvd.conf.5 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudoers.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudoers.5 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudoers_timestamp.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudoers_timestamp.5 +/bin/sh ../../scripts/install-sh -c -m 0644 ./sudoers.ldap.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudoers.ldap.5 ln -s sudo.8 /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8/sudoedit.8 make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/docs' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/examples' -/bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples +/bin/sh ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples -for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf sudo_logsrvd.conf sudoers syslog.conf; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples; done +for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf sudo_logsrvd.conf sudoers syslog.conf; do /bin/sh ../../scripts/install-sh -c -m 0644 $f /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples; done test -r /build/sudo-1.9.13p3/debian/sudo-ldap/etc/sudo.conf || \ - /bin/bash ../../scripts/install-sh -c -m 0644 sudo.conf /build/sudo-1.9.13p3/debian/sudo-ldap/etc + /bin/sh ../../scripts/install-sh -c -m 0644 sudo.conf /build/sudo-1.9.13p3/debian/sudo-ldap/etc if test -n "sudo_logsrvd.conf" -a ! -r /build/sudo-1.9.13p3/debian/sudo-ldap/etc/sudo_logsrvd.conf; then \ - /bin/bash ../../scripts/install-sh -c -m 0644 sudo_logsrvd.conf /build/sudo-1.9.13p3/debian/sudo-ldap/etc; \ + /bin/sh ../../scripts/install-sh -c -m 0644 sudo_logsrvd.conf /build/sudo-1.9.13p3/debian/sudo-ldap/etc; \ fi make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/examples' make[2]: Leaving directory '/build/sudo-1.9.13p3/build-ldap' @@ -6542,150 +6578,150 @@ dh_perl dh_link dh_strip_nondeterminism + Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/nl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/nl/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ro/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ro/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/el/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ast/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ast/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/gl/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/pt/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pt/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/lt/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fa/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ka/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ka/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/sq/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fi/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fi/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/nn/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/vi/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/vi/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/sq/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/el/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/lt/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/da/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/da/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/nn/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/gl/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudo.mo + Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudoers.mo + Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/el/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/lt/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/sq/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/el/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/gl/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/lt/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/fa/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/sq/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/fa/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/nn/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/gl/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/nn/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudoers.mo + Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudo.mo + Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudoers.mo dh_compress debian/rules override_dh_fixperms make[1]: Entering directory '/build/sudo-1.9.13p3' @@ -6705,11 +6741,11 @@ dh_gencontrol dh_md5sums dh_builddeb -dpkg-deb: building package 'sudo' in '../sudo_1.9.13p3-1+deb12u1_i386.deb'. -dpkg-deb: building package 'sudo-dbgsym' in '../sudo-dbgsym_1.9.13p3-1+deb12u1_i386.deb'. -dpkg-deb: building package 'sudo-ldap' in '../sudo-ldap_1.9.13p3-1+deb12u1_i386.deb'. dpkg-deb: building package 'sudo-ldap-dbgsym' in '../sudo-ldap-dbgsym_1.9.13p3-1+deb12u1_i386.deb'. dpkg-deb: building package 'libnss-sudo' in '../libnss-sudo_1.9.13p3-1+deb12u1_all.deb'. +dpkg-deb: building package 'sudo-ldap' in '../sudo-ldap_1.9.13p3-1+deb12u1_i386.deb'. +dpkg-deb: building package 'sudo' in '../sudo_1.9.13p3-1+deb12u1_i386.deb'. +dpkg-deb: building package 'sudo-dbgsym' in '../sudo-dbgsym_1.9.13p3-1+deb12u1_i386.deb'. dpkg-genbuildinfo --build=binary -O../sudo_1.9.13p3-1+deb12u1_i386.buildinfo dpkg-genchanges --build=binary -O../sudo_1.9.13p3-1+deb12u1_i386.changes dpkg-genchanges: info: binary-only upload (no source code included) @@ -6717,12 +6753,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/22683/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/22683/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/56937 and its subdirectories -I: Current time: Mon Aug 26 16:06:53 -12 2024 -I: pbuilder-time-stamp: 1724731613 +I: removing directory /srv/workspace/pbuilder/22683 and its subdirectories +I: Current time: Wed Jul 26 11:57:16 +14 2023 +I: pbuilder-time-stamp: 1690322236