Sat Jul 22 22:44:10 UTC 2023 I: starting to build sudo/bookworm/armhf on jenkins on '2023-07-22 22:43' Sat Jul 22 22:44:10 UTC 2023 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/armhf_38/2800/console.log Sat Jul 22 22:44:10 UTC 2023 I: Downloading source for bookworm/sudo=1.9.13p3-1+deb12u1 --2023-07-22 22:44:10-- http://cdn-fastly.deb.debian.org/debian/pool/main/s/sudo/sudo_1.9.13p3-1%2bdeb12u1.dsc Connecting to 78.137.99.97:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2605 (2.5K) [text/prs.lines.tag] Saving to: ‘sudo_1.9.13p3-1+deb12u1.dsc’ 0K .. 100% 277M=0s 2023-07-22 22:44:10 (277 MB/s) - ‘sudo_1.9.13p3-1+deb12u1.dsc’ saved [2605/2605] Sat Jul 22 22:44:10 UTC 2023 I: sudo_1.9.13p3-1+deb12u1.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: sudo Binary: sudo, sudo-ldap, libnss-sudo Architecture: any all Version: 1.9.13p3-1+deb12u1 Maintainer: Sudo Maintainers Uploaders: Marc Haber , Hanno Wagner , Hilko Bengen , Bastian Blank Homepage: https://www.sudo.ws/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/sudo-team/sudo Vcs-Git: https://salsa.debian.org/sudo-team/sudo.git Testsuite: autopkgtest Testsuite-Triggers: adduser, cron, ldap-utils, slapd, sssd-common, sssd-ldap Build-Depends: debhelper-compat (= 13), dh-sequence-installnss, libpam0g-dev, libldap2-dev, libsasl2-dev, libselinux1-dev [linux-any], autoconf, bison, flex, libaudit-dev [linux-any], zlib1g-dev Package-List: libnss-sudo deb admin optional arch=all sudo deb admin optional arch=any sudo-ldap deb admin optional arch=any Checksums-Sha1: dd5bffed0397cd0543e487d1c8847554dcd5fe30 5100355 sudo_1.9.13p3.orig.tar.gz 2ede198a3e0c3b08490d47978dd32fd609590ec0 833 sudo_1.9.13p3.orig.tar.gz.asc 42096663401b4bd4e8c35bcb5edc58a0643664da 42036 sudo_1.9.13p3-1+deb12u1.debian.tar.xz Checksums-Sha256: 92334a12bb93e0c056b09f53e255ccb7d6f67c6350e2813cd9593ceeca78560b 5100355 sudo_1.9.13p3.orig.tar.gz f0220d3d78c06b50213d3363c14f0eee65ebdbce49f7870a22b651374f23bd92 833 sudo_1.9.13p3.orig.tar.gz.asc 76679bcde8046c1de3985a4ce43ee1863943caa1bb4dc63ff63cf23103b0f3f5 42036 sudo_1.9.13p3-1+deb12u1.debian.tar.xz Files: be560d914b60376dab3449c99b9f19ef 5100355 sudo_1.9.13p3.orig.tar.gz 58aef40ebcf0f054ff3c029ff4a3ee1c 833 sudo_1.9.13p3.orig.tar.gz.asc bad038d2bfc86fffaed0d58e821f60eb 42036 sudo_1.9.13p3-1+deb12u1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE6QL5UJ/L0pcuNEbjj3cgEwEyBEIFAmSb4z4ACgkQj3cgEwEy BELKFhAAyB8BMivaQAe9UkVnZQ9pCwKzzHkyroltZ0niw9gY0qbVRMeNDL6ylOsN ywb7Yd7wT/BbIxyo8BDKuQ0JxIJqDjUZYoaX/oIrtrqMjdiguwsKKGoubc/hhKO9 OQmDT4rSVdBj2znldXIDkhrrvWbpfNAdV51vWpzQNj7XSCfF3SvrYKjQIKm9UZZy XONQAnK1tBhXvJyX/81iQkX1Usld78pND3KiOBI31xhPJ2twydcVF8OlGWkWz+nb ZHGs0OxbnpAmIB/B5b1ZmNfpMq26H4v7kVMCx2mSk4Z0VJlqPxbccd9VLW4ksiwn gzivI91Wk1aVpAG11bWaYLF8dMgqZlecsmW3MtFIbn1S7MLzPIhS8mGrfSE4bz1L ILkyuNlUCCSuOdqLiSYQrPkpud93gf+LgZMR/M6DtQSql6LA+7vioXjwLVxs+HVw vpZixvVBs1mZscUD4WXd7kxF5vnpOyOSmMYcn8yKUXWydjStSOu8LKLxfScRgbYg sjHrHQD+MvxvD4/r9gIZiS4MFZ5ce7BjdO29/vvkLys0XAZmmJMSx7r8oOAKdyUB EgEhHLC5GPW9zXIdcUAlV/WYM/GUQcqjBxjlxErINhASlMsOp3xZui08Ksdk7guy hDaWAB7Gn8eN8Y8QRv4os9x49WpuBlqRc1wKPDXFTSkKwW1KnDw= =NweQ -----END PGP SIGNATURE----- Sat Jul 22 22:44:10 UTC 2023 I: Checking whether the package is not for us Sat Jul 22 22:44:10 UTC 2023 I: Starting 1st build on remote node wbq0-armhf-rb.debian.net. Sat Jul 22 22:44:10 UTC 2023 I: Preparing to do remote build '1' on wbq0-armhf-rb.debian.net. Sat Jul 22 23:25:29 UTC 2023 I: Deleting $TMPDIR on wbq0-armhf-rb.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Sat Jul 22 10:44:22 -12 2023 I: pbuilder-time-stamp: 1690065862 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bookworm-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [sudo_1.9.13p3-1+deb12u1.dsc] I: copying [./sudo_1.9.13p3.orig.tar.gz] I: copying [./sudo_1.9.13p3.orig.tar.gz.asc] I: copying [./sudo_1.9.13p3-1+deb12u1.debian.tar.xz] I: Extracting source gpgv: Signature made Tue Jun 27 19:37:34 2023 -12 gpgv: using RSA key E902F9509FCBD2972E3446E38F77201301320442 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./sudo_1.9.13p3-1+deb12u1.dsc: no acceptable signature found dpkg-source: info: extracting sudo in sudo-1.9.13p3 dpkg-source: info: unpacking sudo_1.9.13p3.orig.tar.gz dpkg-source: info: unpacking sudo_1.9.13p3-1+deb12u1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying debian-bug-1039557 dpkg-source: info: applying paths-in-samples.diff dpkg-source: info: applying Whitelist-DPKG_COLORS-environment-variable.diff dpkg-source: info: applying sudo-ldap-docs I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/17634/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='armhf' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=3 ' DISTRIBUTION='bookworm' HOME='/root' HOST_ARCH='armhf' IFS=' ' INVOCATION_ID='05e1787713a545c98a38042beecbe699' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='17634' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.lHGDMPAJ/pbuilderrc_19Ze --distribution bookworm --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bookworm-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.lHGDMPAJ/b1 --logfile b1/build.log sudo_1.9.13p3-1+deb12u1.dsc' SUDO_GID='113' SUDO_UID='107' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://10.0.0.15:3142/' I: uname -a Linux wbq0 6.1.0-10-armmp #1 SMP Debian 6.1.38-1 (2023-07-14) armv7l GNU/Linux I: ls -l /bin total 5072 -rwxr-xr-x 1 root root 838488 Apr 23 09:24 bash -rwxr-xr-x 3 root root 67144 Sep 18 2022 bunzip2 -rwxr-xr-x 3 root root 67144 Sep 18 2022 bzcat lrwxrwxrwx 1 root root 6 Sep 18 2022 bzcmp -> bzdiff -rwxr-xr-x 1 root root 2225 Sep 18 2022 bzdiff lrwxrwxrwx 1 root root 6 Sep 18 2022 bzegrep -> bzgrep -rwxr-xr-x 1 root root 4893 Nov 27 2021 bzexe lrwxrwxrwx 1 root root 6 Sep 18 2022 bzfgrep -> bzgrep -rwxr-xr-x 1 root root 3775 Sep 18 2022 bzgrep -rwxr-xr-x 3 root root 67144 Sep 18 2022 bzip2 -rwxr-xr-x 1 root root 67112 Sep 18 2022 bzip2recover lrwxrwxrwx 1 root root 6 Sep 18 2022 bzless -> bzmore -rwxr-xr-x 1 root root 1297 Sep 18 2022 bzmore -rwxr-xr-x 1 root root 67632 Sep 20 2022 cat -rwxr-xr-x 1 root root 67676 Sep 20 2022 chgrp -rwxr-xr-x 1 root root 67644 Sep 20 2022 chmod -rwxr-xr-x 1 root root 67684 Sep 20 2022 chown -rwxr-xr-x 1 root root 133532 Sep 20 2022 cp -rwxr-xr-x 1 root root 132868 Jan 5 2023 dash -rwxr-xr-x 1 root root 133220 Sep 20 2022 date -rwxr-xr-x 1 root root 67732 Sep 20 2022 dd -rwxr-xr-x 1 root root 68104 Sep 20 2022 df -rwxr-xr-x 1 root root 133632 Sep 20 2022 dir -rwxr-xr-x 1 root root 59128 Mar 22 21:02 dmesg lrwxrwxrwx 1 root root 8 Dec 19 2022 dnsdomainname -> hostname lrwxrwxrwx 1 root root 8 Dec 19 2022 domainname -> hostname -rwxr-xr-x 1 root root 67560 Sep 20 2022 echo -rwxr-xr-x 1 root root 41 Jan 24 02:43 egrep -rwxr-xr-x 1 root root 67548 Sep 20 2022 false -rwxr-xr-x 1 root root 41 Jan 24 02:43 fgrep -rwxr-xr-x 1 root root 55748 Mar 22 21:02 findmnt -rwsr-xr-x 1 root root 26208 Mar 22 20:15 fusermount -rwxr-xr-x 1 root root 128608 Jan 24 02:43 grep -rwxr-xr-x 2 root root 2346 Apr 9 2022 gunzip -rwxr-xr-x 1 root root 6447 Apr 9 2022 gzexe -rwxr-xr-x 1 root root 64220 Apr 9 2022 gzip -rwxr-xr-x 1 root root 67032 Dec 19 2022 hostname -rwxr-xr-x 1 root root 67720 Sep 20 2022 ln -rwxr-xr-x 1 root root 35132 Mar 22 21:51 login -rwxr-xr-x 1 root root 133632 Sep 20 2022 ls -rwxr-xr-x 1 root root 136808 Mar 22 21:02 lsblk -rwxr-xr-x 1 root root 67800 Sep 20 2022 mkdir -rwxr-xr-x 1 root root 67764 Sep 20 2022 mknod -rwxr-xr-x 1 root root 67596 Sep 20 2022 mktemp -rwxr-xr-x 1 root root 38504 Mar 22 21:02 more -rwsr-xr-x 1 root root 38496 Mar 22 21:02 mount -rwxr-xr-x 1 root root 9824 Mar 22 21:02 mountpoint -rwxr-xr-x 1 root root 133532 Sep 20 2022 mv lrwxrwxrwx 1 root root 8 Dec 19 2022 nisdomainname -> hostname lrwxrwxrwx 1 root root 14 Apr 2 18:25 pidof -> /sbin/killall5 -rwxr-xr-x 1 root root 67608 Sep 20 2022 pwd lrwxrwxrwx 1 root root 4 Apr 23 09:24 rbash -> bash -rwxr-xr-x 1 root root 67600 Sep 20 2022 readlink -rwxr-xr-x 1 root root 67672 Sep 20 2022 rm -rwxr-xr-x 1 root root 67600 Sep 20 2022 rmdir -rwxr-xr-x 1 root root 67400 Nov 2 2022 run-parts -rwxr-xr-x 1 root root 133372 Jan 5 2023 sed lrwxrwxrwx 1 root root 4 Jan 5 2023 sh -> dash -rwxr-xr-x 1 root root 67584 Sep 20 2022 sleep -rwxr-xr-x 1 root root 67644 Sep 20 2022 stty -rwsr-xr-x 1 root root 50800 Mar 22 21:02 su -rwxr-xr-x 1 root root 67584 Sep 20 2022 sync -rwxr-xr-x 1 root root 336764 Apr 6 02:25 tar -rwxr-xr-x 1 root root 67144 Nov 2 2022 tempfile -rwxr-xr-x 1 root root 133224 Sep 20 2022 touch -rwxr-xr-x 1 root root 67548 Sep 20 2022 true -rwxr-xr-x 1 root root 9768 Mar 22 20:15 ulockmgr_server -rwsr-xr-x 1 root root 22108 Mar 22 21:02 umount -rwxr-xr-x 1 root root 67572 Sep 20 2022 uname -rwxr-xr-x 2 root root 2346 Apr 9 2022 uncompress -rwxr-xr-x 1 root root 133632 Sep 20 2022 vdir -rwxr-xr-x 1 root root 42608 Mar 22 21:02 wdctl lrwxrwxrwx 1 root root 8 Dec 19 2022 ypdomainname -> hostname -rwxr-xr-x 1 root root 1984 Apr 9 2022 zcat -rwxr-xr-x 1 root root 1678 Apr 9 2022 zcmp -rwxr-xr-x 1 root root 6460 Apr 9 2022 zdiff -rwxr-xr-x 1 root root 29 Apr 9 2022 zegrep -rwxr-xr-x 1 root root 29 Apr 9 2022 zfgrep -rwxr-xr-x 1 root root 2081 Apr 9 2022 zforce -rwxr-xr-x 1 root root 8103 Apr 9 2022 zgrep -rwxr-xr-x 1 root root 2206 Apr 9 2022 zless -rwxr-xr-x 1 root root 1842 Apr 9 2022 zmore -rwxr-xr-x 1 root root 4577 Apr 9 2022 znew I: user script /srv/workspace/pbuilder/17634/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: armhf Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dh-sequence-installnss, libpam0g-dev, libldap2-dev, libsasl2-dev, libselinux1-dev, autoconf, bison, flex, libaudit-dev, zlib1g-dev dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19288 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-sequence-installnss; however: Package dh-sequence-installnss is not installed. pbuilder-satisfydepends-dummy depends on libpam0g-dev; however: Package libpam0g-dev is not installed. pbuilder-satisfydepends-dummy depends on libldap2-dev; however: Package libldap2-dev is not installed. pbuilder-satisfydepends-dummy depends on libsasl2-dev; however: Package libsasl2-dev is not installed. pbuilder-satisfydepends-dummy depends on libselinux1-dev; however: Package libselinux1-dev is not installed. pbuilder-satisfydepends-dummy depends on autoconf; however: Package autoconf is not installed. pbuilder-satisfydepends-dummy depends on bison; however: Package bison is not installed. pbuilder-satisfydepends-dummy depends on flex; however: Package flex is not installed. pbuilder-satisfydepends-dummy depends on libaudit-dev; however: Package libaudit-dev is not installed. pbuilder-satisfydepends-dummy depends on zlib1g-dev; however: Package zlib1g-dev is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bison{a} bsdextrautils{a} debhelper{a} dh-autoreconf{a} dh-nss{a} dh-strip-nondeterminism{a} dwz{a} file{a} flex{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libaudit-dev{a} libcap-ng-dev{a} libdebhelper-perl{a} libelf1{a} libfile-stripnondeterminism-perl{a} libicu72{a} libldap-2.5-0{a} libldap-dev{a} libldap2-dev{a} libmagic-mgc{a} libmagic1{a} libpam0g-dev{a} libpcre2-16-0{a} libpcre2-32-0{a} libpcre2-dev{a} libpcre2-posix3{a} libpipeline1{a} libsasl2-2{a} libsasl2-dev{a} libsasl2-modules-db{a} libselinux1-dev{a} libsepol-dev{a} libsub-override-perl{a} libtool{a} libuchardet0{a} libxml2{a} m4{a} man-db{a} po-debconf{a} sensible-utils{a} zlib1g-dev{a} The following packages are RECOMMENDED but will NOT be installed: curl libarchive-cpio-perl libfl-dev libldap-common libltdl-dev libmail-sendmail-perl libsasl2-modules lynx wget 0 packages upgraded, 49 newly installed, 0 to remove and 0 not upgraded. Need to get 23.1 MB of archives. After unpacking 80.9 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian bookworm/main armhf m4 armhf 1.4.19-3 [265 kB] Get: 2 http://deb.debian.org/debian bookworm/main armhf flex armhf 2.6.4-8.2 [405 kB] Get: 3 http://deb.debian.org/debian bookworm/main armhf sensible-utils all 0.0.17+nmu1 [19.0 kB] Get: 4 http://deb.debian.org/debian bookworm/main armhf libmagic-mgc armhf 1:5.44-3 [305 kB] Get: 5 http://deb.debian.org/debian bookworm/main armhf libmagic1 armhf 1:5.44-3 [96.5 kB] Get: 6 http://deb.debian.org/debian bookworm/main armhf file armhf 1:5.44-3 [41.6 kB] Get: 7 http://deb.debian.org/debian bookworm/main armhf gettext-base armhf 0.21-12 [157 kB] Get: 8 http://deb.debian.org/debian bookworm/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB] Get: 9 http://deb.debian.org/debian bookworm/main armhf groff-base armhf 1.22.4-10 [825 kB] Get: 10 http://deb.debian.org/debian bookworm/main armhf bsdextrautils armhf 2.38.1-5+b1 [78.6 kB] Get: 11 http://deb.debian.org/debian bookworm/main armhf libpipeline1 armhf 1.5.7-1 [33.6 kB] Get: 12 http://deb.debian.org/debian bookworm/main armhf man-db armhf 2.11.2-2 [1351 kB] Get: 13 http://deb.debian.org/debian bookworm/main armhf autoconf all 2.71-3 [332 kB] Get: 14 http://deb.debian.org/debian bookworm/main armhf autotools-dev all 20220109.1 [51.6 kB] Get: 15 http://deb.debian.org/debian bookworm/main armhf automake all 1:1.16.5-1.3 [823 kB] Get: 16 http://deb.debian.org/debian bookworm/main armhf autopoint all 0.21-12 [495 kB] Get: 17 http://deb.debian.org/debian bookworm/main armhf bison armhf 2:3.8.2+dfsg-1+b1 [1142 kB] Get: 18 http://deb.debian.org/debian bookworm/main armhf libdebhelper-perl all 13.11.4 [81.2 kB] Get: 19 http://deb.debian.org/debian bookworm/main armhf libtool all 2.4.7-5 [517 kB] Get: 20 http://deb.debian.org/debian bookworm/main armhf dh-autoreconf all 20 [17.1 kB] Get: 21 http://deb.debian.org/debian bookworm/main armhf libarchive-zip-perl all 1.68-1 [104 kB] Get: 22 http://deb.debian.org/debian bookworm/main armhf libsub-override-perl all 0.09-4 [9304 B] Get: 23 http://deb.debian.org/debian bookworm/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get: 24 http://deb.debian.org/debian bookworm/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get: 25 http://deb.debian.org/debian bookworm/main armhf libelf1 armhf 0.188-2.1 [170 kB] Get: 26 http://deb.debian.org/debian bookworm/main armhf dwz armhf 0.15-1 [101 kB] Get: 27 http://deb.debian.org/debian bookworm/main armhf libicu72 armhf 72.1-3 [9048 kB] Get: 28 http://deb.debian.org/debian bookworm/main armhf libxml2 armhf 2.9.14+dfsg-1.3~deb12u1 [591 kB] Get: 29 http://deb.debian.org/debian bookworm/main armhf gettext armhf 0.21-12 [1229 kB] Get: 30 http://deb.debian.org/debian bookworm/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 31 http://deb.debian.org/debian bookworm/main armhf po-debconf all 1.0.21+nmu1 [248 kB] Get: 32 http://deb.debian.org/debian bookworm/main armhf debhelper all 13.11.4 [942 kB] Get: 33 http://deb.debian.org/debian bookworm/main armhf dh-nss all 1.7 [11.2 kB] Get: 34 http://deb.debian.org/debian bookworm/main armhf libcap-ng-dev armhf 0.8.3-1+b3 [30.1 kB] Get: 35 http://deb.debian.org/debian bookworm/main armhf libaudit-dev armhf 1:3.0.9-1 [78.9 kB] Get: 36 http://deb.debian.org/debian bookworm/main armhf libsasl2-modules-db armhf 2.1.28+dfsg-10 [19.0 kB] Get: 37 http://deb.debian.org/debian bookworm/main armhf libsasl2-2 armhf 2.1.28+dfsg-10 [52.3 kB] Get: 38 http://deb.debian.org/debian bookworm/main armhf libldap-2.5-0 armhf 2.5.13+dfsg-5 [158 kB] Get: 39 http://deb.debian.org/debian bookworm/main armhf libldap-dev armhf 2.5.13+dfsg-5 [276 kB] Get: 40 http://deb.debian.org/debian bookworm/main armhf libldap2-dev all 2.5.13+dfsg-5 [22.6 kB] Get: 41 http://deb.debian.org/debian bookworm/main armhf libpam0g-dev armhf 1.5.2-6 [143 kB] Get: 42 http://deb.debian.org/debian bookworm/main armhf libpcre2-16-0 armhf 10.42-1 [211 kB] Get: 43 http://deb.debian.org/debian bookworm/main armhf libpcre2-32-0 armhf 10.42-1 [203 kB] Get: 44 http://deb.debian.org/debian bookworm/main armhf libpcre2-posix3 armhf 10.42-1 [55.0 kB] Get: 45 http://deb.debian.org/debian bookworm/main armhf libpcre2-dev armhf 10.42-1 [666 kB] Get: 46 http://deb.debian.org/debian bookworm/main armhf libsasl2-dev armhf 2.1.28+dfsg-10 [219 kB] Get: 47 http://deb.debian.org/debian bookworm/main armhf libsepol-dev armhf 3.4-2.1 [317 kB] Get: 48 http://deb.debian.org/debian bookworm/main armhf libselinux1-dev armhf 3.4-1+b6 [150 kB] Get: 49 http://deb.debian.org/debian bookworm/main armhf zlib1g-dev armhf 1:1.2.13.dfsg-1 [902 kB] Fetched 23.1 MB in 2s (10.2 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package m4. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19288 files and directories currently installed.) Preparing to unpack .../00-m4_1.4.19-3_armhf.deb ... Unpacking m4 (1.4.19-3) ... Selecting previously unselected package flex. Preparing to unpack .../01-flex_2.6.4-8.2_armhf.deb ... Unpacking flex (2.6.4-8.2) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../02-sensible-utils_0.0.17+nmu1_all.deb ... Unpacking sensible-utils (0.0.17+nmu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../03-libmagic-mgc_1%3a5.44-3_armhf.deb ... Unpacking libmagic-mgc (1:5.44-3) ... Selecting previously unselected package libmagic1:armhf. Preparing to unpack .../04-libmagic1_1%3a5.44-3_armhf.deb ... Unpacking libmagic1:armhf (1:5.44-3) ... Selecting previously unselected package file. Preparing to unpack .../05-file_1%3a5.44-3_armhf.deb ... Unpacking file (1:5.44-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../06-gettext-base_0.21-12_armhf.deb ... Unpacking gettext-base (0.21-12) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../07-libuchardet0_0.0.7-1_armhf.deb ... Unpacking libuchardet0:armhf (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../08-groff-base_1.22.4-10_armhf.deb ... Unpacking groff-base (1.22.4-10) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../09-bsdextrautils_2.38.1-5+b1_armhf.deb ... Unpacking bsdextrautils (2.38.1-5+b1) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../10-libpipeline1_1.5.7-1_armhf.deb ... Unpacking libpipeline1:armhf (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../11-man-db_2.11.2-2_armhf.deb ... Unpacking man-db (2.11.2-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../12-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../13-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../14-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../15-autopoint_0.21-12_all.deb ... Unpacking autopoint (0.21-12) ... Selecting previously unselected package bison. Preparing to unpack .../16-bison_2%3a3.8.2+dfsg-1+b1_armhf.deb ... Unpacking bison (2:3.8.2+dfsg-1+b1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../17-libdebhelper-perl_13.11.4_all.deb ... Unpacking libdebhelper-perl (13.11.4) ... Selecting previously unselected package libtool. Preparing to unpack .../18-libtool_2.4.7-5_all.deb ... Unpacking libtool (2.4.7-5) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../19-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../20-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../21-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../22-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../23-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1:armhf. Preparing to unpack .../24-libelf1_0.188-2.1_armhf.deb ... Unpacking libelf1:armhf (0.188-2.1) ... Selecting previously unselected package dwz. Preparing to unpack .../25-dwz_0.15-1_armhf.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package libicu72:armhf. Preparing to unpack .../26-libicu72_72.1-3_armhf.deb ... Unpacking libicu72:armhf (72.1-3) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../27-libxml2_2.9.14+dfsg-1.3~deb12u1_armhf.deb ... Unpacking libxml2:armhf (2.9.14+dfsg-1.3~deb12u1) ... Selecting previously unselected package gettext. Preparing to unpack .../28-gettext_0.21-12_armhf.deb ... Unpacking gettext (0.21-12) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../29-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../30-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../31-debhelper_13.11.4_all.deb ... Unpacking debhelper (13.11.4) ... Selecting previously unselected package dh-nss. Preparing to unpack .../32-dh-nss_1.7_all.deb ... Unpacking dh-nss (1.7) ... Selecting previously unselected package libcap-ng-dev:armhf. Preparing to unpack .../33-libcap-ng-dev_0.8.3-1+b3_armhf.deb ... Unpacking libcap-ng-dev:armhf (0.8.3-1+b3) ... Selecting previously unselected package libaudit-dev:armhf. Preparing to unpack .../34-libaudit-dev_1%3a3.0.9-1_armhf.deb ... Unpacking libaudit-dev:armhf (1:3.0.9-1) ... Selecting previously unselected package libsasl2-modules-db:armhf. Preparing to unpack .../35-libsasl2-modules-db_2.1.28+dfsg-10_armhf.deb ... Unpacking libsasl2-modules-db:armhf (2.1.28+dfsg-10) ... Selecting previously unselected package libsasl2-2:armhf. Preparing to unpack .../36-libsasl2-2_2.1.28+dfsg-10_armhf.deb ... Unpacking libsasl2-2:armhf (2.1.28+dfsg-10) ... Selecting previously unselected package libldap-2.5-0:armhf. Preparing to unpack .../37-libldap-2.5-0_2.5.13+dfsg-5_armhf.deb ... Unpacking libldap-2.5-0:armhf (2.5.13+dfsg-5) ... Selecting previously unselected package libldap-dev:armhf. Preparing to unpack .../38-libldap-dev_2.5.13+dfsg-5_armhf.deb ... Unpacking libldap-dev:armhf (2.5.13+dfsg-5) ... Selecting previously unselected package libldap2-dev. Preparing to unpack .../39-libldap2-dev_2.5.13+dfsg-5_all.deb ... Unpacking libldap2-dev (2.5.13+dfsg-5) ... Selecting previously unselected package libpam0g-dev:armhf. Preparing to unpack .../40-libpam0g-dev_1.5.2-6_armhf.deb ... Unpacking libpam0g-dev:armhf (1.5.2-6) ... Selecting previously unselected package libpcre2-16-0:armhf. Preparing to unpack .../41-libpcre2-16-0_10.42-1_armhf.deb ... Unpacking libpcre2-16-0:armhf (10.42-1) ... Selecting previously unselected package libpcre2-32-0:armhf. Preparing to unpack .../42-libpcre2-32-0_10.42-1_armhf.deb ... Unpacking libpcre2-32-0:armhf (10.42-1) ... Selecting previously unselected package libpcre2-posix3:armhf. Preparing to unpack .../43-libpcre2-posix3_10.42-1_armhf.deb ... Unpacking libpcre2-posix3:armhf (10.42-1) ... Selecting previously unselected package libpcre2-dev:armhf. Preparing to unpack .../44-libpcre2-dev_10.42-1_armhf.deb ... Unpacking libpcre2-dev:armhf (10.42-1) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../45-libsasl2-dev_2.1.28+dfsg-10_armhf.deb ... Unpacking libsasl2-dev (2.1.28+dfsg-10) ... Selecting previously unselected package libsepol-dev:armhf. Preparing to unpack .../46-libsepol-dev_3.4-2.1_armhf.deb ... Unpacking libsepol-dev:armhf (3.4-2.1) ... Selecting previously unselected package libselinux1-dev:armhf. Preparing to unpack .../47-libselinux1-dev_3.4-1+b6_armhf.deb ... Unpacking libselinux1-dev:armhf (3.4-1+b6) ... Selecting previously unselected package zlib1g-dev:armhf. Preparing to unpack .../48-zlib1g-dev_1%3a1.2.13.dfsg-1_armhf.deb ... Unpacking zlib1g-dev:armhf (1:1.2.13.dfsg-1) ... Setting up libpipeline1:armhf (1.5.7-1) ... Setting up libicu72:armhf (72.1-3) ... Setting up bsdextrautils (2.38.1-5+b1) ... Setting up libpam0g-dev:armhf (1.5.2-6) ... Setting up libmagic-mgc (1:5.44-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.11.4) ... Setting up libmagic1:armhf (1:5.44-3) ... Setting up gettext-base (0.21-12) ... Setting up m4 (1.4.19-3) ... Setting up file (1:5.44-3) ... Setting up libpcre2-16-0:armhf (10.42-1) ... Setting up libsasl2-modules-db:armhf (2.1.28+dfsg-10) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:armhf (10.42-1) ... Setting up autopoint (0.21-12) ... Setting up libsepol-dev:armhf (3.4-2.1) ... Setting up libsasl2-2:armhf (2.1.28+dfsg-10) ... Setting up autoconf (2.71-3) ... Setting up zlib1g-dev:armhf (1:1.2.13.dfsg-1) ... Setting up libpcre2-posix3:armhf (10.42-1) ... Setting up sensible-utils (0.0.17+nmu1) ... Setting up libuchardet0:armhf (0.0.7-1) ... Setting up libcap-ng-dev:armhf (0.8.3-1+b3) ... Setting up bison (2:3.8.2+dfsg-1+b1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up libsub-override-perl (0.09-4) ... Setting up libelf1:armhf (0.188-2.1) ... Setting up libxml2:armhf (2.9.14+dfsg-1.3~deb12u1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up flex (2.6.4-8.2) ... Setting up gettext (0.21-12) ... Setting up libpcre2-dev:armhf (10.42-1) ... Setting up dh-nss (1.7) ... Setting up libtool (2.4.7-5) ... Setting up libselinux1-dev:armhf (3.4-1+b6) ... Setting up libaudit-dev:armhf (1:3.0.9-1) ... Setting up libldap-2.5-0:armhf (2.5.13+dfsg-5) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libsasl2-dev (2.1.28+dfsg-10) ... Setting up libldap-dev:armhf (2.5.13+dfsg-5) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.22.4-10) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.11.2-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libldap2-dev (2.5.13+dfsg-5) ... Setting up debhelper (13.11.4) ... Processing triggers for libc-bin (2.36-9+deb12u1) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/sudo-1.9.13p3/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../sudo_1.9.13p3-1+deb12u1_source.changes dpkg-buildpackage: info: source package sudo dpkg-buildpackage: info: source version 1.9.13p3-1+deb12u1 dpkg-buildpackage: info: source distribution bookworm dpkg-buildpackage: info: source changed by Marc Haber dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/build/sudo-1.9.13p3' dh_auto_clean --builddirectory build-simple dh_auto_clean --builddirectory build-ldap make[1]: Leaving directory '/build/sudo-1.9.13p3' dh_clean debian/rules binary dh binary dh_update_autotools_config dh_autoreconf libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'scripts'. libtoolize: copying file 'scripts/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. debian/rules override_dh_auto_configure make[1]: Entering directory '/build/sudo-1.9.13p3' dh_auto_configure --builddirectory build-simple -- --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/arm-linux-gnueabihf --enable-zlib=system --enable-admin-flag --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv \ --with-exampledir=/usr/share/doc/sudo/examples cd build-simple && ../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/arm-linux-gnueabihf --enable-zlib=system --enable-admin-flag --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv --with-exampledir=/usr/share/doc/sudo/examples checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for netgroup.h... no checking for paths.h... yes checking for spawn.h... yes checking for wordexp.h... yes checking for sys/sockio.h... no checking for sys/bsdtypes.h... no checking for sys/select.h... yes checking for sys/stropts.h... no checking for sys/sysmacros.h... yes checking for sys/statvfs.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking for setkeycreatecon in -lselinux... yes checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... arm-unknown-linux-gnueabihf checking for arm-unknown-linux-gnueabihf-gcc... no checking for gcc... gcc checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking how to run the C preprocessor... gcc -E checking host system type... arm-unknown-linux-gnueabihf checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... (cached) ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sha1sum... /usr/bin/sha1sum checking for uname... /bin/uname checking for tr... /usr/bin/tr checking for mandoc or nroff... /usr/bin/nroff checking which macro set to use for manual pages... mdoc checking whether SECCOMP_MODE_FILTER is declared... yes checking for linux/random.h... yes checking for sys/syscall.h... yes checking for process_vm_readv... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for working volatile... yes checking for variadic macro support in cpp... yes checking for gawk... (cached) mawk checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for sh... /bin/sh checking for vi... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for sys/mkdev.h... no checking for sys/sysmacros.h... (cached) yes checking for utmpx.h... yes checking for endian.h... yes checking for procfs.h... no checking for sys/procfs.h... yes checking for struct psinfo.pr_ttydev... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... 64 checking the linker accepts -Wl,--no-undefined... yes checking for the user mail spool directory... paths.h checking for sig_atomic_t... yes checking for struct in6_addr... yes checking for socklen_t... yes checking for uid_t in sys/types.h... yes checking max length of uid_t... 10 checking for struct sockaddr.sa_len... no checking for struct sockaddr_in.sin_len... no checking size of id_t... 4 checking size of long long... 8 checking size of time_t... 4 checking for struct utmpx.ut_id... yes checking for struct utmpx.ut_pid... yes checking for struct utmpx.ut_tv... yes checking for struct utmpx.ut_type... yes checking for struct utmpx.ut_exit.__e_termination... no checking for struct utmpx.ut_exit.e_termination... yes checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for _LARGEFILE_SOURCE value needed for large files... no checking for fexecve... yes checking for fmemopen... yes checking for killpg... yes checking for nl_langinfo... yes checking for faccessat... yes checking for wordexp... yes checking for strtoull... yes checking for seteuid... yes checking for execvpe... yes checking for pread... yes checking for pwrite... yes checking for cfmakeraw... yes checking for localtime_r... yes checking for gmtime_r... yes checking for timegm... yes checking for getgrouplist... yes checking for getdelim... yes checking whether getdelim is declared... yes checking for getusershell... yes checking whether getusershell is declared... yes checking for reallocarray... yes checking for arc4random... (cached) no checking for getentropy... (cached) no checking for getauxval... yes checking for pthread.h... yes checking for main in -lpthread... yes checking for pthread_atfork... yes checking for getutsid... no checking for getutxid... yes checking for sysctl... no checking for openpty... yes checking for libutil.h... no checking for util.h... no checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv takes a const argument... no checking for setresuid... yes checking whether setresuid is declared... yes checking for getresuid... yes checking whether getresuid is declared... yes checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for lockf... yes checking for innetgr... yes checking whether innetgr is declared... yes checking for getdomainname... yes checking whether getdomainname is declared... yes checking for utimensat... yes checking for futimens... yes checking for explicit_bzero... