Raspbian Package Auto-Building

Build log for sudo (1.9.9-1+b1) on armhf

sudo1.9.9-1+b1armhf → 2022-03-18 20:55:28

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on testwandboard

+==============================================================================+
| sudo 1.9.9-1+b1 (armhf)                      Fri, 18 Mar 2022 20:28:17 +0000 |
+==============================================================================+

Package: sudo
Version: 1.9.9-1+b1
Source Version: 1.9.9-1
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bookworm-staging-armhf-sbuild-82ecad42-1e9e-41b2-92c1-63b97c432317' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private bookworm-staging/main Sources [12.9 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf Packages [13.8 MB]
Fetched 26.7 MB in 32s (836 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'sudo' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/sudo-team/sudo.git
Please use:
git clone https://salsa.debian.org/sudo-team/sudo.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 4493 kB of source archives.
Get:1 http://172.17.4.1/private bookworm-staging/main sudo 1.9.9-1 (dsc) [2431 B]
Get:2 http://172.17.4.1/private bookworm-staging/main sudo 1.9.9-1 (tar) [4457 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main sudo 1.9.9-1 (asc) [833 B]
Get:4 http://172.17.4.1/private bookworm-staging/main sudo 1.9.9-1 (diff) [32.7 kB]
Fetched 4493 kB in 1s (4532 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/sudo-JwFS2n/sudo-1.9.9' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/sudo-JwFS2n' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-YVKu1P/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-YVKu1P/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-YVKu1P/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-YVKu1P/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-YVKu1P/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-YVKu1P/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-YVKu1P/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-YVKu1P/apt_archive ./ Packages [433 B]
Fetched 2109 B in 1s (2678 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  libperl5.32 netbase perl-modules-5.32 sensible-utils
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 31 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-YVKu1P/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (20.7 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 14451 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), libpam0g-dev, libldap2-dev, libsasl2-dev, libselinux1-dev, autoconf, bison, flex, libaudit-dev, zlib1g-dev
Filtered Build-Depends: debhelper-compat (= 13), libpam0g-dev, libldap2-dev, libsasl2-dev, libselinux1-dev, autoconf, bison, flex, libaudit-dev, zlib1g-dev
dpkg-deb: building package 'sbuild-build-depends-sudo-dummy' in '/<<BUILDDIR>>/resolver-YVKu1P/apt_archive/sbuild-build-depends-sudo-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-sudo-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-YVKu1P/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-YVKu1P/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-YVKu1P/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-YVKu1P/apt_archive ./ Sources [557 B]
Get:5 copy:/<<BUILDDIR>>/resolver-YVKu1P/apt_archive ./ Packages [621 B]
Fetched 2511 B in 1s (3128 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install sudo build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  libperl5.32 netbase perl-modules-5.32
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file flex gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libaudit-dev libcap-ng-dev
  libdebhelper-perl libelf1 libfile-stripnondeterminism-perl libicu67
  libldap-2.5-0 libldap-dev libldap2-dev libmagic-mgc libmagic1 libpam0g-dev
  libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1
  libsasl2-2 libsasl2-dev libsasl2-modules-db libselinux1-dev libsepol-dev
  libsigsegv2 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db
  po-debconf zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc bison-doc dh-make flex-doc
  gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl
Recommended packages:
  libfl-dev curl | wget | lynx libarchive-cpio-perl libldap-common
  libsasl2-modules libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file flex gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libaudit-dev libcap-ng-dev