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for glob... yes checking for memrchr... yes checking for freezero... no checking for nanosleep... yes checking for fchownat... yes checking for mkdirat... yes checking for openat... yes checking for unlinkat... yes checking for fchmodat... yes checking for fstatat... yes checking for dup3... yes checking for pipe2... yes checking for pw_dup... no checking for strlcpy... no checking for strlcat... no checking for strnlen... yes checking for working strnlen... yes checking for strndup... yes checking for clock_gettime... yes checking for getopt_long... yes checking for closefrom... (cached) no checking whether F_CLOSEM is declared... no checking for close_range... yes checking for linux/close_range.h... yes checking for mkdtempat... no checking for snprintf... yes checking for vsnprintf... yes checking for working snprintf... yes checking for working vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct tm.tm_gmtoff... no checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for setpassent... no checking for setgroupent... no checking for exect... no checking for execvP... no checking for execvpe... (cached) yes checking for posix_spawn... yes checking for posix_spawnp... yes checking for struct dirent.d_type... yes checking for struct dirent.d_namlen... no checking for SSL_new in -lssl... no checking for sha2.h... no checking for socket... yes checking for inet_pton... yes checking for inet_ntop... yes checking for syslog... yes checking for getaddrinfo... yes checking for va_copy... yes checking for getprogname... no checking for __progname... yes checking for __func__... yes checking for gettext... yes checking for ngettext... yes checking whether NSIG is declared... yes checking whether errno is declared... yes checking whether h_errno is declared... yes checking whether LLONG_MAX is declared... yes checking whether LLONG_MIN is declared... yes checking whether ULLONG_MAX is declared... yes checking whether PATH_MAX is declared... yes checking whether SSIZE_MAX is declared... yes checking whether SIZE_MAX is declared... yes checking for strsignal... yes checking for sig2str... no checking for str2sig... no checking for sigabbrev_np... yes checking for dl_iterate_phdr... yes checking for pam_start in -lpam... yes checking for security/pam_appl.h... yes checking for pam_getenvlist... yes checking for ppoll... yes checking for log dir location... /var/log checking for log file location... /var/log/sudo.log checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd checking for sudo var dir location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking time zone data directory... /usr/share/zoneinfo checking for sys/sysctl.h... no checking whether the linker accepts -Wl,--enable-new-dtags... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking for working PIE support... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether ld supports anonymous map files... yes checking whether the linker accepts -Wl,--allow-multiple-definition... yes checking whether _FORTIFY_SOURCE may be specified... yes checking for compiler stack protector support... -fstack-protector-strong checking whether C compiler supports -fstack-clash-protection... yes checking whether the linker accepts -fstack-clash-protection... yes checking whether C compiler accepts -fcf-protection... no checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,noexecstack... yes checking whether gcc supports the fallthrough attribute... yes configure: creating ./config.status config.status: creating etc/init.d/sudo.conf config.status: creating Makefile config.status: creating docs/Makefile config.status: creating examples/Makefile config.status: creating examples/sudoers config.status: creating examples/sudo.conf config.status: creating examples/sudo_logsrvd.conf config.status: creating examples/syslog.conf config.status: creating include/Makefile config.status: creating lib/eventlog/Makefile config.status: creating lib/fuzzstub/Makefile config.status: creating lib/iolog/Makefile config.status: creating lib/logsrv/Makefile config.status: creating lib/protobuf-c/Makefile config.status: creating lib/util/Makefile config.status: creating lib/util/regress/harness config.status: creating lib/util/util.exp config.status: creating logsrvd/Makefile config.status: creating src/intercept.exp config.status: creating src/sudo_usage.h config.status: creating src/Makefile config.status: creating plugins/audit_json/Makefile config.status: creating plugins/sample/Makefile config.status: creating plugins/group_file/Makefile config.status: creating plugins/sample_approval/Makefile config.status: creating plugins/system_group/Makefile config.status: creating plugins/sudoers/Makefile config.status: creating plugins/sudoers/regress/harness config.status: creating plugins/sudoers/sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands config.status: executing harness commands Configured Sudo version 1.9.13p3 Compiler settings: prefix : /usr compiler : gcc compiler options : -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden preprocessor options : -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST front-end libraries : -laudit -lselinux front-end linker options : network libraries : extra libraries : extra linker options : -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags sudoers libraries : -laudit -laudit -lpam sudoers linker options : Plugin options: plugin support : yes Sudoers plugin static : no Python plugin : no Optional features: log client : yes log server : yes log client/server TLS : yes SELinux RBAC : yes Optional sudoers back-ends: LDAP : no SSSD : yes SSSD config path : /etc/sssd/sssd.conf SSSD lib dir : /usr/lib/arm-linux-gnueabihf Authentication options: require authentication : yes authentication methods : pam pam session support : on pam login service : sudo-i group exempt from passwords : none password prompt : [sudo] password for %p: password prompt timeout : 0 minutes password tries : 3 bad password message : Sorry, try again. insults : no display lecture : never timestamp (credential) type : tty timestamp (credential) timeout: 15 minutes Logging options: logging default : syslog syslog facility : authpriv syslog priority allowed : notice syslog priority denied : alert log file path : /var/log/sudo.log log file includes hostname : no log file line length : 80 compress I/O logs : system Linux audit : yes run mailer as root : no warning/error mail recipient : root warning/error mail subject : *** SECURITY information for %h *** mail if user not in sudoers : on mail if user not on host : off mail if command not allowed : off Pathnames: log directory : /var/log plugin directory : /usr/libexec/sudo sudoers plugin : sudoers.so run directory : /run/sudo var directory : /var/lib/sudo I/O log directory : /var/log/sudo-io sudo_logsrvd relay directory : /var/log/sudo_logsrvd time zone directory : /usr/share/zoneinfo path to sendmail : /usr/sbin/sendmail systemd tempfiles dir : /usr/lib/tmpfiles.d nsswitch file : /etc/nsswitch.conf intercept file : /usr/libexec/sudo/sudo_intercept.so noexec file : /usr/libexec/sudo/sudo_noexec.so secure path : no askpass helper file : no device search path : /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev Other options: fully-qualified domain names : on default umask : 0022 umask override : off default runas user : root probe network interfaces : yes allow root to run sudo : on reset environment for commands: on run shell if no args : no ignore '.' or '' in $PATH : off disable path info : no sudoers file mode : 0440 sudoers file owner : 0:0 default visudo editor : /usr/bin/editor visudo supports $EDITOR : on configure: WARNING: OpenSSL dev libraries not found, Sudo logsrv connections will not be encrypted. configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo dh_auto_configure --builddirectory build-ldap -- --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/arm-linux-gnueabihf --enable-zlib=system --enable-admin-flag --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv \ --with-exampledir=/usr/share/doc/sudo-ldap/examples \ --docdir=/usr/share/doc/sudo-ldap \ --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf cd build-ldap && ../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/arm-linux-gnueabihf --enable-zlib=system --enable-admin-flag --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv --with-exampledir=/usr/share/doc/sudo-ldap/examples --docdir=/usr/share/doc/sudo-ldap --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for netgroup.h... no checking for paths.h... yes checking for spawn.h... yes checking for wordexp.h... yes checking for sys/sockio.h... no checking for sys/bsdtypes.h... no checking for sys/select.h... yes checking for sys/stropts.h... no checking for sys/sysmacros.h... yes checking for sys/statvfs.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking for setkeycreatecon in -lselinux... yes checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... arm-unknown-linux-gnueabihf checking for arm-unknown-linux-gnueabihf-gcc... no checking for gcc... gcc checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking how to run the C preprocessor... gcc -E checking host system type... arm-unknown-linux-gnueabihf checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... (cached) ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sha1sum... /usr/bin/sha1sum checking for uname... /bin/uname checking for tr... /usr/bin/tr checking for mandoc or nroff... /usr/bin/nroff checking which macro set to use for manual pages... mdoc checking whether SECCOMP_MODE_FILTER is declared... yes checking for linux/random.h... yes checking for sys/syscall.h... yes checking for process_vm_readv... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for working volatile... yes checking for variadic macro support in cpp... yes checking for gawk... (cached) mawk checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for sh... /bin/sh checking for vi... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for sys/mkdev.h... no checking for sys/sysmacros.h... (cached) yes checking for utmpx.h... yes checking for endian.h... yes checking for procfs.h... no checking for sys/procfs.h... yes checking for struct psinfo.pr_ttydev... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... 64 checking the linker accepts -Wl,--no-undefined... yes checking for the user mail spool directory... paths.h checking for sig_atomic_t... yes checking for struct in6_addr... yes checking for socklen_t... yes checking for uid_t in sys/types.h... yes checking max length of uid_t... 10 checking for struct sockaddr.sa_len... no checking for struct sockaddr_in.sin_len... no checking size of id_t... 4 checking size of long long... 8 checking size of time_t... 4 checking for struct utmpx.ut_id... yes checking for struct utmpx.ut_pid... yes checking for struct utmpx.ut_tv... yes checking for struct utmpx.ut_type... yes checking for struct utmpx.ut_exit.__e_termination... no checking for struct utmpx.ut_exit.e_termination... yes checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for _LARGEFILE_SOURCE value needed for large files... no checking for fexecve... yes checking for fmemopen... yes checking for killpg... yes checking for nl_langinfo... yes checking for faccessat... yes checking for wordexp... yes checking for strtoull... yes checking for seteuid... yes checking for execvpe... yes checking for pread... yes checking for pwrite... yes checking for cfmakeraw... yes checking for localtime_r... yes checking for gmtime_r... yes checking for timegm... yes checking for getgrouplist... yes checking for getdelim... yes checking whether getdelim is declared... yes checking for getusershell... yes checking whether getusershell is declared... yes checking for reallocarray... yes checking for arc4random... (cached) no checking for getentropy... (cached) no checking for getauxval... yes checking for pthread.h... yes checking for main in -lpthread... yes checking for pthread_atfork... yes checking for getutsid... no checking for getutxid... yes checking for sysctl... no checking for openpty... yes checking for libutil.h... no checking for util.h... no checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv takes a const argument... no checking for setresuid... yes checking whether setresuid is declared... yes checking for getresuid... yes checking whether getresuid is declared... yes checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for lockf... yes checking for innetgr... yes checking whether innetgr is declared... yes checking for getdomainname... yes checking whether getdomainname is declared... yes checking for utimensat... yes checking for futimens... yes checking for explicit_bzero... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for glob... yes checking for memrchr... yes checking for freezero... no checking for nanosleep... yes checking for fchownat... yes checking for mkdirat... yes checking for openat... yes checking for unlinkat... yes checking for fchmodat... yes checking for fstatat... yes checking for dup3... yes checking for pipe2... yes checking for pw_dup... no checking for strlcpy... no checking for strlcat... no checking for strnlen... yes checking for working strnlen... yes checking for strndup... yes checking for clock_gettime... yes checking for getopt_long... yes checking for closefrom... (cached) no checking whether F_CLOSEM is declared... no checking for close_range... yes checking for linux/close_range.h... yes checking for mkdtempat... no checking for snprintf... yes checking for vsnprintf... yes checking for working snprintf... yes checking for working vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct tm.tm_gmtoff... no checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for setpassent... no checking for setgroupent... no checking for exect... no checking for execvP... no checking for execvpe... (cached) yes checking for posix_spawn... yes checking for posix_spawnp... yes checking for struct dirent.d_type... yes checking for struct dirent.d_namlen... no checking for SSL_new in -lssl... no checking for sha2.h... no checking for socket... yes checking for inet_pton... yes checking for inet_ntop... yes checking for syslog... yes checking for getaddrinfo... yes checking for va_copy... yes checking for getprogname... no checking for __progname... yes checking for __func__... yes checking for gettext... yes checking for ngettext... yes checking whether NSIG is declared... yes checking whether errno is declared... yes checking whether h_errno is declared... yes checking whether LLONG_MAX is declared... yes checking whether LLONG_MIN is declared... yes checking whether ULLONG_MAX is declared... yes checking whether PATH_MAX is declared... yes checking whether SSIZE_MAX is declared... yes checking whether SIZE_MAX is declared... yes checking for strsignal... yes checking for sig2str... no checking for str2sig... no checking for sigabbrev_np... yes checking for dl_iterate_phdr... yes checking for pam_start in -lpam... yes checking for security/pam_appl.h... yes checking for pam_getenvlist... yes checking for ppoll... yes checking for library containing ldap_init... -lldap checking whether LBER_OPT_DEBUG_LEVEL is declared... yes checking for ber_set_option in -llber... yes checking whether lber.h is needed when including ldap.h... no checking for sasl/sasl.h... yes checking for ldap_sasl_interactive_bind_s... yes checking for ldapssl.h... no checking for ldap_ssl.h... no checking for mps/ldap_ssl.h... no checking for ldap_initialize... yes checking for ldap_start_tls_s... yes checking for ldapssl_init... no checking for ldapssl_set_strength... no checking for ldap_unbind_ext_s... yes checking for ldap_str2dn... yes checking for ldap_create... yes checking for ldap_sasl_bind_s... yes checking for ldap_ssl_init... no checking for ldap_ssl_client_init... no checking for ldap_start_tls_s_np... no checking for ldap_search_ext_s... yes checking for log dir location... /var/log checking for log file location... /var/log/sudo.log checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd checking for sudo var dir location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking time zone data directory... /usr/share/zoneinfo checking for sys/sysctl.h... no checking whether the linker accepts -Wl,--enable-new-dtags... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking for working PIE support... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether ld supports anonymous map files... yes checking whether the linker accepts -Wl,--allow-multiple-definition... yes checking whether _FORTIFY_SOURCE may be specified... yes checking for compiler stack protector support... -fstack-protector-strong checking whether C compiler supports -fstack-clash-protection... yes checking whether the linker accepts -fstack-clash-protection... yes checking whether C compiler accepts -fcf-protection... no checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,noexecstack... yes checking whether gcc supports the fallthrough attribute... yes configure: creating ./config.status config.status: creating etc/init.d/sudo.conf config.status: creating Makefile config.status: creating docs/Makefile config.status: creating examples/Makefile config.status: creating examples/sudoers config.status: creating examples/sudo.conf config.status: creating examples/sudo_logsrvd.conf config.status: creating examples/syslog.conf config.status: creating include/Makefile config.status: creating lib/eventlog/Makefile config.status: creating lib/fuzzstub/Makefile config.status: creating lib/iolog/Makefile config.status: creating lib/logsrv/Makefile config.status: creating lib/protobuf-c/Makefile config.status: creating lib/util/Makefile config.status: creating lib/util/regress/harness config.status: creating lib/util/util.exp config.status: creating logsrvd/Makefile config.status: creating src/intercept.exp config.status: creating src/sudo_usage.h config.status: creating src/Makefile config.status: creating plugins/audit_json/Makefile config.status: creating plugins/sample/Makefile config.status: creating plugins/group_file/Makefile config.status: creating plugins/sample_approval/Makefile config.status: creating plugins/system_group/Makefile config.status: creating plugins/sudoers/Makefile config.status: creating plugins/sudoers/regress/harness config.status: creating plugins/sudoers/sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands config.status: executing harness commands Configured Sudo version 1.9.13p3 Compiler settings: prefix : /usr compiler : gcc compiler options : -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden preprocessor options : -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST front-end libraries : -laudit -lselinux front-end linker options : network libraries : extra libraries : extra linker options : -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags sudoers libraries : -laudit -laudit -lpam -lldap -llber sudoers linker options : Plugin options: plugin support : yes Sudoers plugin static : no Python plugin : no Optional features: log client : yes log server : yes log client/server TLS : yes SELinux RBAC : yes Optional sudoers back-ends: LDAP : yes ldap configuration : /etc/sudo-ldap.conf ldap secret : /etc/ldap.secret SASL authentication : no SSSD : yes SSSD config path : /etc/sssd/sssd.conf SSSD lib dir : /usr/lib/arm-linux-gnueabihf Authentication options: require authentication : yes authentication methods : pam pam session support : on pam login service : sudo-i group exempt from passwords : none password prompt : [sudo] password for %p: password prompt timeout : 0 minutes password tries : 3 bad password message : Sorry, try again. insults : no display lecture : never timestamp (credential) type : tty timestamp (credential) timeout: 15 minutes Logging options: logging default : syslog syslog facility : authpriv syslog priority allowed : notice syslog priority denied : alert log file path : /var/log/sudo.log log file includes hostname : no log file line length : 80 compress I/O logs : system Linux audit : yes run mailer as root : no warning/error mail recipient : root warning/error mail subject : *** SECURITY information for %h *** mail if user not in sudoers : on mail if user not on host : off mail if command not allowed : off Pathnames: log directory : /var/log plugin directory : /usr/libexec/sudo sudoers plugin : sudoers.so run directory : /run/sudo var directory : /var/lib/sudo I/O log directory : /var/log/sudo-io sudo_logsrvd relay directory : /var/log/sudo_logsrvd time zone directory : /usr/share/zoneinfo path to sendmail : /usr/sbin/sendmail systemd tempfiles dir : /usr/lib/tmpfiles.d nsswitch file : /etc/nsswitch.conf intercept file : /usr/libexec/sudo/sudo_intercept.so noexec file : /usr/libexec/sudo/sudo_noexec.so secure path : no askpass helper file : no device search path : /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev Other options: fully-qualified domain names : on default umask : 0022 umask override : off default runas user : root probe network interfaces : yes allow root to run sudo : on reset environment for commands: on run shell if no args : no ignore '.' or '' in $PATH : off disable path info : no sudoers file mode : 0440 sudoers file owner : 0:0 default visudo editor : /usr/bin/editor visudo supports $EDITOR : on configure: WARNING: OpenSSL dev libraries not found, Sudo logsrv connections will not be encrypted. configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo make[1]: Leaving directory '/build/sudo-1.9.13p3' debian/rules override_dh_auto_build make[1]: Entering directory '/build/sudo-1.9.13p3' dh_auto_build --builddirectory build-simple cd build-simple && make -j3 make[2]: Entering directory '/build/sudo-1.9.13p3/build-simple' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make all) && continue; \ exit $?; \ done make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/util' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c -fPIC -DPIC -o .libs/basename.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest.c -fPIC -DPIC -o .libs/digest.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c -fPIC -DPIC -o .libs/event.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function 'sudo_ev_add_signal': ../../../lib/util/event.c:376:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 376 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 377 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:376:28: note: format string is defined here 376 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:376:9: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 376 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 377 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:376:39: note: format string is defined here 376 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function 'sudo_ev_add_v2': ../../../lib/util/event.c:488:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 488 | "%s: removing event %p from timeouts queue", __func__, ev); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:488:38: note: format string is defined here 488 | "%s: removing event %p from timeouts queue", __func__, ev); | ~^ | | | void * ../../../lib/util/event.c:499:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 500 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:499:32: note: format string is defined here 499 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:499:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 500 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:499:43: note: format string is defined here 499 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function 'sudo_ev_del_v1': ../../../lib/util/event.c:548:44: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ 549 | __func__, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:548:56: note: format string is defined here 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ~^ | | | void * ../../../lib/util/event.c:562:45: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 563 | __func__, base, ev->base); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:562:65: note: format string is defined here 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:562:45: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 563 | __func__, base, ev->base); | ~~~~~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:562:78: note: format string is defined here 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:571:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 572 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:571:34: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:571:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 572 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:571:47: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:591:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 591 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 592 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:591:34: note: format string is defined here 591 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:591:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 591 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 592 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:591:47: note: format string is defined here 591 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function 'sudo_ev_pending_v1': ../../../lib/util/event.c:841:40: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 842 | __func__, ev, ev->flags, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:841:52: note: format string is defined here 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c -fPIC -DPIC -o .libs/fatal.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/hexchar.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/hexchar.c -fPIC -DPIC -o .libs/hexchar.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o In file included from ../../../lib/util/lbuf.c:24: ../../../lib/util/lbuf.c: In function 'escape': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:121:9: note: in expansion of macro 'FALLTHROUGH' 121 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:125:9: note: in expansion of macro 'FALLTHROUGH' 125 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mmap_alloc.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/multiarch.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mmap_alloc.c -fPIC -DPIC -o .libs/mmap_alloc.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/multiarch.c -fPIC -DPIC -o .libs/multiarch.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c -fPIC -DPIC -o .libs/progname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regex.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regex.c -fPIC -DPIC -o .libs/regex.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o In file included from ../../../lib/util/regex.c:24: ../../../lib/util/regex.c: In function 'check_pattern': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/regex.c:114:17: note: in expansion of macro 'FALLTHROUGH' 114 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c -fPIC -DPIC -o .libs/strtoid.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c -fPIC -DPIC -o .libs/strtonum.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o In file included from ../../../lib/util/strtonum.c:24: ../../../lib/util/strtonum.c: In function 'sudo_strtonumx': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/strtonum.c:72:9: note: in expansion of macro 'FALLTHROUGH' 72 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c -fPIC -DPIC -o .libs/event_poll.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c -fPIC -DPIC -o .libs/arc4random.o In file included from ../../../lib/util/event_poll.c:35: ../../../lib/util/event_poll.c: In function 'sudo_ev_scan_impl': ../../../lib/util/event_poll.c:218:21: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct sudo_event *' [-Wformat=] 218 | "%s: polled fd %d, events %d, activating %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 219 | __func__, ev->fd, what, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event_poll.c:218:63: note: format string is defined here 218 | "%s: polled fd %d, events %d, activating %p", | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o In file included from ../../../lib/util/getentropy.c:80: ../../../lib/util/getentropy.c: In function 'getentropy_fallback': ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:43:69: note: in definition of macro 'sudo_digest_update' 43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:477:25: note: in expansion of macro 'HF' 477 | HF(sudo_getentropy); /* an addr in this library */ | ^~ ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:43:69: note: in definition of macro 'sudo_digest_update' 43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:478:25: note: in expansion of macro 'HF' 478 | HF(printf); /* an addr in libc */ | ^~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcpy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcat.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c -fPIC -DPIC -o .libs/strlcpy.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c -fPIC -DPIC -o .libs/strlcat.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/closefrom.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mktemp.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sha2.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sha2.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/closefrom.c -fPIC -DPIC -o .libs/closefrom.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mktemp.c -fPIC -DPIC -o .libs/mktemp.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sha2.c -fPIC -DPIC -o .libs/sha2.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c -fPIC -DPIC -o .libs/sig2str.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o case "-Wl,--version-script,util.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo mktemp.lo sha2.lo sig2str.lo str2sig.lo -lpthread ;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo mktemp.lo sha2.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lpthread ;; \ esac libtool: link: gcc -shared -fPIC -DPIC .libs/basename.o .libs/digest.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/hexchar.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/mmap_alloc.o .libs/multiarch.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/regex.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/strlcpy.o .libs/strlcat.o .libs/closefrom.o .libs/mktemp.o .libs/sha2.o .libs/sig2str.o .libs/str2sig.o -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so") libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/util' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/eventlog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c -fPIC -DPIC -o .libs/eventlog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:56: ../../../lib/eventlog/eventlog.c: In function 'exec_mailer': ../../../lib/eventlog/eventlog.c:304:27: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:304:25: note: in expansion of macro '_' 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c ../../../lib/eventlog/eventlog.c:304:50: note: format string is defined here 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:346:23: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:346:21: note: in expansion of macro '_' 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c:346:47: note: format string is defined here 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c: In function 'send_mail': ../../../lib/eventlog/eventlog.c:403:39: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 403 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:403:37: note: in expansion of macro '_' 403 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:403:57: note: format string is defined here 403 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:458:27: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 458 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:458:25: note: in expansion of macro '_' 458 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:458:50: note: format string is defined here 458 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:468:31: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 468 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:468:29: note: in expansion of macro '_' 468 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:468:49: note: format string is defined here 468 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:483:35: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 483 | syslog(LOG_ERR, "fdopen: %m"); | ^ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c -fPIC -DPIC -o .libs/logwrap.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo ../../lib/util/libsudo_util.la libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o libtool: link: ranlib .libs/libsudo_eventlog.a libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/eventlog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/fuzzstub' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o libtool: link: ranlib .libs/libsudo_fuzzstub.a libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/fuzzstub' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/iolog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c -fPIC -DPIC -o .libs/host_port.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o ../../../lib/iolog/hostcheck.c:401: warning: ISO C forbids an empty translation unit [-Wpedantic] /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_filter.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_filter.c -fPIC -DPIC -o .libs/iolog_filter.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o In file included from ../../../lib/iolog/iolog_json.c:24: ../../../lib/iolog/iolog_json.c: In function 'json_parse_string': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/iolog/iolog_json.c:444:17: note: in expansion of macro 'FALLTHROUGH' 444 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_filter.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o libtool: link: ranlib .libs/libsudo_iolog.a libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/iolog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/protobuf-c' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o libtool: link: ranlib .libs/libprotobuf-c.a libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/protobuf-c' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/logsrv' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o libtool: link: ranlib .libs/liblogsrv.a libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/logsrv' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/logsrvd' gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrv_util.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/iolog_writer.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd.c In file included from ../../logsrvd/logsrvd.c:62: ../../logsrvd/logsrvd.c: In function 'connection_closure_free': ../../logsrvd/logsrvd.c:144:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=] 144 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:144:43: note: format string is defined here 144 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ~^ | | | void * ../../logsrvd/logsrvd.c: In function 'connection_close': ../../logsrvd/logsrvd.c:249:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct connection_closure *' [-Wformat=] 249 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 250 | "journal file %p, journal path %s", __func__, closure, | ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:249:23: note: format string is defined here 249 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:249:9: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct relay_closure *' [-Wformat=] 249 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 250 | "journal file %p, journal path %s", __func__, closure, 251 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~~~~~~~ | | | struct relay_closure * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:249:57: note: format string is defined here 249 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:249:9: warning: format '%p' expects argument of type 'void *', but argument 10 has type 'FILE *' [-Wformat=] 249 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 250 | "journal file %p, journal path %s", __func__, closure, 251 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~ | | | FILE * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_conf.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_journal.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_local.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_relay.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_queue.c In file included from ../../logsrvd/logsrvd_queue.c:55: ../../logsrvd/logsrvd_queue.c: In function 'logsrvd_queue_insert': ../../logsrvd/logsrvd_queue.c:184:13: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_closure *' [-Wformat=] 184 | "missing journal_path for closure %p", closure); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd_queue.c:184:48: note: format string is defined here 184 | "missing journal_path for closure %p", closure); | ~^ | | | void * gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_client.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_init.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/sendlog.c /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la In file included from ../../logsrvd/sendlog.c:24: ../../logsrvd/sendlog.c: In function 'client_message_completion': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1053:9: note: in expansion of macro 'FALLTHROUGH' 1053 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1056:9: note: in expansion of macro 'FALLTHROUGH' 1056 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../logsrvd/sendlog.c:64: ../../logsrvd/sendlog.c: In function 'client_closure_free': ../../logsrvd/sendlog.c:1545:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=] 1545 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/sendlog.c:1545:43: note: format string is defined here 1545 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ~^ | | | void * libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/logsrvd' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/audit_json' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c -fPIC -DPIC -o .libs/audit_json.o In file included from ../../../plugins/audit_json/audit_json.c:24: ../../../plugins/audit_json/audit_json.c: In function 'add_key_value': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/audit_json/audit_json.c:232:9: note: in expansion of macro 'FALLTHROUGH' 232 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/audit_json' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/group_file' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c -fPIC -DPIC -o .libs/group_file.o libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c -fPIC -DPIC -o .libs/getgrent.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/group_file' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/sudoers' /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c -fPIC -DPIC -o .libs/pam.o In file included from ../../../plugins/sudoers/auth/sudo_auth.c:28: ../../../plugins/sudoers/auth/sudo_auth.c: In function 'verify_user': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/sudo_auth.c:362:13: note: in expansion of macro 'FALLTHROUGH' 362 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: ../../../plugins/sudoers/auth/pam.c: In function 'sudo_pam_init2': ../../../plugins/sudoers/auth/pam.c:221:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct pam_conv *' [-Wformat=] 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 222 | &pam_conv, &pamh, errstr); | ~~~~~~~~~ | | | struct pam_conv * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:221:33: note: format string is defined here 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * ../../../plugins/sudoers/auth/pam.c:221:13: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'pam_handle_t **' {aka 'struct pam_handle **'} [-Wformat=] 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 222 | &pam_conv, &pamh, errstr); | ~~~~~ | | | pam_handle_t ** {aka struct pam_handle **} ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:221:37: note: format string is defined here 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * In file included from ../../../plugins/sudoers/auth/pam.c:28: ../../../plugins/sudoers/auth/pam.c: In function 'converse': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/pam.c:701:17: note: in expansion of macro 'FALLTHROUGH' 701 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c In file included from ../../../plugins/sudoers/check.c:29: ../../../plugins/sudoers/check.c: In function 'check_user_interactive': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/check.c:129:9: note: in expansion of macro 'FALLTHROUGH' 129 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c -fPIC -DPIC -o .libs/editor.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 echo "/*" > prologue echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue echo " */" >> prologue echo "" >> prologue echo "#include " >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c -fPIC -DPIC -o .libs/locale.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c -fPIC -DPIC -o .libs/log_client.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c -fPIC -DPIC -o .libs/policy.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c -fPIC -DPIC -o .libs/prompt.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/serialize_list.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/serialize_list.c -fPIC -DPIC -o .libs/serialize_list.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/serialize_list.c -fPIE -o serialize_list.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c -fPIC -DPIC -o .libs/set_perms.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sudoers.c:32: ../../../plugins/sudoers/sudoers.c: In function 'sudoers_policy_main': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoers.c:828:17: note: in expansion of macro 'FALLTHROUGH' 828 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o In file included from ../../../plugins/sudoers/timestamp.c:24: ../../../plugins/sudoers/timestamp.c: In function 'ts_init_key': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:388:9: note: in expansion of macro 'FALLTHROUGH' 388 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:398:9: note: in expansion of macro 'FALLTHROUGH' 398 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/unesc_str.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/unesc_str.c -fPIC -DPIC -o .libs/unesc_str.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/unesc_str.c -fPIE -o unesc_str.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o In file included from ../../../plugins/sudoers/sssd.c:27: ../../../plugins/sudoers/sssd.c: In function 'sudo_sss_check_user': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:186:9: note: in expansion of macro 'FALLTHROUGH' 186 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function 'sudo_sss_result_get': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:506:9: note: in expansion of macro 'FALLTHROUGH' 506 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function 'sudo_sss_open': ../../../plugins/sudoers/sssd.c:584:26: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 584 | handle->fn_send_recv = | ^ ../../../plugins/sudoers/sssd.c:593:35: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 593 | handle->fn_send_recv_defaults = | ^ ../../../plugins/sudoers/sssd.c:602:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 602 | handle->fn_free_result = | ^ ../../../plugins/sudoers/sssd.c:611:27: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 611 | handle->fn_get_values = | ^ ../../../plugins/sudoers/sssd.c:620:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 620 | handle->fn_free_values = | ^ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/sssd.c:42: ../../../plugins/sudoers/sssd.c:644:41: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_sss_handle *' [-Wformat=] 644 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ^~~~~~~~~~~ ~~~~~~ | | | struct sudo_sss_handle * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c:644:50: note: format string is defined here 644 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ~^ | | | void * /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c -fPIC -DPIC -o .libs/exptilde.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c -fPIC -DPIC -o .libs/gentime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c -fPIC -DPIC -o .libs/match_addr.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c -fPIC -DPIC -o .libs/redblack.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c -fPIC -DPIC -o .libs/strlist.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c -fPIC -DPIC -o .libs/timeout.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/stubs.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_printf.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoreplay.c In file included from ../../../plugins/sudoers/sudo_printf.c:24: ../../../plugins/sudoers/sudo_printf.c: In function 'sudo_printf_int': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudo_printf.c:51:9: note: in expansion of macro 'FALLTHROUGH' 51 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_encode.c In file included from ../../../plugins/sudoers/sudoreplay.c:24: ../../../plugins/sudoers/sudoreplay.c: In function 'getsize_cb': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:457:17: note: in expansion of macro 'FALLTHROUGH' 457 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:496:13: note: in expansion of macro 'FALLTHROUGH' 496 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers_pwutil.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/tsgetgrpw.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../src/net_ifs.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c -fPIC -DPIC -o .libs/gram.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o gram.y: In function 'sudoerserror': gram.y:1281: warning: ignoring '#pragma pvs ' [-Wunknown-pragmas] gram.y:1282: warning: ignoring '#pragma pvs ' [-Wunknown-pragmas] gram.y:1289: warning: ignoring '#pragma pvs ' [-Wunknown-pragmas] In file included from ../../../plugins/sudoers/match.c:29: ../../../plugins/sudoers/match.c: In function 'user_matches': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:100:13: note: in expansion of macro 'FALLTHROUGH' 100 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function 'runaslist_matches': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:197:25: note: in expansion of macro 'FALLTHROUGH' 197 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:241:25: note: in expansion of macro 'FALLTHROUGH' 241 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function 'host_matches': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:354:13: note: in expansion of macro 'FALLTHROUGH' 354 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c -fPIC -DPIC -o .libs/match_command.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c -fPIE -o gram.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c -fPIC -DPIC -o .libs/toke.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check_aliases.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/visudo.c In file included from ../../../plugins/sudoers/visudo.c:37: ../../../plugins/sudoers/visudo.c: In function 'whatnow': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/visudo.c:861:17: note: in expansion of macro 'FALLTHROUGH' 861 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/getdate.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_json.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c -fPIE -o toke.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_csv.c In file included from ../../../plugins/sudoers/cvtsudoers_csv.c:24: ../../../plugins/sudoers/cvtsudoers_csv.c: In function 'print_member_csv': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_csv.c:226:9: note: in expansion of macro 'FALLTHROUGH' 226 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_csv.c:241:9: note: in expansion of macro 'FALLTHROUGH' 241 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_ldif.c In file included from ../../../plugins/sudoers/cvtsudoers_ldif.c:24: ../../../plugins/sudoers/cvtsudoers_ldif.c: In function 'print_member_ldif': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_ldif.c:280:9: note: in expansion of macro 'FALLTHROUGH' 280 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_ldif.c:295:9: note: in expansion of macro 'FALLTHROUGH' 295 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_merge.c In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/cvtsudoers_merge.c:34: ../../../plugins/sudoers/cvtsudoers_merge.c: In function 'alias_resolve_conflicts': ../../../plugins/sudoers/cvtsudoers_merge.c:603:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudoers_parse_tree *' [-Wformat=] 603 | "removing duplicate alias %s from %p", a->name, parse_tree); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~ | | | struct sudoers_parse_tree * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse_ldif.c In file included from ../../../plugins/sudoers/parse_ldif.c:24: ../../../plugins/sudoers/parse_ldif.c: In function 'role_to_sudoers': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/parse_ldif.c:372:17: note: in expansion of macro 'FALLTHROUGH' 372 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/fmtsudoers.c:24: ../../../plugins/sudoers/fmtsudoers.c: In function 'sudoers_format_member_int': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:62:13: note: in expansion of macro 'FALLTHROUGH' 62 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:115:13: note: in expansion of macro 'FALLTHROUGH' 115 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c -fPIC -DPIC -o .libs/parse.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o In file included from ../../../plugins/sudoers/ldap_util.c:26: ../../../plugins/sudoers/ldap_util.c: In function 'array_to_member_list': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:155:13: note: in expansion of macro 'FALLTHROUGH' 155 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c: In function 'host_to_member': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:225:9: note: in expansion of macro 'FALLTHROUGH' 225 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c -fPIE -o parse.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c /bin/bash ../../libtool --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack timestr.lo ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o In file included from ../../../plugins/sudoers/defaults.c:29: ../../../plugins/sudoers/defaults.c: In function 'parse_default_entry': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/defaults.c:224:13: note: in expansion of macro 'FALLTHROUGH' 224 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack .libs/timestr.o ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo match.lo match_addr.lo match_command.lo match_digest.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o libtool: link: ranlib .libs/libparsesudoers.a libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" ) case "-Wl,--version-script,sudoers.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ esac /bin/bash ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo stubs.o sudo_printf.o visudo.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo locale.lo parse_ldif.o stubs.o sudo_printf.o ldap_util.lo testsudoers_pwutil.o tsgetgrpw.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o stubs.o sudo_printf.o visudo.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/locale.o parse_ldif.o stubs.o sudo_printf.o .libs/ldap_util.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o testsudoers fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lz /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: link: gcc -o .libs/testsudoers .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/sudoers' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/system_group' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c -fPIC -DPIC -o .libs/system_group.o ../../../plugins/system_group/system_group.c: In function 'sysgroup_init': ../../../plugins/system_group/system_group.c:75:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 75 | sysgroup_getgrnam = (sysgroup_getgrnam_t)handle; | ^ ../../../plugins/system_group/system_group.c:83:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 83 | sysgroup_getgrgid = (sysgroup_getgrgid_t)handle; | ^ ../../../plugins/system_group/system_group.c:91:30: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 91 | sysgroup_gr_delref = (sysgroup_gr_delref_t)handle; | ^ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/system_group' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/src' gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/conversation.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/copy_file.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/edit_open.c In file included from ../../src/conversation.c:28: ../../src/conversation.c: In function 'sudo_conversation': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:67:17: note: in expansion of macro 'FALLTHROUGH' 67 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:87:17: note: in expansion of macro 'FALLTHROUGH' 87 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/conversation.c: In function 'sudo_conversation_printf': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:181:9: note: in expansion of macro 'FALLTHROUGH' 181 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/env_hooks.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_common.c ../../src/env_hooks.c: In function 'putenv_unhooked': ../../src/env_hooks.c:142:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 142 | fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv"); | ^ ../../src/env_hooks.c: In function 'setenv_unhooked': ../../src/env_hooks.c:216:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 216 | fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv"); | ^ ../../src/env_hooks.c: In function 'unsetenv_unhooked': ../../src/env_hooks.c:275:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 275 | fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv"); | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_intercept.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_iolog.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_monitor.c In file included from ../../src/sudo.h:40, from ../../src/exec_iolog.c:34: ../../src/exec_iolog.c: In function 'ev_free_by_fd': ../../src/exec_iolog.c:61:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 61 | "%s: deleting and freeing revent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 62 | __func__, iob->revent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:61:55: note: format string is defined here 61 | "%s: deleting and freeing revent %p with fd %d", | ~^ | | | void * ../../src/exec_iolog.c:70:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 70 | "%s: deleting and freeing wevent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __func__, iob->wevent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:70:55: note: format string is defined here 70 | "%s: deleting and freeing wevent %p with fd %d", | ~^ | | | void * ../../src/exec_iolog.c: In function 'add_io_events': ../../src/exec_iolog.c:162:21: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] 162 | "added I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 163 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:162:40: note: format string is defined here 162 | "added I/O revent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:172:21: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] 172 | "added I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 173 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:172:40: note: format string is defined here 172 | "added I/O wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c: In function 'del_io_events': ../../src/exec_iolog.c:197:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] 197 | "deleted I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 198 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:197:38: note: format string is defined here 197 | "deleted I/O revent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:203:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] 203 | "deleted I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 204 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:203:38: note: format string is defined here 203 | "deleted I/O wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:267:25: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] 267 | "unflushed data: wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 268 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:267:50: note: format string is defined here 267 | "unflushed data: wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c: In function 'log_ttyout': ../../src/exec_iolog.c:422:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 422 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:422:54: note: format string is defined here 422 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ~^ | | | void * ../../src/exec_iolog.c: In function 'log_stdout': ../../src/exec_iolog.c:473:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 473 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:473:54: note: format string is defined here 473 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ~^ | | | void * ../../src/exec_iolog.c: In function 'log_stderr': ../../src/exec_iolog.c:524:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 524 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:524:54: note: format string is defined here 524 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ~^ | | | void * In file included from ../../src/exec_monitor.c:24: ../../src/exec_monitor.c: In function 'mon_handle_sigchld': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_monitor.c:208:9: note: in expansion of macro 'FALLTHROUGH' 208 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_nopty.c In file included from ../../src/sudo.h:40, from ../../src/exec_nopty.c:45: ../../src/exec_nopty.c: In function 'signal_cb_nopty': ../../src/exec_nopty.c:134:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=] 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:134:22: note: format string is defined here 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * ../../src/exec_nopty.c:134:9: warning: format '%p' expects argument of type 'void *', but argument 11 has type 'struct command_status *' [-Wformat=] 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:134:59: note: format string is defined here 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * In file included from ../../src/exec_nopty.c:24: ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:147:9: note: in expansion of macro 'FALLTHROUGH' 147 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_nopty.c: In function 'read_callback': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:357:13: note: in expansion of macro 'FALLTHROUGH' 357 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_nopty.c: In function 'handle_sigchld_nopty': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:744:13: note: in expansion of macro 'FALLTHROUGH' 744 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_ptrace.c In file included from ../../src/exec_preload.c:24: ../../src/exec_preload.c: In function 'fmtstr': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_preload.c:68:17: note: in expansion of macro 'FALLTHROUGH' 68 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_ptrace.c: In function 'script_matches': ../../src/exec_ptrace.c:1387:22: warning: ordered comparison of pointer with integer zero [-Wpedantic] 1387 | if (argv > 0 && strcmp(interp, argv[1]) == 0) { | ^ In file included from ../../src/exec_ptrace.c:22: ../../src/exec_ptrace.c: In function 'ptrace_intercept_execve': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:1814:9: note: in expansion of macro 'FALLTHROUGH' 1814 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:1927:9: note: in expansion of macro 'FALLTHROUGH' 1927 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_ptrace.c:54: ../../src/exec_ptrace.c: In function 'exec_ptrace_stopped': ../../src/exec_ptrace.c:1986:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'long unsigned int *' [-Wformat=] 1986 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1987 | &new_pid); | ~~~~~~~~ | | | long unsigned int * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_ptrace.c:1986:60: note: format string is defined here 1986 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, | ~^ | | | void * | %ln ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:2005:13: note: in expansion of macro 'FALLTHROUGH' 2005 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_pty.c In file included from ../../src/exec_pty.c:24: ../../src/exec_pty.c: In function 'suspend_sudo_pty': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:204:9: note: in expansion of macro 'FALLTHROUGH' 204 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_pty.c: In function 'read_callback': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:345:13: note: in expansion of macro 'FALLTHROUGH' 345 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_pty.c: In function 'write_callback': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:445:13: note: in expansion of macro 'FALLTHROUGH' 445 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_pty.c: In function 'handle_sigchld_pty': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:719:13: note: in expansion of macro 'FALLTHROUGH' 719 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function 'signal_cb_pty': ../../src/exec_pty.c:781:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=] 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 782 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:781:22: note: format string is defined here 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * ../../src/exec_pty.c:781:9: warning: format '%p' expects argument of type 'void *', but argument 11 has type 'struct command_status *' [-Wformat=] 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 782 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:781:59: note: format string is defined here 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/get_pty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/hooks.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/limits.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/load_plugins.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/net_ifs.c ../../src/load_plugins.c: In function 'sudo_plugin_try_to_clone': ../../src/load_plugins.c:165:18: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 165 | clone_func = (plugin_clone_func *)sudo_dso_findsym(so_handle, | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/parse_args.