  libdebhelper-perl libelf1 libfile-stripnondeterminism-perl libicu67
  libldap-2.5-0 libldap-dev libldap2-dev libmagic-mgc libmagic1 libpam0g-dev
  libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1
  libsasl2-dev libselinux1-dev libsepol-dev libsigsegv2 libsub-override-perl
  libtool libuchardet0 libxml2 m4 man-db po-debconf
  sbuild-build-depends-sudo-dummy zlib1g-dev
The following packages will be upgraded:
  libsasl2-2 libsasl2-modules-db
2 upgraded, 47 newly installed, 0 to remove and 29 not upgraded.
Need to get 22.1 MB of archives.
After this operation, 78.8 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-YVKu1P/apt_archive ./ sbuild-build-depends-sudo-dummy 0.invalid.0 [916 B]
Get:2 http://172.17.4.1/private bookworm-staging/main armhf libsigsegv2 armhf 2.14-1 [36.6 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:4 http://172.17.4.1/private bookworm-staging/main armhf flex armhf 2.6.4-8 [412 kB]
Get:5 http://172.17.4.1/private bookworm-staging/main armhf libsasl2-modules-db armhf 2.1.28+dfsg-2 [72.9 kB]
Get:6 http://172.17.4.1/private bookworm-staging/main armhf libsasl2-2 armhf 2.1.28+dfsg-2 [103 kB]
Get:7 http://172.17.4.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:8 http://172.17.4.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-8 [793 kB]
Get:9 http://172.17.4.1/private bookworm-staging/main armhf bsdextrautils armhf 2.37.3-1 [136 kB]
Get:10 http://172.17.4.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.5-1 [32.9 kB]
Get:11 http://172.17.4.1/private bookworm-staging/main armhf man-db armhf 2.10.1-1 [1358 kB]
Get:12 http://172.17.4.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.41-2 [295 kB]
Get:13 http://172.17.4.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.41-2 [119 kB]
Get:14 http://172.17.4.1/private bookworm-staging/main armhf file armhf 1:5.41-2 [65.8 kB]
Get:15 http://172.17.4.1/private bookworm-staging/main armhf gettext-base armhf 0.21-4 [171 kB]
Get:16 http://172.17.4.1/private bookworm-staging/main armhf autoconf all 2.71-2 [343 kB]
Get:17 http://172.17.4.1/private bookworm-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:18 http://172.17.4.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.1 [823 kB]
Get:19 http://172.17.4.1/private bookworm-staging/main armhf autopoint all 0.21-4 [510 kB]
Get:20 http://172.17.4.1/private bookworm-staging/main armhf bison armhf 2:3.8.2+dfsg-1 [1114 kB]
Get:21 http://172.17.4.1/private bookworm-staging/main armhf libdebhelper-perl all 13.6 [193 kB]
Get:22 http://172.17.4.1/private bookworm-staging/main armhf libtool all 2.4.6-15 [513 kB]
Get:23 http://172.17.4.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:24 http://172.17.4.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:25 http://172.17.4.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:26 http://172.17.4.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB]
Get:27 http://172.17.4.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.13.0-1 [15.8 kB]
Get:28 http://172.17.4.1/private bookworm-staging/main armhf libelf1 armhf 0.186-1 [174 kB]
Get:29 http://172.17.4.1/private bookworm-staging/main armhf dwz armhf 0.14-1 [83.0 kB]
Get:30 http://172.17.4.1/private bookworm-staging/main armhf libicu67 armhf 67.1-7 [8291 kB]
Get:31 http://172.17.4.1/private bookworm-staging/main armhf libxml2 armhf 2.9.13+dfsg-1 [593 kB]
Get:32 http://172.17.4.1/private bookworm-staging/main armhf gettext armhf 0.21-4 [1215 kB]
Get:33 http://172.17.4.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:34 http://172.17.4.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:35 http://172.17.4.1/private bookworm-staging/main armhf debhelper all 13.6 [1054 kB]
Get:36 http://172.17.4.1/private bookworm-staging/main armhf libcap-ng-dev armhf 0.7.9-2.2+b1 [26.2 kB]
Get:37 http://172.17.4.1/private bookworm-staging/main armhf libaudit-dev armhf 1:3.0.7-1 [81.4 kB]
Get:38 http://172.17.4.1/private bookworm-staging/main armhf libldap-2.5-0 armhf 2.5.11+dfsg-1+rpi1 [198 kB]
Get:39 http://172.17.4.1/private bookworm-staging/main armhf libldap-dev armhf 2.5.11+dfsg-1+rpi1 [301 kB]
Get:40 http://172.17.4.1/private bookworm-staging/main armhf libldap2-dev all 2.5.11+dfsg-1+rpi1 [64.9 kB]
Get:41 http://172.17.4.1/private bookworm-staging/main armhf libpam0g-dev armhf 1.4.0-11 [184 kB]