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/preserve_fds.c In file included from ../../src/parse_args.c:28: ../../src/parse_args.c: In function 'parse_args': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/parse_args.c:396:21: note: in expansion of macro 'FALLTHROUGH' 396 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/parse_args.c:414:21: note: in expansion of macro 'FALLTHROUGH' 414 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/signal.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_edit.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/suspend_nopty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tcsetpgrp_nobg.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tgetpass.c In file included from ../../src/tgetpass.c:33: ../../src/tgetpass.c: In function 'getln': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/tgetpass.c:446:9: note: in expansion of macro 'FALLTHROUGH' 446 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/ttyname.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/utmp.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/selinux.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sesh.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c -fPIC -DPIC -o .libs/exec_preload.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c -fPIC -DPIC -o .libs/sudo_intercept.o ../../src/sudo_intercept.c: In function 'exec_wrapper': ../../src/sudo_intercept.c:251:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 251 | ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp); | ^ ../../src/sudo_intercept.c:266:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 266 | ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, (char **)shargv, nenvp); | ^ In file included from ../../src/exec_preload.c:24: ../../src/exec_preload.c: In function 'fmtstr': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_preload.c:68:17: note: in expansion of macro 'FALLTHROUGH' 68 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c -fPIC -DPIC -o .libs/sudo_intercept_common.o /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c -fPIC -DPIC -o .libs/intercept.pb-c.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o ../../src/sudo_noexec.c: In function 'wordexp': ../../src/sudo_noexec.c:207:13: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 207 | return ((sudo_fn_wordexp_t)fn)(words, we, flags | WRDE_NOCMD); | ^ /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_nopty.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_nopty.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_noexec.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" ) libtool: link: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/src' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/include' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/docs' cd .. && /bin/bash config.status --file=docs/cvtsudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudo.mdoc cd .. && /bin/bash config.status --file=docs/sudo.conf.mdoc config.status: creating docs/cvtsudoers.mdoc config.status: creating docs/sudo.mdoc config.status: creating docs/sudo.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrv.proto.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.conf.mdoc config.status: creating docs/sudo_logsrvd.mdoc config.status: creating docs/sudo_logsrv.proto.mdoc config.status: creating docs/sudo_logsrvd.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin_python.mdoc cd .. && /bin/bash config.status --file=docs/sudo_sendlog.mdoc config.status: creating docs/sudo_plugin.mdoc config.status: creating docs/sudo_sendlog.mdoc config.status: creating docs/sudo_plugin_python.mdoc (cd .. && /bin/bash config.status --file=-) < ../../docs/sudoers.mdoc.in | /bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudoers.ldap.mdoc cd .. && /bin/bash config.status --file=docs/sudoers_timestamp.mdoc config.status: creating docs/sudoers_timestamp.mdoc config.status: creating docs/sudoers.ldap.mdoc cd .. && /bin/bash config.status --file=docs/sudoreplay.mdoc cd .. && /bin/bash config.status --file=docs/visudo.mdoc config.status: creating docs/sudoreplay.mdoc config.status: creating docs/visudo.mdoc make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/docs' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/examples' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/examples' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/sample' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample/sample_plugin.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample/sample_plugin.c -fPIC -DPIC -o .libs/sample_plugin.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_plugin.map -o sample_plugin.la sample_plugin.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_plugin.o -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_plugin.map -Wl,-soname -Wl,sample_plugin.so -o .libs/sample_plugin.so libtool: link: ( cd ".libs" && rm -f "sample_plugin.la" && ln -s "../sample_plugin.la" "sample_plugin.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/sample' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/sample_approval' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c -fPIC -DPIC -o .libs/sample_approval.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/sample_approval' make[2]: Leaving directory '/build/sudo-1.9.13p3/build-simple' dh_auto_build --builddirectory build-ldap cd build-ldap && make -j3 make[2]: Entering directory '/build/sudo-1.9.13p3/build-ldap' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make all) && continue; \ exit $?; \ done make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/util' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c -fPIC -DPIC -o .libs/basename.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest.c -fPIC -DPIC -o .libs/digest.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c -fPIC -DPIC -o .libs/event.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function 'sudo_ev_add_signal': ../../../lib/util/event.c:376:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 376 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 377 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:376:28: note: format string is defined here 376 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:376:9: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 376 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 377 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:376:39: note: format string is defined here 376 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c ../../../lib/util/event.c: In function 'sudo_ev_add_v2': ../../../lib/util/event.c:488:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 488 | "%s: removing event %p from timeouts queue", __func__, ev); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:488:38: note: format string is defined here 488 | "%s: removing event %p from timeouts queue", __func__, ev); | ~^ | | | void * ../../../lib/util/event.c:499:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 500 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:499:32: note: format string is defined here 499 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:499:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 500 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:499:43: note: format string is defined here 499 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function 'sudo_ev_del_v1': ../../../lib/util/event.c:548:44: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ 549 | __func__, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:548:56: note: format string is defined here 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ~^ | | | void * ../../../lib/util/event.c:562:45: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 563 | __func__, base, ev->base); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:562:65: note: format string is defined here 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:562:45: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 563 | __func__, base, ev->base); | ~~~~~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:562:78: note: format string is defined here 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:571:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 572 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:571:34: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:571:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 572 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:571:47: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:591:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 591 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 592 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:591:34: note: format string is defined here 591 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:591:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 591 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 592 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:591:47: note: format string is defined here 591 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function 'sudo_ev_pending_v1': ../../../lib/util/event.c:841:40: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 842 | __func__, ev, ev->flags, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:841:52: note: format string is defined here 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c -fPIC -DPIC -o .libs/fatal.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/hexchar.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/hexchar.c -fPIC -DPIC -o .libs/hexchar.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o In file included from ../../../lib/util/lbuf.c:24: ../../../lib/util/lbuf.c: In function 'escape': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:121:9: note: in expansion of macro 'FALLTHROUGH' 121 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:125:9: note: in expansion of macro 'FALLTHROUGH' 125 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mmap_alloc.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/multiarch.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/multiarch.c -fPIC -DPIC -o .libs/multiarch.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mmap_alloc.c -fPIC -DPIC -o .libs/mmap_alloc.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c -fPIC -DPIC -o .libs/progname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regex.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regex.c -fPIC -DPIC -o .libs/regex.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o In file included from ../../../lib/util/regex.c:24: ../../../lib/util/regex.c: In function 'check_pattern': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/regex.c:114:17: note: in expansion of macro 'FALLTHROUGH' 114 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c -fPIC -DPIC -o .libs/strtoid.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c -fPIC -DPIC -o .libs/strtonum.o In file included from ../../../lib/util/strtonum.c:24: ../../../lib/util/strtonum.c: In function 'sudo_strtonumx': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/strtonum.c:72:9: note: in expansion of macro 'FALLTHROUGH' 72 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c -fPIC -DPIC -o .libs/event_poll.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c -fPIC -DPIC -o .libs/arc4random.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o In file included from ../../../lib/util/event_poll.c:35: ../../../lib/util/event_poll.c: In function 'sudo_ev_scan_impl': ../../../lib/util/event_poll.c:218:21: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct sudo_event *' [-Wformat=] 218 | "%s: polled fd %d, events %d, activating %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 219 | __func__, ev->fd, what, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event_poll.c:218:63: note: format string is defined here 218 | "%s: polled fd %d, events %d, activating %p", | ~^ | | | void * /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c In file included from ../../../lib/util/getentropy.c:80: ../../../lib/util/getentropy.c: In function 'getentropy_fallback': ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:43:69: note: in definition of macro 'sudo_digest_update' 43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:477:25: note: in expansion of macro 'HF' 477 | HF(sudo_getentropy); /* an addr in this library */ | ^~ ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:43:69: note: in definition of macro 'sudo_digest_update' 43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:478:25: note: in expansion of macro 'HF' 478 | HF(printf); /* an addr in libc */ | ^~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcpy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c -fPIC -DPIC -o .libs/strlcpy.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcat.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/closefrom.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c -fPIC -DPIC -o .libs/strlcat.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/closefrom.c -fPIC -DPIC -o .libs/closefrom.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mktemp.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sha2.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sha2.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mktemp.c -fPIC -DPIC -o .libs/mktemp.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sha2.c -fPIC -DPIC -o .libs/sha2.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c -fPIC -DPIC -o .libs/sig2str.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o case "-Wl,--version-script,util.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo mktemp.lo sha2.lo sig2str.lo str2sig.lo -lpthread ;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo mktemp.lo sha2.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lpthread ;; \ esac libtool: link: gcc -shared -fPIC -DPIC .libs/basename.o .libs/digest.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/hexchar.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/mmap_alloc.o .libs/multiarch.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/regex.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/strlcpy.o .libs/strlcat.o .libs/closefrom.o .libs/mktemp.o .libs/sha2.o .libs/sig2str.o .libs/str2sig.o -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so") libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/util' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/eventlog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c -fPIC -DPIC -o .libs/eventlog.o In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:56: ../../../lib/eventlog/eventlog.c: In function 'exec_mailer': ../../../lib/eventlog/eventlog.c:304:27: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:304:25: note: in expansion of macro '_' 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:304:50: note: format string is defined here 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:346:23: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:346:21: note: in expansion of macro '_' 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c:346:47: note: format string is defined here 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c: In function 'send_mail': ../../../lib/eventlog/eventlog.c:403:39: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 403 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:403:37: note: in expansion of macro '_' 403 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:403:57: note: format string is defined here 403 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:458:27: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 458 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:458:25: note: in expansion of macro '_' 458 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:458:50: note: format string is defined here 458 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:468:31: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 468 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:468:29: note: in expansion of macro '_' 468 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:468:49: note: format string is defined here 468 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:483:35: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 483 | syslog(LOG_ERR, "fdopen: %m"); | ^ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c -fPIC -DPIC -o .libs/logwrap.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo ../../lib/util/libsudo_util.la libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o libtool: link: ranlib .libs/libsudo_eventlog.a libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/eventlog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/fuzzstub' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o libtool: link: ranlib .libs/libsudo_fuzzstub.a libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/fuzzstub' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/iolog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c -fPIC -DPIC -o .libs/host_port.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o ../../../lib/iolog/hostcheck.c:401: warning: ISO C forbids an empty translation unit [-Wpedantic] /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_filter.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_filter.c -fPIC -DPIC -o .libs/iolog_filter.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o In file included from ../../../lib/iolog/iolog_json.c:24: ../../../lib/iolog/iolog_json.c: In function 'json_parse_string': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/iolog/iolog_json.c:444:17: note: in expansion of macro 'FALLTHROUGH' 444 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_filter.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o libtool: link: ranlib .libs/libsudo_iolog.a libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/iolog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/protobuf-c' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o libtool: link: ranlib .libs/libprotobuf-c.a libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/protobuf-c' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/logsrv' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o libtool: link: ranlib .libs/liblogsrv.a libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/logsrv' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/logsrvd' gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrv_util.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/iolog_writer.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd.c In file included from ../../logsrvd/logsrvd.c:62: ../../logsrvd/logsrvd.c: In function 'connection_closure_free': ../../logsrvd/logsrvd.c:144:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=] 144 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:144:43: note: format string is defined here 144 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ~^ | | | void * ../../logsrvd/logsrvd.c: In function 'connection_close': ../../logsrvd/logsrvd.c:249:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct connection_closure *' [-Wformat=] 249 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 250 | "journal file %p, journal path %s", __func__, closure, | ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:249:23: note: format string is defined here 249 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:249:9: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct relay_closure *' [-Wformat=] 249 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 250 | "journal file %p, journal path %s", __func__, closure, 251 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~~~~~~~ | | | struct relay_closure * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:249:57: note: format string is defined here 249 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:249:9: warning: format '%p' expects argument of type 'void *', but argument 10 has type 'FILE *' [-Wformat=] 249 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 250 | "journal file %p, journal path %s", __func__, closure, 251 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~ | | | FILE * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_conf.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_journal.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_local.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_relay.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_queue.c In file included from ../../logsrvd/logsrvd_queue.c:55: ../../logsrvd/logsrvd_queue.c: In function 'logsrvd_queue_insert': ../../logsrvd/logsrvd_queue.c:184:13: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_closure *' [-Wformat=] 184 | "missing journal_path for closure %p", closure); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd_queue.c:184:48: note: format string is defined here 184 | "missing journal_path for closure %p", closure); | ~^ | | | void * gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_client.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_init.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/sendlog.c In file included from ../../logsrvd/sendlog.c:24: ../../logsrvd/sendlog.c: In function 'client_message_completion': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1053:9: note: in expansion of macro 'FALLTHROUGH' 1053 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1056:9: note: in expansion of macro 'FALLTHROUGH' 1056 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../logsrvd/sendlog.c:64: ../../logsrvd/sendlog.c: In function 'client_closure_free': ../../logsrvd/sendlog.c:1545:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=] 1545 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/sendlog.c:1545:43: note: format string is defined here 1545 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ~^ | | | void * /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/logsrvd' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/audit_json' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c -fPIC -DPIC -o .libs/audit_json.o In file included from ../../../plugins/audit_json/audit_json.c:24: ../../../plugins/audit_json/audit_json.c: In function 'add_key_value': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/audit_json/audit_json.c:232:9: note: in expansion of macro 'FALLTHROUGH' 232 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/audit_json' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/group_file' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c -fPIC -DPIC -o .libs/group_file.o libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c -fPIC -DPIC -o .libs/getgrent.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/group_file' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/sudoers' /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c -fPIC -DPIC -o .libs/pam.o In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: ../../../plugins/sudoers/auth/pam.c: In function 'sudo_pam_init2': ../../../plugins/sudoers/auth/pam.c:221:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct pam_conv *' [-Wformat=] 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 222 | &pam_conv, &pamh, errstr); | ~~~~~~~~~ | | | struct pam_conv * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:221:33: note: format string is defined here 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * ../../../plugins/sudoers/auth/pam.c:221:13: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'pam_handle_t **' {aka 'struct pam_handle **'} [-Wformat=] 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 222 | &pam_conv, &pamh, errstr); | ~~~~~ | | | pam_handle_t ** {aka struct pam_handle **} ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:221:37: note: format string is defined here 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * In file included from ../../../plugins/sudoers/auth/pam.c:28: ../../../plugins/sudoers/auth/pam.c: In function 'converse': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/pam.c:701:17: note: in expansion of macro 'FALLTHROUGH' 701 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/auth/sudo_auth.c:28: ../../../plugins/sudoers/auth/sudo_auth.c: In function 'verify_user': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/sudo_auth.c:362:13: note: in expansion of macro 'FALLTHROUGH' 362 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c In file included from ../../../plugins/sudoers/check.c:29: ../../../plugins/sudoers/check.c: In function 'check_user_interactive': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/check.c:129:9: note: in expansion of macro 'FALLTHROUGH' 129 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c -fPIC -DPIC -o .libs/editor.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 echo "/*" > prologue echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue echo " */" >> prologue echo "" >> prologue echo "#include " >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c -fPIC -DPIC -o .libs/locale.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c -fPIC -DPIC -o .libs/log_client.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c -fPIC -DPIC -o .libs/policy.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c -fPIC -DPIC -o .libs/prompt.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/serialize_list.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/serialize_list.c -fPIC -DPIC -o .libs/serialize_list.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/serialize_list.c -fPIE -o serialize_list.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c -fPIC -DPIC -o .libs/set_perms.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sudoers.c:32: ../../../plugins/sudoers/sudoers.c: In function 'sudoers_policy_main': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoers.c:828:17: note: in expansion of macro 'FALLTHROUGH' 828 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o In file included from ../../../plugins/sudoers/timestamp.c:24: ../../../plugins/sudoers/timestamp.c: In function 'ts_init_key': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:388:9: note: in expansion of macro 'FALLTHROUGH' 388 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:398:9: note: in expansion of macro 'FALLTHROUGH' 398 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/unesc_str.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/unesc_str.c -fPIC -DPIC -o .libs/unesc_str.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/unesc_str.c -fPIE -o unesc_str.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o In file included from ../../../plugins/sudoers/sssd.c:27: ../../../plugins/sudoers/sssd.c: In function 'sudo_sss_check_user': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:186:9: note: in expansion of macro 'FALLTHROUGH' 186 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function 'sudo_sss_result_get': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:506:9: note: in expansion of macro 'FALLTHROUGH' 506 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function 'sudo_sss_open': ../../../plugins/sudoers/sssd.c:584:26: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 584 | handle->fn_send_recv = | ^ ../../../plugins/sudoers/sssd.c:593:35: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 593 | handle->fn_send_recv_defaults = | ^ ../../../plugins/sudoers/sssd.c:602:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 602 | handle->fn_free_result = | ^ ../../../plugins/sudoers/sssd.c:611:27: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 611 | handle->fn_get_values = | ^ ../../../plugins/sudoers/sssd.c:620:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 620 | handle->fn_free_values = | ^ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/sssd.c:42: ../../../plugins/sudoers/sssd.c:644:41: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_sss_handle *' [-Wformat=] 644 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ^~~~~~~~~~~ ~~~~~~ | | | struct sudo_sss_handle * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c:644:50: note: format string is defined here 644 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ~^ | | | void * /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap.c -fPIC -DPIC -o .libs/ldap.o ../../../plugins/sudoers/ldap.c: In function 'sudo_set_krb5_ccache_name': ../../../plugins/sudoers/ldap.c:1355:37: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 1355 | sudo_gss_krb5_ccache_name = (sudo_gss_krb5_ccache_name_t) | ^ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_conf.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_conf.c -fPIC -DPIC -o .libs/ldap_conf.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_conf.c -fPIE -o ldap_conf.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c -fPIC -DPIC -o .libs/exptilde.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap.c -fPIE -o ldap.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c -fPIC -DPIC -o .libs/gentime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c -fPIC -DPIC -o .libs/match_addr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c -fPIC -DPIC -o .libs/redblack.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c -fPIC -DPIC -o .libs/strlist.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c -fPIC -DPIC -o .libs/timeout.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/stubs.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_printf.c In file included from ../../../plugins/sudoers/sudo_printf.c:24: ../../../plugins/sudoers/sudo_printf.c: In function 'sudo_printf_int': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudo_printf.c:51:9: note: in expansion of macro 'FALLTHROUGH' 51 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoreplay.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_encode.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c In file included from ../../../plugins/sudoers/sudoreplay.c:24: ../../../plugins/sudoers/sudoreplay.c: In function 'getsize_cb': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:457:17: note: in expansion of macro 'FALLTHROUGH' 457 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:496:13: note: in expansion of macro 'FALLTHROUGH' 496 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers_pwutil.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/tsgetgrpw.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../src/net_ifs.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c -fPIC -DPIC -o .libs/gram.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c gram.y: In function 'sudoerserror': gram.y:1281: warning: ignoring '#pragma pvs ' [-Wunknown-pragmas] gram.y:1282: warning: ignoring '#pragma pvs ' [-Wunknown-pragmas] gram.y:1289: warning: ignoring '#pragma pvs ' [-Wunknown-pragmas] libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o In file included from ../../../plugins/sudoers/match.c:29: ../../../plugins/sudoers/match.c: In function 'user_matches': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:100:13: note: in expansion of macro 'FALLTHROUGH' 100 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function 'runaslist_matches': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:197:25: note: in expansion of macro 'FALLTHROUGH' 197 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:241:25: note: in expansion of macro 'FALLTHROUGH' 241 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function 'host_matches': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:354:13: note: in expansion of macro 'FALLTHROUGH' 354 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c -fPIC -DPIC -o .libs/match_command.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c -fPIE -o gram.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c -fPIC -DPIC -o .libs/toke.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check_aliases.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/visudo.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/getdate.c In file included from ../../../plugins/sudoers/visudo.c:37: ../../../plugins/sudoers/visudo.c: In function 'whatnow': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/visudo.c:861:17: note: in expansion of macro 'FALLTHROUGH' 861 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_json.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c -fPIE -o toke.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_csv.c In file included from ../../../plugins/sudoers/cvtsudoers_csv.c:24: ../../../plugins/sudoers/cvtsudoers_csv.c: In function 'print_member_csv': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_csv.c:226:9: note: in expansion of macro 'FALLTHROUGH' 226 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_csv.c:241:9: note: in expansion of macro 'FALLTHROUGH' 241 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_ldif.c In file included from ../../../plugins/sudoers/cvtsudoers_ldif.c:24: ../../../plugins/sudoers/cvtsudoers_ldif.c: In function 'print_member_ldif': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_ldif.c:280:9: note: in expansion of macro 'FALLTHROUGH' 280 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_ldif.c:295:9: note: in expansion of macro 'FALLTHROUGH' 295 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_merge.c In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/cvtsudoers_merge.c:34: ../../../plugins/sudoers/cvtsudoers_merge.c: In function 'alias_resolve_conflicts': ../../../plugins/sudoers/cvtsudoers_merge.c:603:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudoers_parse_tree *' [-Wformat=] 603 | "removing duplicate alias %s from %p", a->name, parse_tree); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~ | | | struct sudoers_parse_tree * ../../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse_ldif.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers.c In file included from ../../../plugins/sudoers/parse_ldif.c:24: ../../../plugins/sudoers/parse_ldif.c: In function 'role_to_sudoers': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/parse_ldif.c:372:17: note: in expansion of macro 'FALLTHROUGH' 372 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/fmtsudoers.c:24: ../../../plugins/sudoers/fmtsudoers.c: In function 'sudoers_format_member_int': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:62:13: note: in expansion of macro 'FALLTHROUGH' 62 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:115:13: note: in expansion of macro 'FALLTHROUGH' 115 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c -fPIC -DPIC -o .libs/parse.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o In file included from ../../../plugins/sudoers/ldap_util.c:26: ../../../plugins/sudoers/ldap_util.c: In function 'array_to_member_list': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:155:13: note: in expansion of macro 'FALLTHROUGH' 155 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c: In function 'host_to_member': ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:225:9: note: in expansion of macro 'FALLTHROUGH' 225 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c -fPIE -o parse.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c /bin/bash ../../libtool --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack timestr.lo ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o In file included from ../../../plugins/sudoers/defaults.c:29: ../../../plugins/sudoers/defaults.c: In function 'parse_default_entry': libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack .libs/timestr.o ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo ../../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/defaults.c:224:13: note: in expansion of macro 'FALLTHROUGH' 224 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo match.lo match_addr.lo match_command.lo match_digest.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o libtool: link: ranlib .libs/libparsesudoers.a libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" ) case "-Wl,--version-script,sudoers.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ esac /bin/bash ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo stubs.o sudo_printf.o visudo.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo locale.lo parse_ldif.o stubs.o sudo_printf.o ldap_util.lo testsudoers_pwutil.o tsgetgrpw.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/locale.o parse_ldif.o stubs.o sudo_printf.o .libs/ldap_util.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o stubs.o sudo_printf.o visudo.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o testsudoers fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber -lz /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: link: gcc -o .libs/testsudoers .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/sudoers' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/system_group' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c -fPIC -DPIC -o .libs/system_group.o ../../../plugins/system_group/system_group.c: In function 'sysgroup_init': ../../../plugins/system_group/system_group.c:75:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 75 | sysgroup_getgrnam = (sysgroup_getgrnam_t)handle; | ^ ../../../plugins/system_group/system_group.c:83:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 83 | sysgroup_getgrgid = (sysgroup_getgrgid_t)handle; | ^ ../../../plugins/system_group/system_group.c:91:30: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 91 | sysgroup_gr_delref = (sysgroup_gr_delref_t)handle; | ^ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/system_group' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/src' gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/conversation.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/copy_file.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/edit_open.c In file included from ../../src/conversation.c:28: ../../src/conversation.c: In function 'sudo_conversation': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:67:17: note: in expansion of macro 'FALLTHROUGH' 67 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:87:17: note: in expansion of macro 'FALLTHROUGH' 87 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/conversation.c: In function 'sudo_conversation_printf': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:181:9: note: in expansion of macro 'FALLTHROUGH' 181 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/env_hooks.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec.c ../../src/env_hooks.c: In function 'putenv_unhooked': ../../src/env_hooks.c:142:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 142 | fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv"); | ^ ../../src/env_hooks.c: In function 'setenv_unhooked': ../../src/env_hooks.c:216:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 216 | fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv"); | ^ ../../src/env_hooks.c: In function 'unsetenv_unhooked': ../../src/env_hooks.c:275:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 275 | fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv"); | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_common.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_intercept.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_iolog.c In file included from ../../src/sudo.h:40, from ../../src/exec_iolog.c:34: ../../src/exec_iolog.c: In function 'ev_free_by_fd': ../../src/exec_iolog.c:61:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 61 | "%s: deleting and freeing revent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 62 | __func__, iob->revent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:61:55: note: format string is defined here 61 | "%s: deleting and freeing revent %p with fd %d", | ~^ | | | void * ../../src/exec_iolog.c:70:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 70 | "%s: deleting and freeing wevent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __func__, iob->wevent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:70:55: note: format string is defined here 70 | "%s: deleting and freeing wevent %p with fd %d", | ~^ | | | void * ../../src/exec_iolog.c: In function 'add_io_events': ../../src/exec_iolog.c:162:21: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] 162 | "added I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 163 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:162:40: note: format string is defined here 162 | "added I/O revent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:172:21: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] 172 | "added I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 173 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:172:40: note: format string is defined here 172 | "added I/O wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c: In function 'del_io_events': ../../src/exec_iolog.c:197:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] 197 | "deleted I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 198 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:197:38: note: format string is defined here 197 | "deleted I/O revent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:203:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] 203 | "deleted I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 204 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:203:38: note: format string is defined here 203 | "deleted I/O wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:267:25: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] 267 | "unflushed data: wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 268 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:267:50: note: format string is defined here 267 | "unflushed data: wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c: In function 'log_ttyout': ../../src/exec_iolog.c:422:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 422 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:422:54: note: format string is defined here 422 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ~^ | | | void * ../../src/exec_iolog.c: In function 'log_stdout': ../../src/exec_iolog.c:473:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 473 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:473:54: note: format string is defined here 473 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ~^ | | | void * ../../src/exec_iolog.c: In function 'log_stderr': ../../src/exec_iolog.c:524:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 524 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:524:54: note: format string is defined here 524 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ~^ | | | void * gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_monitor.c In file included from ../../src/exec_monitor.c:24: ../../src/exec_monitor.c: In function 'mon_handle_sigchld': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_monitor.c:208:9: note: in expansion of macro 'FALLTHROUGH' 208 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_nopty.c In file included from ../../src/sudo.h:40, from ../../src/exec_nopty.c:45: ../../src/exec_nopty.c: In function 'signal_cb_nopty': ../../src/exec_nopty.c:134:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=] 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:134:22: note: format string is defined here 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * ../../src/exec_nopty.c:134:9: warning: format '%p' expects argument of type 'void *', but argument 11 has type 'struct command_status *' [-Wformat=] 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:134:59: note: format string is defined here 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * In file included from ../../src/exec_nopty.c:24: ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:147:9: note: in expansion of macro 'FALLTHROUGH' 147 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_nopty.c: In function 'read_callback': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:357:13: note: in expansion of macro 'FALLTHROUGH' 357 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_nopty.c: In function 'handle_sigchld_nopty': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:744:13: note: in expansion of macro 'FALLTHROUGH' 744 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_ptrace.c In file included from ../../src/exec_preload.c:24: ../../src/exec_preload.c: In function 'fmtstr': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_preload.c:68:17: note: in expansion of macro 'FALLTHROUGH' 68 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_ptrace.c: In function 'script_matches': ../../src/exec_ptrace.c:1387:22: warning: ordered comparison of pointer with integer zero [-Wpedantic] 1387 | if (argv > 0 && strcmp(interp, argv[1]) == 0) { | ^ In file included from ../../src/exec_ptrace.c:22: ../../src/exec_ptrace.c: In function 'ptrace_intercept_execve': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:1814:9: note: in expansion of macro 'FALLTHROUGH' 1814 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:1927:9: note: in expansion of macro 'FALLTHROUGH' 1927 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_ptrace.c:54: ../../src/exec_ptrace.c: In function 'exec_ptrace_stopped': ../../src/exec_ptrace.c:1986:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'long unsigned int *' [-Wformat=] 1986 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1987 | &new_pid); | ~~~~~~~~ | | | long unsigned int * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_ptrace.c:1986:60: note: format string is defined here 1986 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, | ~^ | | | void * | %ln ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:2005:13: note: in expansion of macro 'FALLTHROUGH' 2005 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_pty.c In file included from ../../src/exec_pty.c:24: ../../src/exec_pty.c: In function 'suspend_sudo_pty': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:204:9: note: in expansion of macro 'FALLTHROUGH' 204 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_pty.c: In function 'read_callback': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:345:13: note: in expansion of macro 'FALLTHROUGH' 345 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_pty.c: In function 'write_callback': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:445:13: note: in expansion of macro 'FALLTHROUGH' 445 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_pty.c: In function 'handle_sigchld_pty': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:719:13: note: in expansion of macro 'FALLTHROUGH' 719 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function 'signal_cb_pty': ../../src/exec_pty.c:781:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=] 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 782 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:781:22: note: format string is defined here 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * ../../src/exec_pty.c:781:9: warning: format '%p' expects argument of type 'void *', but argument 11 has type 'struct command_status *' [-Wformat=] 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 782 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:240:5: note: in definition of macro 'sudo_debug_printf' 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:781:59: note: format string is defined here 781 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/get_pty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/hooks.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/limits.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/load_plugins.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/net_ifs.c ../../src/load_plugins.c: In function 'sudo_plugin_try_to_clone': ../../src/load_plugins.c:165:18: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 165 | clone_func = (plugin_clone_func *)sudo_dso_findsym(so_handle, | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/parse_args.c In file included from ../../src/parse_args.c:28: ../../src/parse_args.c: In function 'parse_args': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/parse_args.c:396:21: note: in expansion of macro 'FALLTHROUGH' 396 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/parse_args.c:414:21: note: in expansion of macro 'FALLTHROUGH' 414 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/preserve_fds.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/signal.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_edit.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/suspend_nopty.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tcsetpgrp_nobg.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tgetpass.c In file included from ../../src/tgetpass.c:33: ../../src/tgetpass.c: In function 'getln': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/tgetpass.c:446:9: note: in expansion of macro 'FALLTHROUGH' 446 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/ttyname.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/utmp.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/selinux.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sesh.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c -fPIC -DPIC -o .libs/exec_preload.o /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c In file included from ../../src/exec_preload.c:24: ../../src/exec_preload.c: In function 'fmtstr': libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c -fPIC -DPIC -o .libs/sudo_intercept.o ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_preload.c:68:17: note: in expansion of macro 'FALLTHROUGH' 68 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/sudo_intercept.c: In function 'exec_wrapper': ../../src/sudo_intercept.c:251:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 251 | ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp); | ^ ../../src/sudo_intercept.c:266:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 266 | ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, (char **)shargv, nenvp); | ^ /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c -fPIC -DPIC -o .libs/sudo_intercept_common.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c -fPIC -DPIC -o .libs/intercept.pb-c.o /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_nopty.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la ../../src/sudo_noexec.c: In function 'wordexp': ../../src/sudo_noexec.c:207:13: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 207 | return ((sudo_fn_wordexp_t)fn)(words, we, flags | WRDE_NOCMD); | ^ /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_nopty.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_noexec.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" ) /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/src' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/include' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/docs' cd .. && /bin/bash config.status --file=docs/cvtsudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudo.mdoc cd .. && /bin/bash config.status --file=docs/sudo.conf.mdoc config.status: creating docs/cvtsudoers.mdoc config.status: creating docs/sudo.mdoc config.status: creating docs/sudo.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrv.proto.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.conf.mdoc config.status: creating docs/sudo_logsrvd.mdoc config.status: creating docs/sudo_logsrv.proto.mdoc config.status: creating docs/sudo_logsrvd.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin_python.mdoc cd .. && /bin/bash config.status --file=docs/sudo_sendlog.mdoc config.status: creating docs/sudo_plugin_python.mdoc config.status: creating docs/sudo_plugin.mdoc config.status: creating docs/sudo_sendlog.mdoc (cd .. && /bin/bash config.status --file=-) < ../../docs/sudoers.mdoc.in | /bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudoers.ldap.mdoc cd .. && /bin/bash config.status --file=docs/sudoers_timestamp.mdoc config.status: creating docs/sudoers.ldap.mdoc config.status: creating docs/sudoers_timestamp.mdoc cd .. && /bin/bash config.status --file=docs/sudoreplay.mdoc cd .. && /bin/bash config.status --file=docs/visudo.mdoc config.status: creating docs/sudoreplay.mdoc config.status: creating docs/visudo.mdoc make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/docs' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/examples' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/examples' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/sample' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample/sample_plugin.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample/sample_plugin.c -fPIC -DPIC -o .libs/sample_plugin.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_plugin.map -o sample_plugin.la sample_plugin.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_plugin.o -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_plugin.map -Wl,-soname -Wl,sample_plugin.so -o .libs/sample_plugin.so libtool: link: ( cd ".libs" && rm -f "sample_plugin.la" && ln -s "../sample_plugin.la" "sample_plugin.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/sample' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/sample_approval' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c -fPIC -DPIC -o .libs/sample_approval.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/build/sudo-1.9.13p3/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" ) make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/sample_approval' make[2]: Leaving directory '/build/sudo-1.9.13p3/build-ldap' make[1]: Leaving directory '/build/sudo-1.9.13p3' debian/rules override_dh_auto_test make[1]: Entering directory '/build/sudo-1.9.13p3' dh_auto_test --builddirectory build-simple cd build-simple && make -j3 check "TESTSUITEFLAGS=-j3 --verbose" VERBOSE=1 make[2]: Entering directory '/build/sudo-1.9.13p3/build-simple' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make check) && continue; \ exit $?; \ done make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/util' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o conf_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_conf/conf_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgids.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgids.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgids.c -fPIC -DPIC -o .libs/getgids.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_conf/conf_test.c -fPIC -DPIC -o .libs/conf_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c -fPIC -DPIC -o .libs/getgrouplist_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/hexchar/hexchar_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hltq_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/tailq/hltq_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/json/json_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/hexchar/hexchar_test.c -fPIC -DPIC -o .libs/hexchar_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/json/json_test.c -fPIC -DPIC -o .libs/json_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/tailq/hltq_test.c -fPIC -DPIC -o .libs/hltq_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/multiarch/multiarch_test.c ../../../lib/util/regress/tailq/hltq_test.c: In function 'main': ../../../lib/util/regress/tailq/hltq_test.c:79:90: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 79 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:79:103: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 79 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:84:89: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 84 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:84:102: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 84 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:89:80: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 89 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(1 entry) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:111:92: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 111 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:111:105: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 111 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:116:91: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 116 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:116:104: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 116 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:122:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 122 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:122:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 122 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:127:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 127 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:127:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 127 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:132:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 132 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d3) doesn't return NULL: got %p", HLTQ_NEXT(&d3, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:138:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 138 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d1) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:143:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 143 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:143:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 143 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:148:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 148 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:148:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 148 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:157:87: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 157 | sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:157:100: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 157 | sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:162:86: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 162 | sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:162:99: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 162 | sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:168:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 168 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:168:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 168 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:173:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 173 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:173:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 173 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:178:77: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 178 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d3) doesn't return NULL: got %p", TAILQ_NEXT(&d3, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:184:77: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 184 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d1) doesn't return NULL: got %p", TAILQ_PREV(&d1, test_data_list, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:189:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 189 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:189:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 189 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:194:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 194 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:194:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 194 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o open_parent_dir_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/multiarch/multiarch_test.c -fPIC -DPIC -o .libs/multiarch_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_gids_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c -fPIC -DPIC -o .libs/open_parent_dir_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c -fPIC -DPIC -o .libs/parse_gids_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c -fPIC -DPIC -o .libs/parseln_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/progname/progname_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/regex/regex_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strsplit/strsplit_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/progname/progname_test.c -fPIC -DPIC -o .libs/progname_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/regex/regex_test.c -fPIC -DPIC -o .libs/regex_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strsplit/strsplit_test.c -fPIC -DPIC -o .libs/strsplit_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtobool_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtoid_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtomode_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtobool_test.c -fPIC -DPIC -o .libs/strtobool_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtoid_test.c -fPIC -DPIC -o .libs/strtoid_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtomode_test.c -fPIC -DPIC -o .libs/strtomode_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtonum_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/uuid/uuid_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/uuid/uuid_test.c -fPIC -DPIC -o .libs/uuid_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtonum_test.c -fPIC -DPIC -o .libs/strtonum_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/closefrom/closefrom_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/mktemp/mktemp_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/closefrom/closefrom_test.c -fPIC -DPIC -o .libs/closefrom_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/mktemp/mktemp_test.c -fPIC -DPIC -o .libs/mktemp_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c -fPIC -DPIC -o .libs/fuzz_sudo_conf.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o conf_test conf_test.lo sudo_conf.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgids getgids.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgrouplist_test getgrouplist_test.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/conf_test .libs/conf_test.o .libs/sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/getgids .libs/getgids.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hexchar_test hexchar_test.lo hexchar.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/getgrouplist_test .libs/getgrouplist_test.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hltq_test hltq_test.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o json_test json_test.lo json.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/hexchar_test .libs/hexchar_test.o .libs/hexchar.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/hltq_test .libs/hltq_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/json_test .libs/json_test.o .libs/json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o multiarch_test multiarch_test.lo multiarch.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o open_parent_dir_test open_parent_dir_test.lo mkdir_parents.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parse_gids_test parse_gids_test.lo gidlist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/multiarch_test .libs/multiarch_test.o .libs/multiarch.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/open_parent_dir_test .libs/open_parent_dir_test.o .libs/mkdir_parents.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parseln_test parseln_test.lo parseln.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/parse_gids_test .libs/parse_gids_test.o .libs/gidlist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o progname_test progname_test.lo progname.lo basename.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o regex_test regex_test.lo regex.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/parseln_test .libs/parseln_test.o .libs/parseln.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o progname_test .libs/progname_test.o .libs/progname.o .libs/basename.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/regex_test .libs/regex_test.o .libs/regex.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strsplit_test strsplit_test.lo strsplit.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtobool_test strtobool_test.lo strtobool.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtoid_test strtoid_test.lo strtoid.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/strsplit_test .libs/strsplit_test.o .libs/strsplit.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/strtobool_test .libs/strtobool_test.o .libs/strtobool.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtomode_test strtomode_test.lo strtomode.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/strtoid_test .libs/strtoid_test.o .libs/strtoid.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtonum_test strtonum_test.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o uuid_test uuid_test.lo uuid.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/strtomode_test .libs/strtomode_test.o .libs/strtomode.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/strtonum_test .libs/strtonum_test.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o closefrom_test closefrom_test.lo closefrom.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/uuid_test .libs/uuid_test.o .libs/uuid.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o mktemp_test mktemp_test.lo mktemp.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_sudo_conf fuzz_sudo_conf.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la libsudo_util.la libtool: link: gcc -o .libs/closefrom_test .libs/closefrom_test.o .libs/closefrom.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/mktemp_test .libs/mktemp_test.o .libs/mktemp.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_sudo_conf .libs/fuzz_sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_sudo_conf: verifying corpus closefrom_test: 5 tests run, 0 errors, 100% success rate getgrouplist_test: 1 tests run, 0 errors, 100% success rate multiarch_test: 6 tests run, 0 errors, 100% success rate open_parent_dir_test: 9 tests run, 0 errors, 100% success rate parse_gids_test: 6 tests run, 0 errors, 100% success rate regex_test: 38 tests run, 0 errors, 100% success rate strsplit_test: 29 tests run, 0 errors, 100% success rate strtobool_test: 14 tests run, 0 errors, 100% success rate strtoid_test: 9 tests run, 0 errors, 100% success rate strtomode_test: 4 tests run, 0 errors, 100% success rate strtonum_test: 25 tests run, 0 errors, 100% success rate uuid_test: 16 tests run, 0 errors, 100% success rate hltq_test: 19 tests run, 0 errors, 100% success rate hexchar_test: 515 tests run, 0 errors, 100% success rate json_test: 15 tests run, 0 errors, 100% success rate sudo_conf: 14 tests run, 0 errors, 100% success rate sudo_parseln: 12 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/util' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/eventlog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_wrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c -fPIC -DPIC -o .libs/check_wrap.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_wrap check_wrap.lo logwrap.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_wrap .libs/check_wrap.o .libs/logwrap.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash: line 2: 1q: command not found make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/eventlog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/fuzzstub' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/fuzzstub' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/iolog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_json/check_iolog_json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_json/check_iolog_json.c -fPIC -DPIC -o .libs/check_iolog_json.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c -fPIC -DPIC -o .libs/check_iolog_filter.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c -fPIC -DPIC -o .libs/check_iolog_mkpath.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port_test.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/host_port/host_port_test.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c -fPIC -DPIC -o .libs/check_iolog_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c -fPIC -DPIC -o .libs/check_iolog_timing.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/host_port/host_port_test.c -fPIC -DPIC -o .libs/host_port_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c -fPIC -DPIC -o .libs/fuzz_iolog_json.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_filter check_iolog_filter.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c -fPIC -DPIC -o .libs/fuzz_iolog_legacy.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c -fPIC -DPIC -o .libs/fuzz_iolog_timing.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_json check_iolog_json.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/check_iolog_filter .libs/check_iolog_filter.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_mkpath check_iolog_mkpath.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_path check_iolog_path.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/check_iolog_json .libs/check_iolog_json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_iolog_mkpath .libs/check_iolog_mkpath.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_timing check_iolog_timing.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/check_iolog_path .libs/check_iolog_path.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o host_port_test host_port_test.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_json fuzz_iolog_json.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la libtool: link: gcc -o .libs/check_iolog_timing .libs/check_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/host_port_test .libs/host_port_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_legacy fuzz_iolog_legacy.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_timing fuzz_iolog_timing.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la libtool: link: gcc -o .libs/fuzz_iolog_json .libs/fuzz_iolog_json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_iolog_legacy .libs/fuzz_iolog_legacy.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_iolog_timing .libs/fuzz_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_iolog_legacy: verifying corpus fuzz_iolog_json: verifying corpus fuzz_iolog_timing: verifying corpus iolog_filter: 3 tests run, 0 errors, 100% success rate iolog_json: 3 tests run, 0 errors, 100% success rate iolog_path: 8 tests run, 0 errors, 100% success rate iolog_mkpath: 3 tests run, 0 errors, 100% success rate iolog_timing: 14 tests run, 0 errors, 100% success rate host_port_test: 16 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/iolog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/protobuf-c' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/protobuf-c' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/logsrv' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/logsrv' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/logsrvd' gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c /bin/bash ../libtool --tag=disable-static --mode=link gcc -o logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -o fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/libsudo_fuzzstub.la ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_logsrvd_conf: verifying corpus logsrvd_conf_test: 2 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/logsrvd' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/audit_json' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/audit_json' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/group_file' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/group_file' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/sudoers' gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_addr.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_base64.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_digest.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/editor/check_editor.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/env_match/check_env_pattern.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/exptilde/check_exptilde.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_gentime.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/starttime/check_starttime.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIC -DPIC -o .libs/check_serialize_list.o gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/unescape/check_unesc.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIE -o check_serialize_list.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/check_symbols/check_symbols.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c /bin/bash ../../libtool --mode=link gcc -o check_addr check_addr.o interfaces.lo match_addr.lo sudoers_debug.lo sudo_printf.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_base64 check_base64.o b64_decode.lo b64_encode.o sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_addr check_addr.o .libs/interfaces.o .libs/match_addr.o .libs/sudoers_debug.o sudo_printf.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_digest check_digest.o filedigest.lo digestname.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_editor check_editor.o gc.lo editor.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_base64 check_base64.o .libs/b64_decode.o b64_encode.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_env_pattern check_env_pattern.o env_pattern.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_digest check_digest.o .libs/filedigest.o .libs/digestname.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_exptilde check_exptilde.o exptilde.lo pwutil.lo pwutil_impl.lo redblack.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_editor check_editor.o .libs/gc.o .libs/editor.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_fill.c libtool: link: gcc -o .libs/check_env_pattern check_env_pattern.o .libs/env_pattern.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_gentime check_gentime.o gentime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_exptilde check_exptilde.o .libs/exptilde.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_iolog_plugin check_iolog_plugin.o iolog.lo log_client.lo locale.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo unesc_str.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la /bin/bash ../../libtool --mode=link gcc -o check_serialize_list check_serialize_list.lo serialize_list.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_gentime check_gentime.o .libs/gentime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_starttime check_starttime.o starttime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_serialize_list .libs/check_serialize_list.o .libs/serialize_list.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_iolog_plugin check_iolog_plugin.o .libs/iolog.o .libs/log_client.o .libs/locale.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_unesc check_unesc.o strlcpy_unesc.lo strvec_join.lo sudoers_debug.lo unesc_str.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_starttime check_starttime.o .libs/starttime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_symbols check_symbols.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -laudit -lselinux /bin/bash ../../libtool --mode=link gcc -o fuzz_policy editor.lo env.lo env_pattern.lo fuzz_policy.o fuzz_stubs.o gc.lo iolog_path_escapes.lo locale.lo policy.lo serialize_list.lo strlcpy_unesc.lo strvec_join.lo sudoers.lo sudoers_hooks.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libtool: link: gcc -o .libs/check_unesc check_unesc.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_symbols check_symbols.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -laudit -lselinux -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o fmtsudoers.lo parse.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o ldap_util.lo fmtsudoers.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/fuzz_policy .libs/editor.o .libs/env.o .libs/env_pattern.o fuzz_policy.o fuzz_stubs.o .libs/gc.o .libs/iolog_path_escapes.o .libs/locale.o .libs/policy.o .libs/serialize_list.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers.o .libs/sudoers_hooks.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-simple/lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_fill check_fill.o toke_util.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o .libs/fmtsudoers.o .libs/parse.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o .libs/ldap_util.o .libs/fmtsudoers.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_sudoers: verifying corpus fuzz_sudoers-ldif: verifying corpus libtool: link: gcc -o .libs/check_fill check_fill.o .libs/toke_util.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_policy: verifying corpus check_addr: 9 tests run, 0 errors, 100% success rate check_base64: 12 tests run, 0 errors, 100% success rate check_editor: 16 tests run, 0 errors, 100% success rate check_env_pattern: 22 tests run, 0 errors, 100% success rate check_exptilde: 6 tests run, 0 errors, 100% success rate check_fill: 18 tests run, 0 errors, 100% success rate check_gentime: 17 tests run, 0 errors, 100% success rate check_iolog_plugin: 8 tests run, 0 errors, 100% success rate check_serialize_list: 2 tests run, 0 errors, 100% success rate check_starttime: 3 tests run, 0 errors, 100% success rate check_unesc: 19 tests run, 0 errors, 100% success rate check_symbols: 8 tests run, 0 errors, 100% success rate sudoers: 168 tests run, 0 errors, 100% success rate testsudoers: 40 tests run, 0 errors, 100% success rate visudo: 20 tests run, 0 errors, 100% success rate cvtsudoers: 80 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/sudoers' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/system_group' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/system_group' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/src' gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/regress/net_ifs/check_net_ifs.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/regress/noexec/check_noexec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/regress/ttyname/check_ttyname.c In file included from ../../src/regress/noexec/check_noexec.c:19: ../../src/regress/noexec/check_noexec.c: In function 'try_wordexp': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/regress/noexec/check_noexec.c:173:9: note: in expansion of macro 'FALLTHROUGH' 173 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_ttyname check_ttyname.o ttyname.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_ttyname check_ttyname.o ttyname.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo check_net_ifs: 1 tests run, 0 errors, 100% success rate check_noexec: 3 tests run, 0 errors, 100% success rate check_ttyname: 1 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/src' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/include' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/include' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/docs' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/docs' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/examples' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/examples' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/sample' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/sample' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/sample_approval' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/sample_approval' make[2]: Leaving directory '/build/sudo-1.9.13p3/build-simple' dh_auto_test --builddirectory build-ldap cd build-ldap && make -j3 check "TESTSUITEFLAGS=-j3 --verbose" VERBOSE=1 make[2]: Entering directory '/build/sudo-1.9.13p3/build-ldap' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make check) && continue; \ exit $?; \ done make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/util' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o conf_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_conf/conf_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgids.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgids.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgids.c -fPIC -DPIC -o .libs/getgids.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_conf/conf_test.c -fPIC -DPIC -o .libs/conf_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c -fPIC -DPIC -o .libs/getgrouplist_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/hexchar/hexchar_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hltq_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/tailq/hltq_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/json/json_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/hexchar/hexchar_test.c -fPIC -DPIC -o .libs/hexchar_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/tailq/hltq_test.c -fPIC -DPIC -o .libs/hltq_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/json/json_test.c -fPIC -DPIC -o .libs/json_test.o ../../../lib/util/regress/tailq/hltq_test.c: In function 'main': ../../../lib/util/regress/tailq/hltq_test.c:79:90: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 79 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:79:103: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 79 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:84:89: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 84 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:84:102: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 84 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:89:80: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 89 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(1 entry) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:111:92: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 111 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:111:105: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 111 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:116:91: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 116 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:116:104: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 116 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:122:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 122 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:122:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 122 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:127:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 127 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:127:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 127 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:132:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 132 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d3) doesn't return NULL: got %p", HLTQ_NEXT(&d3, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:138:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 138 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d1) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:143:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 143 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:143:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 143 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:148:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 148 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:148:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 148 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:157:87: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 157 | sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:157:100: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 157 | sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:162:86: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 162 | sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:162:99: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 162 | sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:168:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 168 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:168:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 168 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:173:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 173 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:173:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 173 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:178:77: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 178 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d3) doesn't return NULL: got %p", TAILQ_NEXT(&d3, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:184:77: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 184 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d1) doesn't return NULL: got %p", TAILQ_PREV(&d1, test_data_list, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:189:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 189 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:189:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 189 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:194:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] 194 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:194:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] 194 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/multiarch/multiarch_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o open_parent_dir_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/multiarch/multiarch_test.c -fPIC -DPIC -o .libs/multiarch_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_gids_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c -fPIC -DPIC -o .libs/open_parent_dir_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c -fPIC -DPIC -o .libs/parse_gids_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/progname/progname_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/regex/regex_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/progname/progname_test.c -fPIC -DPIC -o .libs/progname_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c -fPIC -DPIC -o .libs/parseln_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/regex/regex_test.c -fPIC -DPIC -o .libs/regex_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strsplit/strsplit_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtobool_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtoid_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strsplit/strsplit_test.c -fPIC -DPIC -o .libs/strsplit_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtobool_test.c -fPIC -DPIC -o .libs/strtobool_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtoid_test.c -fPIC -DPIC -o .libs/strtoid_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtomode_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtonum_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/uuid/uuid_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtomode_test.c -fPIC -DPIC -o .libs/strtomode_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtonum_test.c -fPIC -DPIC -o .libs/strtonum_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/uuid/uuid_test.c -fPIC -DPIC -o .libs/uuid_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/closefrom/closefrom_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/mktemp/mktemp_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/closefrom/closefrom_test.c -fPIC -DPIC -o .libs/closefrom_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/mktemp/mktemp_test.c -fPIC -DPIC -o .libs/mktemp_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c -fPIC -DPIC -o .libs/fuzz_sudo_conf.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o conf_test conf_test.lo sudo_conf.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgids getgids.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgrouplist_test getgrouplist_test.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/conf_test .libs/conf_test.o .libs/sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hexchar_test hexchar_test.lo hexchar.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/getgids .libs/getgids.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/getgrouplist_test .libs/getgrouplist_test.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hltq_test hltq_test.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o json_test json_test.lo json.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/hexchar_test .libs/hexchar_test.o .libs/hexchar.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/hltq_test .libs/hltq_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o multiarch_test multiarch_test.lo multiarch.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/json_test .libs/json_test.o .libs/json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o open_parent_dir_test open_parent_dir_test.lo mkdir_parents.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parse_gids_test parse_gids_test.lo gidlist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/multiarch_test .libs/multiarch_test.o .libs/multiarch.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parseln_test parseln_test.lo parseln.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/open_parent_dir_test .libs/open_parent_dir_test.o .libs/mkdir_parents.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/parse_gids_test .libs/parse_gids_test.o .libs/gidlist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o progname_test progname_test.lo progname.lo basename.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o regex_test regex_test.lo regex.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/parseln_test .libs/parseln_test.o .libs/parseln.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o progname_test .libs/progname_test.o .libs/progname.o .libs/basename.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strsplit_test strsplit_test.lo strsplit.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/regex_test .libs/regex_test.o .libs/regex.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtobool_test strtobool_test.lo strtobool.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtoid_test strtoid_test.lo strtoid.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/strsplit_test .libs/strsplit_test.o .libs/strsplit.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/strtobool_test .libs/strtobool_test.o .libs/strtobool.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtomode_test strtomode_test.lo strtomode.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtonum_test strtonum_test.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/strtoid_test .libs/strtoid_test.o .libs/strtoid.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o uuid_test uuid_test.lo uuid.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/strtonum_test .libs/strtonum_test.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/strtomode_test .libs/strtomode_test.o .libs/strtomode.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/uuid_test .libs/uuid_test.o .libs/uuid.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o closefrom_test closefrom_test.lo closefrom.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o mktemp_test mktemp_test.lo mktemp.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_sudo_conf fuzz_sudo_conf.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la libsudo_util.la libtool: link: gcc -o .libs/closefrom_test .libs/closefrom_test.o .libs/closefrom.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/mktemp_test .libs/mktemp_test.o .libs/mktemp.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_sudo_conf .libs/fuzz_sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_sudo_conf: verifying corpus closefrom_test: 5 tests run, 0 errors, 100% success rate getgrouplist_test: 1 tests run, 0 errors, 100% success rate multiarch_test: 6 tests run, 0 errors, 100% success rate open_parent_dir_test: 9 tests run, 0 errors, 100% success rate parse_gids_test: 6 tests run, 0 errors, 100% success rate regex_test: 38 tests run, 0 errors, 100% success rate strsplit_test: 29 tests run, 0 errors, 100% success rate strtobool_test: 14 tests run, 0 errors, 100% success rate strtoid_test: 9 tests run, 0 errors, 100% success rate strtomode_test: 4 tests run, 0 errors, 100% success rate strtonum_test: 25 tests run, 0 errors, 100% success rate uuid_test: 16 tests run, 0 errors, 100% success rate hltq_test: 19 tests run, 0 errors, 100% success rate hexchar_test: 515 tests run, 0 errors, 100% success rate json_test: 15 tests run, 0 errors, 100% success rate sudo_conf: 14 tests run, 0 errors, 100% success rate sudo_parseln: 12 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/util' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/eventlog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_wrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c -fPIC -DPIC -o .libs/check_wrap.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_wrap check_wrap.lo logwrap.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_wrap .libs/check_wrap.o .libs/logwrap.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash: line 2: 1q: command not found make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/eventlog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/fuzzstub' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/fuzzstub' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/iolog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_json/check_iolog_json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_json/check_iolog_json.c -fPIC -DPIC -o .libs/check_iolog_json.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c -fPIC -DPIC -o .libs/check_iolog_filter.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c -fPIC -DPIC -o .libs/check_iolog_mkpath.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port_test.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/host_port/host_port_test.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c -fPIC -DPIC -o .libs/check_iolog_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c -fPIC -DPIC -o .libs/check_iolog_timing.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/host_port/host_port_test.c -fPIC -DPIC -o .libs/host_port_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c -fPIC -DPIC -o .libs/fuzz_iolog_json.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c -fPIC -DPIC -o .libs/fuzz_iolog_timing.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c -fPIC -DPIC -o .libs/fuzz_iolog_legacy.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_filter check_iolog_filter.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_json check_iolog_json.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_mkpath check_iolog_mkpath.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/check_iolog_filter .libs/check_iolog_filter.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_path check_iolog_path.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/check_iolog_json .libs/check_iolog_json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_iolog_mkpath .libs/check_iolog_mkpath.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_timing check_iolog_timing.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o host_port_test host_port_test.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/check_iolog_path .libs/check_iolog_path.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_json fuzz_iolog_json.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la libtool: link: gcc -o .libs/check_iolog_timing .libs/check_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/host_port_test .libs/host_port_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_legacy fuzz_iolog_legacy.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_timing fuzz_iolog_timing.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la libtool: link: gcc -o .libs/fuzz_iolog_json .libs/fuzz_iolog_json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_iolog_legacy .libs/fuzz_iolog_legacy.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_iolog_timing .libs/fuzz_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a ./.libs/libsudo_iolog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_iolog_legacy: verifying corpus fuzz_iolog_json: verifying corpus fuzz_iolog_timing: verifying corpus iolog_filter: 3 tests run, 0 errors, 100% success rate iolog_json: 3 tests run, 0 errors, 100% success rate iolog_path: 8 tests run, 0 errors, 100% success rate iolog_mkpath: 3 tests run, 0 errors, 100% success rate iolog_timing: 14 tests run, 0 errors, 100% success rate host_port_test: 16 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/iolog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/protobuf-c' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/protobuf-c' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/logsrv' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/logsrv' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/logsrvd' gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c /bin/bash ../libtool --tag=disable-static --mode=link gcc -o logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -o fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/libsudo_fuzzstub.la ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_logsrvd_conf: verifying corpus logsrvd_conf_test: 2 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/logsrvd' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/audit_json' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/audit_json' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/group_file' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/group_file' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/sudoers' gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_addr.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_base64.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_digest.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/editor/check_editor.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/env_match/check_env_pattern.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/exptilde/check_exptilde.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_gentime.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/starttime/check_starttime.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIC -DPIC -o .libs/check_serialize_list.o gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/unescape/check_unesc.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIE -o check_serialize_list.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/check_symbols/check_symbols.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c /bin/bash ../../libtool --mode=link gcc -o check_addr check_addr.o interfaces.lo match_addr.lo sudoers_debug.lo sudo_printf.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_base64 check_base64.o b64_decode.lo b64_encode.o sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_addr check_addr.o .libs/interfaces.o .libs/match_addr.o .libs/sudoers_debug.o sudo_printf.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_digest check_digest.o filedigest.lo digestname.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_editor check_editor.o gc.lo editor.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_base64 check_base64.o .libs/b64_decode.o b64_encode.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_env_pattern check_env_pattern.o env_pattern.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_digest check_digest.o .libs/filedigest.o .libs/digestname.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_editor check_editor.o .libs/gc.o .libs/editor.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_exptilde check_exptilde.o exptilde.lo pwutil.lo pwutil_impl.lo redblack.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_fill.c libtool: link: gcc -o .libs/check_env_pattern check_env_pattern.o .libs/env_pattern.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_gentime check_gentime.o gentime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_exptilde check_exptilde.o .libs/exptilde.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_iolog_plugin check_iolog_plugin.o iolog.lo log_client.lo locale.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo unesc_str.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la /bin/bash ../../libtool --mode=link gcc -o check_serialize_list check_serialize_list.lo serialize_list.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_gentime check_gentime.o .libs/gentime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_starttime check_starttime.o starttime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_serialize_list .libs/check_serialize_list.o .libs/serialize_list.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_unesc check_unesc.o strlcpy_unesc.lo strvec_join.lo sudoers_debug.lo unesc_str.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_iolog_plugin check_iolog_plugin.o .libs/iolog.o .libs/log_client.o .libs/locale.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_starttime check_starttime.o .libs/starttime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_symbols check_symbols.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -laudit -lselinux /bin/bash ../../libtool --mode=link gcc -o fuzz_policy editor.lo env.lo env_pattern.lo fuzz_policy.o fuzz_stubs.o gc.lo iolog_path_escapes.lo locale.lo policy.lo serialize_list.lo strlcpy_unesc.lo strvec_join.lo sudoers.lo sudoers_hooks.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libtool: link: gcc -o .libs/check_unesc check_unesc.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_symbols check_symbols.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -laudit -lselinux -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o fmtsudoers.lo parse.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o ldap_util.lo fmtsudoers.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/fuzz_policy .libs/editor.o .libs/env.o .libs/env_pattern.o fuzz_policy.o fuzz_stubs.o .libs/gc.o .libs/iolog_path_escapes.o .libs/locale.o .libs/policy.o .libs/serialize_list.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers.o .libs/sudoers_hooks.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a /build/sudo-1.9.13p3/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_fill check_fill.o toke_util.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o .libs/fmtsudoers.o .libs/parse.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o .libs/ldap_util.o .libs/fmtsudoers.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_sudoers: verifying corpus libtool: link: gcc -o .libs/check_fill check_fill.o .libs/toke_util.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_sudoers-ldif: verifying corpus fuzz_policy: verifying corpus check_addr: 9 tests run, 0 errors, 100% success rate check_base64: 12 tests run, 0 errors, 100% success rate check_editor: 16 tests run, 0 errors, 100% success rate check_env_pattern: 22 tests run, 0 errors, 100% success rate check_exptilde: 6 tests run, 0 errors, 100% success rate check_fill: 18 tests run, 0 errors, 100% success rate check_gentime: 17 tests run, 0 errors, 100% success rate check_iolog_plugin: 8 tests run, 0 errors, 100% success rate check_serialize_list: 2 tests run, 0 errors, 100% success rate check_starttime: 3 tests run, 0 errors, 100% success rate check_unesc: 19 tests run, 0 errors, 100% success rate check_symbols: 8 tests run, 0 errors, 100% success rate sudoers: 168 tests run, 0 errors, 100% success rate testsudoers: 40 tests run, 0 errors, 100% success rate visudo: 20 tests run, 0 errors, 100% success rate cvtsudoers: 80 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/sudoers' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/system_group' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/system_group' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/src' gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/regress/net_ifs/check_net_ifs.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/regress/noexec/check_noexec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/build/sudo-1.9.13p3=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/regress/ttyname/check_ttyname.c In file included from ../../src/regress/noexec/check_noexec.c:19: ../../src/regress/noexec/check_noexec.c: In function 'try_wordexp': ../config.h:1574:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1574 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/regress/noexec/check_noexec.c:173:9: note: in expansion of macro 'FALLTHROUGH' 173 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_ttyname check_ttyname.o ttyname.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_ttyname check_ttyname.o ttyname.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo check_net_ifs: 1 tests run, 0 errors, 100% success rate check_noexec: 3 tests run, 0 errors, 100% success rate check_ttyname: 1 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/src' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/include' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/include' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/docs' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/docs' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/examples' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/examples' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/sample' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/sample' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/sample_approval' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/sample_approval' make[2]: Leaving directory '/build/sudo-1.9.13p3/build-ldap' make[1]: Leaving directory '/build/sudo-1.9.13p3' create-stamp debian/debhelper-build-stamp dh_prep debian/rules override_dh_auto_install make[1]: Entering directory '/build/sudo-1.9.13p3' dh_auto_install --builddirectory build-simple --destdir debian/sudo -- INSTALL_OWNER= cd build-simple && make -j1 install DESTDIR=/build/sudo-1.9.13p3/debian/sudo AM_UPDATE_INFO_DIR=no INSTALL_OWNER= make[2]: Entering directory '/build/sudo-1.9.13p3/build-simple' if test -f ../docs/CODEOWNERS; then \ if test -d ../.hg && hg -R .. identify -ibt >stamp-ChangeLog.tmp 2>&1; then \ cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \ mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \ if hg log -R .. --template=changelog -r "sort(branch(.) or follow(), -date)" > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ../ChangeLog; \ fi; \ }; \ elif test -d ../.git && git --git-dir ../.git describe --tags >stamp-ChangeLog.tmp 2>&1; then \ cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \ mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \ if ../scripts/log2cl.pl -R ../.git > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ../ChangeLog; \ fi; \ }; \ fi; \ rm -f ChangeLog.tmp stamp-ChangeLog.tmp; \ fi if test ! -f ../ChangeLog; then \ echo "ChangeLog data not available" > ../ChangeLog; \ fi for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make pre-install) && continue; \ exit $?; \ done make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/util' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/util' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/eventlog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/eventlog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/fuzzstub' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/fuzzstub' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/iolog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/iolog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/protobuf-c' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/protobuf-c' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/logsrv' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/logsrv' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/logsrvd' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/logsrvd' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/audit_json' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/audit_json' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/group_file' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/group_file' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/sudoers' make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/sudoers' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/system_group' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/system_group' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/src' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/src' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/include' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/include' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/docs' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/docs' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/examples' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/examples' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/sample' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/sample' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/sample_approval' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/sample_approval' Installing sudo message catalogs: astmkdir /build/sudo-1.9.13p3/debian/sudo/usr mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/ast mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/ast/LC_MESSAGES camkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/ca mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/ca/LC_MESSAGES csmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/cs mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/cs/LC_MESSAGES damkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/da mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/da/LC_MESSAGES demkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/de mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/de/LC_MESSAGES eomkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/eo mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/eo/LC_MESSAGES esmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/es mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/es/LC_MESSAGES eumkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/eu mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/eu/LC_MESSAGES famkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/fa mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/fa/LC_MESSAGES fimkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/fi mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/fi/LC_MESSAGES frmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/fr mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/fr/LC_MESSAGES furmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/fur mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/fur/LC_MESSAGES glmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/gl mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/gl/LC_MESSAGES hrmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/hr mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/hr/LC_MESSAGES humkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/hu mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/hu/LC_MESSAGES itmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/it mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/it/LC_MESSAGES jamkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/ja mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/ja/LC_MESSAGES kamkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/ka mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/ka/LC_MESSAGES komkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/ko mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/ko/LC_MESSAGES nbmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/nb mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/nb/LC_MESSAGES nlmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/nl mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/nl/LC_MESSAGES nnmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/nn mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/nn/LC_MESSAGES plmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/pl mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/pl/LC_MESSAGES ptmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/pt mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/pt/LC_MESSAGES pt_BRmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/pt_BR mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES romkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/ro mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/ro/LC_MESSAGES rumkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/ru mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/ru/LC_MESSAGES skmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/sk mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/sk/LC_MESSAGES slmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/sl mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/sl/LC_MESSAGES sqmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/sq mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/sq/LC_MESSAGES srmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/sr mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/sr/LC_MESSAGES svmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/sv mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/sv/LC_MESSAGES trmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/tr mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/tr/LC_MESSAGES ukmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/uk mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/uk/LC_MESSAGES vimkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/vi mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/vi/LC_MESSAGES zh_CNmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/zh_CN mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES zh_TWmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/zh_TW mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES Installing sudoers message catalogs: ast ca cs da de elmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/el mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/el/LC_MESSAGES eo es eu fi fr fur hr hu it ja ka ko ltmkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/lt mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/locale/lt/LC_MESSAGES nb nl pl pt pt_BR ro ru sk sl sr sv tr uk vi zh_CN zh_TW for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make "INSTALL_OWNER=" install) && continue; \ exit $?; \ done make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/util' /bin/bash ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo mkdir /build/sudo-1.9.13p3/debian/sudo/usr/libexec mkdir /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo case "-Wl,--version-script,util.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --quiet --mode=install /bin/bash ../../../scripts/install-sh -c libsudo_util.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ fi;; \ esac libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/util' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/eventlog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/eventlog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/fuzzstub' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/fuzzstub' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/iolog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/iolog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/protobuf-c' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/protobuf-c' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/lib/logsrv' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/lib/logsrv' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/logsrvd' /bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/sbin mkdir /build/sudo-1.9.13p3/debian/sudo/usr/sbin INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_logsrvd /build/sudo-1.9.13p3/debian/sudo/usr/sbin/sudo_logsrvd libtool: warning: '/build/sudo-1.9.13p3/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_logsrvd /build/sudo-1.9.13p3/debian/sudo/usr/sbin/sudo_logsrvd INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_sendlog /build/sudo-1.9.13p3/debian/sudo/usr/sbin/sudo_sendlog libtool: warning: '/build/sudo-1.9.13p3/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_sendlog /build/sudo-1.9.13p3/debian/sudo/usr/sbin/sudo_sendlog make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/logsrvd' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/audit_json' /bin/bash ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 audit_json.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'audit_json.la' libtool: install: (cd /build/sudo-1.9.13p3/build-simple/plugins/audit_json; /bin/bash "/build/sudo-1.9.13p3/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.soT /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.lai /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/audit_json.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/audit_json' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/group_file' /bin/bash ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 group_file.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'group_file.la' libtool: install: (cd /build/sudo-1.9.13p3/build-simple/plugins/group_file; /bin/bash "/build/sudo-1.9.13p3/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.soT /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.lai /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/group_file.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/group_file' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/sudoers' /bin/bash ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo \ /build/sudo-1.9.13p3/debian/sudo/usr/sbin /build/sudo-1.9.13p3/debian/sudo/usr/bin \ /build/sudo-1.9.13p3/debian/sudo/etc /build/sudo-1.9.13p3/debian/sudo/usr/share/doc/sudo \ `echo /build/sudo-1.9.13p3/debian/sudo/run/sudo|/bin/sed 's,/[^/]*$,,'` \ `echo /build/sudo-1.9.13p3/debian/sudo/var/lib/sudo|/bin/sed 's,/[^/]*$,,'` mkdir /build/sudo-1.9.13p3/debian/sudo/usr/bin mkdir /build/sudo-1.9.13p3/debian/sudo/etc mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/doc mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/doc/sudo mkdir /build/sudo-1.9.13p3/debian/sudo/run mkdir /build/sudo-1.9.13p3/debian/sudo/var mkdir /build/sudo-1.9.13p3/debian/sudo/var/lib /bin/bash ../../../scripts/install-sh -c -d -m 0711 /build/sudo-1.9.13p3/debian/sudo/run/sudo /bin/bash ../../../scripts/install-sh -c -d -m 0711 /build/sudo-1.9.13p3/debian/sudo/var/lib/sudo /bin/bash ../../../scripts/install-sh -c -d -m 0700 /build/sudo-1.9.13p3/debian/sudo/var/lib/sudo/lectured case "-Wl,--version-script,sudoers.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 sudoers.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ fi;; \ esac libtool: warning: relinking 'sudoers.la' libtool: install: (cd /build/sudo-1.9.13p3/build-simple/plugins/sudoers; /bin/bash "/build/sudo-1.9.13p3/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lz -L/build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.soT /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.lai /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sudoers.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 cvtsudoers /build/sudo-1.9.13p3/debian/sudo/usr/bin/cvtsudoers libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/cvtsudoers /build/sudo-1.9.13p3/debian/sudo/usr/bin/cvtsudoers INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 sudoreplay /build/sudo-1.9.13p3/debian/sudo/usr/bin/sudoreplay libtool: warning: '/build/sudo-1.9.13p3/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/sudoreplay /build/sudo-1.9.13p3/debian/sudo/usr/bin/sudoreplay INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 visudo /build/sudo-1.9.13p3/debian/sudo/usr/sbin/visudo libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/visudo /build/sudo-1.9.13p3/debian/sudo/usr/sbin/visudo /bin/bash ../../../scripts/install-sh -c -d -m 0750 /build/sudo-1.9.13p3/debian/sudo/etc/sudoers.d /bin/bash ../../../scripts/install-sh -c -m 0440 sudoers /build/sudo-1.9.13p3/debian/sudo/etc/sudoers.dist test -r /build/sudo-1.9.13p3/debian/sudo/etc/sudoers || \ cp -p /build/sudo-1.9.13p3/debian/sudo/etc/sudoers.dist /build/sudo-1.9.13p3/debian/sudo/etc/sudoers make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/sudoers' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/plugins/system_group' /bin/bash ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 system_group.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'system_group.la' libtool: install: (cd /build/sudo-1.9.13p3/build-simple/plugins/system_group; /bin/bash "/build/sudo-1.9.13p3/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.soT /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.lai /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/system_group.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/plugins/system_group' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/src' # We only create the rc.d dir when installing to the actual system dir /bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/bin \ /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo \ /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo if test -n ""; then \ /bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo; \ if test -z "/build/sudo-1.9.13p3/debian/sudo"; then \ /bin/bash ../../scripts/mkinstalldirs \ `echo | /bin/sed 's,/[^/]*$,,'`; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/lib/tmpfiles.d; \ fi mkdir /build/sudo-1.9.13p3/debian/sudo/usr/lib mkdir /build/sudo-1.9.13p3/debian/sudo/usr/lib/tmpfiles.d INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 04755 sudo /build/sudo-1.9.13p3/debian/sudo/usr/bin/sudo libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 04755 .libs/sudo /build/sudo-1.9.13p3/debian/sudo/usr/bin/sudo rm -f /build/sudo-1.9.13p3/debian/sudo/usr/bin/sudoedit ln -s sudo /build/sudo-1.9.13p3/debian/sudo/usr/bin/sudoedit if [ -f sesh ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sesh /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sesh; \ fi libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sesh /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sesh # We only create the rc.d link when installing to the actual system dir if [ -n "" ]; then \ /bin/bash ../../scripts/install-sh -c -m 0755 ../etc/init.d/ /build/sudo-1.9.13p3/debian/sudo/sudo; \ if test -z "/build/sudo-1.9.13p3/debian/sudo"; then \ rm -f ; \ ln -s /sudo ; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/install-sh -c -m 0644 ../etc/init.d/sudo.conf /build/sudo-1.9.13p3/debian/sudo/usr/lib/tmpfiles.d/sudo.conf; \ fi if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_intercept.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'sudo_intercept.la' libtool: install: (cd /build/sudo-1.9.13p3/build-simple/src; /bin/bash "/build/sudo-1.9.13p3/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.soT /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.lai /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sudo_intercept.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_noexec.la /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo; \ fi libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.so /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sudo_noexec.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.lai /build/sudo-1.9.13p3/debian/sudo/usr/libexec/sudo/sudo_noexec.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/src' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/include' /bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/include mkdir /build/sudo-1.9.13p3/debian/sudo/usr/include /bin/bash ../../scripts/install-sh -c -m 0644 ../../include/sudo_plugin.h /build/sudo-1.9.13p3/debian/sudo/usr/include make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/include' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/docs' /bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/share/doc/sudo \ /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man1 /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5 /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8 mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/man mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man1 mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5 mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8 for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /build/sudo-1.9.13p3/debian/sudo/usr/share/doc/sudo; done #for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /build/sudo-1.9.13p3/debian/sudo/usr/share/doc/sudo; done /bin/bash ../../scripts/install-sh -c -m 0644 ./cvtsudoers.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man1/cvtsudoers.1 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8/sudo.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8/sudo_logsrvd.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudo_plugin.5 #/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin_python.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudo_plugin_python.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_sendlog.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8/sudo_sendlog.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoreplay.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8/sudoreplay.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./visudo.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8/visudo.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.conf.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudo.conf.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrv.proto.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudo_logsrv.proto.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.conf.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudo_logsrvd.conf.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudoers.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers_timestamp.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudoers_timestamp.5 #/bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.ldap.mdoc /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man5/sudoers.ldap.5 ln -s sudo.8 /build/sudo-1.9.13p3/debian/sudo/usr/share/man/man8/sudoedit.8 make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/docs' make[3]: Entering directory '/build/sudo-1.9.13p3/build-simple/examples' /bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo/usr/share/doc/sudo/examples mkdir /build/sudo-1.9.13p3/debian/sudo/usr/share/doc/sudo/examples for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf sudo_logsrvd.conf sudoers syslog.conf; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /build/sudo-1.9.13p3/debian/sudo/usr/share/doc/sudo/examples; done test -r /build/sudo-1.9.13p3/debian/sudo/etc/sudo.conf || \ /bin/bash ../../scripts/install-sh -c -m 0644 sudo.conf /build/sudo-1.9.13p3/debian/sudo/etc if test -n "sudo_logsrvd.conf" -a ! -r /build/sudo-1.9.13p3/debian/sudo/etc/sudo_logsrvd.conf; then \ /bin/bash ../../scripts/install-sh -c -m 0644 sudo_logsrvd.conf /build/sudo-1.9.13p3/debian/sudo/etc; \ fi make[3]: Leaving directory '/build/sudo-1.9.13p3/build-simple/examples' make[2]: Leaving directory '/build/sudo-1.9.13p3/build-simple' dh_auto_install --builddirectory build-ldap --destdir debian/sudo-ldap -- INSTALL_OWNER= cd build-ldap && make -j1 install DESTDIR=/build/sudo-1.9.13p3/debian/sudo-ldap AM_UPDATE_INFO_DIR=no INSTALL_OWNER= make[2]: Entering directory '/build/sudo-1.9.13p3/build-ldap' if test -f ../docs/CODEOWNERS; then \ if test -d ../.hg && hg -R .. identify -ibt >stamp-ChangeLog.tmp 2>&1; then \ cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \ mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \ if hg log -R .. --template=changelog -r "sort(branch(.) or follow(), -date)" > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ../ChangeLog; \ fi; \ }; \ elif test -d ../.git && git --git-dir ../.git describe --tags >stamp-ChangeLog.tmp 2>&1; then \ cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \ mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \ if ../scripts/log2cl.pl -R ../.git > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ../ChangeLog; \ fi; \ }; \ fi; \ rm -f ChangeLog.tmp stamp-ChangeLog.tmp; \ fi if test ! -f ../ChangeLog; then \ echo "ChangeLog data not available" > ../ChangeLog; \ fi for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make pre-install) && continue; \ exit $?; \ done make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/util' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/util' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/eventlog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/eventlog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/fuzzstub' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/fuzzstub' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/iolog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/iolog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/protobuf-c' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/protobuf-c' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/logsrv' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/logsrv' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/logsrvd' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/logsrvd' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/audit_json' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/audit_json' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/group_file' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/group_file' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/sudoers' make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/sudoers' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/system_group' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/system_group' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/src' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/src' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/include' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/include' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/docs' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/docs' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/examples' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/examples' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/sample' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/sample' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/sample_approval' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/sample_approval' Installing sudo message catalogs: astmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/ast mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES camkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/ca mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES csmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/cs mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES damkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/da mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES demkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/de mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES eomkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/eo mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES esmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/es mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES eumkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/eu mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES famkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/fa mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/fa/LC_MESSAGES fimkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/fi mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES frmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/fr mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES furmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/fur mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES glmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/gl mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/gl/LC_MESSAGES hrmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/hr mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES humkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/hu mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES itmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/it mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES jamkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/ja mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES kamkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/ka mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES komkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/ko mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES nbmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/nb mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES nlmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/nl mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES nnmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/nn mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/nn/LC_MESSAGES plmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/pl mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES ptmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/pt mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES pt_BRmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/pt_BR mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES romkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/ro mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES rumkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/ru mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES skmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/sk mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES slmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/sl mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES sqmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/sq mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/sq/LC_MESSAGES srmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/sr mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES svmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/sv mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES trmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/tr mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES ukmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/uk mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES vimkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/vi mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES zh_CNmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/zh_CN mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES zh_TWmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/zh_TW mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES Installing sudoers message catalogs: ast ca cs da de elmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/el mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/el/LC_MESSAGES eo es eu fi fr fur hr hu it ja ka ko ltmkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/lt mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/locale/lt/LC_MESSAGES nb nl pl pt pt_BR ro ru sk sl sr sv tr uk vi zh_CN zh_TW for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make "INSTALL_OWNER=" install) && continue; \ exit $?; \ done make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/util' /bin/bash ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo case "-Wl,--version-script,util.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --quiet --mode=install /bin/bash ../../../scripts/install-sh -c libsudo_util.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ fi;; \ esac libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/util' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/eventlog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/eventlog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/fuzzstub' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/fuzzstub' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/iolog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/iolog' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/protobuf-c' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/protobuf-c' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/lib/logsrv' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/lib/logsrv' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/logsrvd' /bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_logsrvd /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin/sudo_logsrvd libtool: warning: '/build/sudo-1.9.13p3/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_logsrvd /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin/sudo_logsrvd INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_sendlog /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin/sudo_sendlog libtool: warning: '/build/sudo-1.9.13p3/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_sendlog /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin/sudo_sendlog make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/logsrvd' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/audit_json' /bin/bash ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 audit_json.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'audit_json.la' libtool: install: (cd /build/sudo-1.9.13p3/build-ldap/plugins/audit_json; /bin/bash "/build/sudo-1.9.13p3/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.soT /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.lai /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/audit_json.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/audit_json' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/group_file' /bin/bash ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 group_file.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'group_file.la' libtool: install: (cd /build/sudo-1.9.13p3/build-ldap/plugins/group_file; /bin/bash "/build/sudo-1.9.13p3/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.soT /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.lai /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/group_file.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/group_file' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/sudoers' /bin/bash ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo \ /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin \ /build/sudo-1.9.13p3/debian/sudo-ldap/etc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc/sudo-ldap \ `echo /build/sudo-1.9.13p3/debian/sudo-ldap/run/sudo|/bin/sed 's,/[^/]*$,,'` \ `echo /build/sudo-1.9.13p3/debian/sudo-ldap/var/lib/sudo|/bin/sed 's,/[^/]*$,,'` mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/etc mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc/sudo-ldap mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/run mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/var mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/var/lib /bin/bash ../../../scripts/install-sh -c -d -m 0711 /build/sudo-1.9.13p3/debian/sudo-ldap/run/sudo /bin/bash ../../../scripts/install-sh -c -d -m 0711 /build/sudo-1.9.13p3/debian/sudo-ldap/var/lib/sudo /bin/bash ../../../scripts/install-sh -c -d -m 0700 /build/sudo-1.9.13p3/debian/sudo-ldap/var/lib/sudo/lectured case "-Wl,--version-script,sudoers.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 sudoers.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ fi;; \ esac libtool: warning: relinking 'sudoers.la' libtool: install: (cd /build/sudo-1.9.13p3/build-ldap/plugins/sudoers; /bin/bash "/build/sudo-1.9.13p3/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber -lz -L/build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.soT /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.lai /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sudoers.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 cvtsudoers /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/cvtsudoers libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/cvtsudoers /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/cvtsudoers INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 sudoreplay /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/sudoreplay libtool: warning: '/build/sudo-1.9.13p3/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/sudoreplay /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/sudoreplay INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 visudo /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin/visudo libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/visudo /build/sudo-1.9.13p3/debian/sudo-ldap/usr/sbin/visudo /bin/bash ../../../scripts/install-sh -c -d -m 0750 /build/sudo-1.9.13p3/debian/sudo-ldap/etc/sudoers.d /bin/bash ../../../scripts/install-sh -c -m 0440 sudoers /build/sudo-1.9.13p3/debian/sudo-ldap/etc/sudoers.dist test -r /build/sudo-1.9.13p3/debian/sudo-ldap/etc/sudoers || \ cp -p /build/sudo-1.9.13p3/debian/sudo-ldap/etc/sudoers.dist /build/sudo-1.9.13p3/debian/sudo-ldap/etc/sudoers make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/sudoers' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/plugins/system_group' /bin/bash ../../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 system_group.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'system_group.la' libtool: install: (cd /build/sudo-1.9.13p3/build-ldap/plugins/system_group; /bin/bash "/build/sudo-1.9.13p3/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.soT /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.lai /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/system_group.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/plugins/system_group' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/src' # We only create the rc.d dir when installing to the actual system dir /bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin \ /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo \ /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo if test -n ""; then \ /bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap; \ if test -z "/build/sudo-1.9.13p3/debian/sudo-ldap"; then \ /bin/bash ../../scripts/mkinstalldirs \ `echo | /bin/sed 's,/[^/]*$,,'`; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/lib/tmpfiles.d; \ fi mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/lib mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/lib/tmpfiles.d INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 04755 sudo /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/sudo libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 04755 .libs/sudo /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/sudo rm -f /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/sudoedit ln -s sudo /build/sudo-1.9.13p3/debian/sudo-ldap/usr/bin/sudoedit if [ -f sesh ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sesh /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sesh; \ fi libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sesh /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sesh # We only create the rc.d link when installing to the actual system dir if [ -n "" ]; then \ /bin/bash ../../scripts/install-sh -c -m 0755 ../etc/init.d/ /build/sudo-1.9.13p3/debian/sudo-ldap/sudo; \ if test -z "/build/sudo-1.9.13p3/debian/sudo-ldap"; then \ rm -f ; \ ln -s /sudo ; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/install-sh -c -m 0644 ../etc/init.d/sudo.conf /build/sudo-1.9.13p3/debian/sudo-ldap/usr/lib/tmpfiles.d/sudo.conf; \ fi if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_intercept.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'sudo_intercept.la' libtool: install: (cd /build/sudo-1.9.13p3/build-ldap/src; /bin/bash "/build/sudo-1.9.13p3/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/sudo-1.9.13p3/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.soT /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.lai /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_noexec.la /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.so /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.lai /build/sudo-1.9.13p3/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/src' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/include' /bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/include mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/include /bin/bash ../../scripts/install-sh -c -m 0644 ../../include/sudo_plugin.h /build/sudo-1.9.13p3/debian/sudo-ldap/usr/include make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/include' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/docs' /bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc/sudo-ldap \ /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man1 /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5 /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8 mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man1 mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5 mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8 for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc/sudo-ldap; done for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc/sudo-ldap; done /bin/bash ../../scripts/install-sh -c -m 0644 ./cvtsudoers.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man1/cvtsudoers.1 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8/sudo.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8/sudo_logsrvd.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudo_plugin.5 #/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin_python.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudo_plugin_python.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_sendlog.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8/sudo_sendlog.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoreplay.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8/sudoreplay.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./visudo.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8/visudo.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.conf.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudo.conf.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrv.proto.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudo_logsrv.proto.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.conf.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudo_logsrvd.conf.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudoers.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers_timestamp.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudoers_timestamp.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.ldap.mdoc /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man5/sudoers.ldap.5 ln -s sudo.8 /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/man/man8/sudoedit.8 make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/docs' make[3]: Entering directory '/build/sudo-1.9.13p3/build-ldap/examples' /bin/bash ../../scripts/mkinstalldirs /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples mkdir /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf sudo_logsrvd.conf sudoers syslog.conf; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /build/sudo-1.9.13p3/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples; done test -r /build/sudo-1.9.13p3/debian/sudo-ldap/etc/sudo.conf || \ /bin/bash ../../scripts/install-sh -c -m 0644 sudo.conf /build/sudo-1.9.13p3/debian/sudo-ldap/etc if test -n "sudo_logsrvd.conf" -a ! -r /build/sudo-1.9.13p3/debian/sudo-ldap/etc/sudo_logsrvd.conf; then \ /bin/bash ../../scripts/install-sh -c -m 0644 sudo_logsrvd.conf /build/sudo-1.9.13p3/debian/sudo-ldap/etc; \ fi make[3]: Leaving directory '/build/sudo-1.9.13p3/build-ldap/examples' make[2]: Leaving directory '/build/sudo-1.9.13p3/build-ldap' rm -f debian/sudo*/etc/sudoers \ debian/sudo*/usr/share/doc/sudo*/LICENSE.md \ rm -rf debian/sudo*/run find debian/sudo*/ -type f -name '*.la' | xargs rm -f for pkg in sudo sudo-ldap; do \ mv debian/$pkg/etc/sudoers.dist \ debian/$pkg/usr/share/doc/$pkg/examples/sudoers.dist; \ mkdir -p debian/$pkg/lib/systemd/system; \ ln -s /dev/null debian/$pkg/lib/systemd/system/sudo.service; \ done make[1]: Leaving directory '/build/sudo-1.9.13p3' dh_install dh_installnss dh_installdocs debian/rules override_dh_installchangelogs make[1]: Entering directory '/build/sudo-1.9.13p3' dh_installchangelogs --exclude=HISTORY make[1]: Leaving directory '/build/sudo-1.9.13p3' dh_installman dh_installinit dh_installtmpfiles dh_installsystemd dh_lintian dh_perl dh_link dh_strip_nondeterminism Normalized debian/sudo/usr/share/locale/gl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pt/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pt/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/nl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/nl/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fa/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fi/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fi/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ast/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ast/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ka/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ka/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/sq/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/el/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ro/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ro/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/vi/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/vi/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/da/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/da/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/lt/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/nn/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sq/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/el/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/gl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fa/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/lt/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/nn/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudoers.mo dh_compress debian/rules override_dh_fixperms make[1]: Entering directory '/build/sudo-1.9.13p3' dh_fixperms --exclude=usr/bin/sudo make[1]: Leaving directory '/build/sudo-1.9.13p3' debian/rules execute_after_dh_fixperms make[1]: Entering directory '/build/sudo-1.9.13p3' # fix executable libraries chmod 0644 debian/sudo*/usr/libexec/sudo/*.so make[1]: Leaving directory '/build/sudo-1.9.13p3' dh_missing dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb dh_gencontrol dh_md5sums dh_builddeb dpkg-deb: building package 'sudo' in '../sudo_1.9.13p3-1+deb12u1_armhf.deb'. dpkg-deb: building package 'libnss-sudo' in '../libnss-sudo_1.9.13p3-1+deb12u1_all.deb'. dpkg-deb: building package 'sudo-ldap' in '../sudo-ldap_1.9.13p3-1+deb12u1_armhf.deb'. dpkg-deb: building package 'sudo-ldap-dbgsym' in '../sudo-ldap-dbgsym_1.9.13p3-1+deb12u1_armhf.deb'. dpkg-deb: building package 'sudo-dbgsym' in '../sudo-dbgsym_1.9.13p3-1+deb12u1_armhf.deb'. dpkg-genbuildinfo --build=binary -O../sudo_1.9.13p3-1+deb12u1_armhf.buildinfo dpkg-genchanges --build=binary -O../sudo_1.9.13p3-1+deb12u1_armhf.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/17634 and its subdirectories I: Current time: Sat Jul 22 11:25:06 -12 2023 I: pbuilder-time-stamp: 1690068306 Sat Jul 22 23:25:32 UTC 2023 I: 1st build successful. Starting 2nd build on remote node virt64b-armhf-rb.debian.net. Sat Jul 22 23:25:32 UTC 2023 I: Preparing to do remote build '2' on virt64b-armhf-rb.debian.net. Sat Jul 22 23:51:51 UTC 2023 I: Deleting $TMPDIR on virt64b-armhf-rb.debian.net. Sat Jul 22 23:51:53 UTC 2023 I: sudo_1.9.13p3-1+deb12u1_armhf.changes: Format: 1.8 Date: Tue, 27 Jun 2023 13:45:00 +0200 Source: sudo Binary: libnss-sudo sudo sudo-dbgsym sudo-ldap sudo-ldap-dbgsym Architecture: all armhf Version: 1.9.13p3-1+deb12u1 Distribution: bookworm Urgency: medium Maintainer: Sudo Maintainers Changed-By: Marc Haber Description: libnss-sudo - NSS configuration for sudoers service sudo - Provide limited super user privileges to specific users sudo-ldap - Provide limited super user privileges (with LDAP support) Closes: 1039557 Changes: sudo (1.9.13p3-1+deb12u1) bookworm; urgency=medium . * add upstream patch to fix event log format. Thanks to Kimmo Suominen (Closes: #1039557) Checksums-Sha1: 5e3ea0db55970a28603d731f2c7bfb7198151a3e 669720 libnss-sudo_1.9.13p3-1+deb12u1_all.deb 64ae9bf89375895c6f4b4ea1fee7ba512fffee8a 1879992 sudo-dbgsym_1.9.13p3-1+deb12u1_armhf.deb 43adbd87ef97e4fe65c44ee8938e066938795a73 1925052 sudo-ldap-dbgsym_1.9.13p3-1+deb12u1_armhf.deb d91d6f5d53bc2733fac52e4e2c3feb4373f088f0 1869900 sudo-ldap_1.9.13p3-1+deb12u1_armhf.deb ee56c254f0fca8d1dd3cc5ed17396f4c8e19d7d1 6625 sudo_1.9.13p3-1+deb12u1_armhf.buildinfo 1eecc8c2ab15e8c6c0d4fca60d58a829b8b32cb5 1831616 sudo_1.9.13p3-1+deb12u1_armhf.deb Checksums-Sha256: 6f60038e64a2978ecee51cca9e5256992aba9aab3cf11b9a4db1d6478cc2a49d 669720 libnss-sudo_1.9.13p3-1+deb12u1_all.deb 75bf198441f1290e0a0f31ff5e3aca2efac91df61445ab4263fc7e4a4fc9c7f6 1879992 sudo-dbgsym_1.9.13p3-1+deb12u1_armhf.deb 65d09926a4d99ef55f557b2ad193827721bafa2bae4a3a0c51651ab093d62674 1925052 sudo-ldap-dbgsym_1.9.13p3-1+deb12u1_armhf.deb d803e96a45b6be927363b5a60317e6226a8536cadd663d805a73707e5e75d2d9 1869900 sudo-ldap_1.9.13p3-1+deb12u1_armhf.deb b93f0c28c627c50318d9b2b38d395b79fcb6176e629c8a21edcb058e084a1502 6625 sudo_1.9.13p3-1+deb12u1_armhf.buildinfo 35a782546155c97af944ee5215882e391193a90168bbf532a076960aabe5e997 1831616 sudo_1.9.13p3-1+deb12u1_armhf.deb Files: 340abcc4a76ccbfd7d9ed4886a7ae031 669720 admin optional libnss-sudo_1.9.13p3-1+deb12u1_all.deb e52ebe72be800628ca324a8097049c20 1879992 debug optional sudo-dbgsym_1.9.13p3-1+deb12u1_armhf.deb 33e1f7086713fdfae14b591bb1acbeac 1925052 debug optional sudo-ldap-dbgsym_1.9.13p3-1+deb12u1_armhf.deb aeefcddf8ebeadb5bd089d2a3217737c 1869900 admin optional sudo-ldap_1.9.13p3-1+deb12u1_armhf.deb 2456332fdb691cf0183b3efdc13757aa 6625 admin optional sudo_1.9.13p3-1+deb12u1_armhf.buildinfo 9a47f5334da7d9b6e14ddefd7340589e 1831616 admin optional sudo_1.9.13p3-1+deb12u1_armhf.deb Sat Jul 22 23:51:54 UTC 2023 I: diffoscope 244 will be used to compare the two builds: # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.lHGDMPAJ/sudo_1.9.13p3-1+deb12u1.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.lHGDMPAJ/sudo_1.9.13p3-1+deb12u1.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.lHGDMPAJ/sudo_1.9.13p3-1+deb12u1.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.lHGDMPAJ/b1/sudo_1.9.13p3-1+deb12u1_armhf.changes /srv/reproducible-results/rbuild-debian/r-b-build.lHGDMPAJ/b2/sudo_1.9.13p3-1+deb12u1_armhf.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.349s) 0.349s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.090s) 0.090s 12 calls diffoscope.comparators.binary.FilesystemFile 0.000s 10 calls abc.DotChangesFile ## specialize (total time: 0.000s) 0.000s 1 call specialize Sat Jul 22 23:51:55 UTC 2023 I: diffoscope 244 found no differences in the changes files, and a .buildinfo file also exists. Sat Jul 22 23:51:55 UTC 2023 I: sudo from bookworm built successfully and reproducibly on armhf. Sat Jul 22 23:51:56 UTC 2023 I: Submitting .buildinfo files to external archives: Sat Jul 22 23:51:56 UTC 2023 I: Submitting 8.0K b1/sudo_1.9.13p3-1+deb12u1_armhf.buildinfo.asc Sat Jul 22 23:51:57 UTC 2023 I: Submitting 8.0K b2/sudo_1.9.13p3-1+deb12u1_armhf.buildinfo.asc Sat Jul 22 23:51:58 UTC 2023 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Sat Jul 22 23:51:58 UTC 2023 I: Done submitting .buildinfo files. Sat Jul 22 23:51:58 UTC 2023 I: Removing signed sudo_1.9.13p3-1+deb12u1_armhf.buildinfo.asc files: removed './b1/sudo_1.9.13p3-1+deb12u1_armhf.buildinfo.asc' removed './b2/sudo_1.9.13p3-1+deb12u1_armhf.buildinfo.asc'