Get:42 http://172.17.4.1/private bookworm-staging/main armhf libpcre2-16-0 armhf 10.39-3 [200 kB]
Get:43 http://172.17.4.1/private bookworm-staging/main armhf libpcre2-32-0 armhf 10.39-3 [190 kB]
Get:44 http://172.17.4.1/private bookworm-staging/main armhf libpcre2-posix3 armhf 10.39-3 [51.8 kB]
Get:45 http://172.17.4.1/private bookworm-staging/main armhf libpcre2-dev armhf 10.39-3 [629 kB]
Get:46 http://172.17.4.1/private bookworm-staging/main armhf libsasl2-dev armhf 2.1.28+dfsg-2 [258 kB]
Get:47 http://172.17.4.1/private bookworm-staging/main armhf libsepol-dev armhf 3.3-1 [316 kB]
Get:48 http://172.17.4.1/private bookworm-staging/main armhf libselinux1-dev armhf 3.3-1 [157 kB]
Get:49 http://172.17.4.1/private bookworm-staging/main armhf zlib1g-dev armhf 1:1.2.11.dfsg-2 [184 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 22.1 MB in 5s (4793 kB/s)
Selecting previously unselected package libsigsegv2:armhf.
(Reading database ... 14451 files and directories currently installed.)
Preparing to unpack .../libsigsegv2_2.14-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.14-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../archives/m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package flex.
Preparing to unpack .../flex_2.6.4-8_armhf.deb ...
Unpacking flex (2.6.4-8) ...
Preparing to unpack .../libsasl2-modules-db_2.1.28+dfsg-2_armhf.deb ...
Unpacking libsasl2-modules-db:armhf (2.1.28+dfsg-2) over (2.1.27+dfsg2-3) ...
Setting up libsasl2-modules-db:armhf (2.1.28+dfsg-2) ...
(Reading database ... 14618 files and directories currently installed.)
Preparing to unpack .../libsasl2-2_2.1.28+dfsg-2_armhf.deb ...
Unpacking libsasl2-2:armhf (2.1.28+dfsg-2) over (2.1.27+dfsg2-3) ...
Setting up libsasl2-2:armhf (2.1.28+dfsg-2) ...
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 14618 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.22.4-8_armhf.deb ...
Unpacking groff-base (1.22.4-8) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../02-bsdextrautils_2.37.3-1_armhf.deb ...
Unpacking bsdextrautils (2.37.3-1) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.5-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.5-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.10.1-1_armhf.deb ...
Unpacking man-db (2.10.1-1) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../05-libmagic-mgc_1%3a5.41-2_armhf.deb ...
Unpacking libmagic-mgc (1:5.41-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../06-libmagic1_1%3a5.41-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.41-2) ...
Selecting previously unselected package file.
Preparing to unpack .../07-file_1%3a5.41-2_armhf.deb ...
Unpacking file (1:5.41-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../08-gettext-base_0.21-4_armhf.deb ...
Unpacking gettext-base (0.21-4) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../09-autoconf_2.71-2_all.deb ...
Unpacking autoconf (2.71-2) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../10-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../11-automake_1%3a1.16.5-1.1_all.deb ...
Unpacking automake (1:1.16.5-1.1) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../12-autopoint_0.21-4_all.deb ...
Unpacking autopoint (0.21-4) ...
Selecting previously unselected package bison.
Preparing to unpack .../13-bison_2%3a3.8.2+dfsg-1_armhf.deb ...
Unpacking bison (2:3.8.2+dfsg-1) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../14-libdebhelper-perl_13.6_all.deb ...
Unpacking libdebhelper-perl (13.6) ...
Selecting previously unselected package libtool.
Preparing to unpack .../15-libtool_2.4.6-15_all.deb ...
Unpacking libtool (2.4.6-15) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../16-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../17-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../18-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../19-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../20-dh-strip-nondeterminism_1.13.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../21-libelf1_0.186-1_armhf.deb ...
Unpacking libelf1:armhf (0.186-1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../22-dwz_0.14-1_armhf.deb ...
Unpacking dwz (0.14-1) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../23-libicu67_67.1-7_armhf.deb ...
Unpacking libicu67:armhf (67.1-7) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../24-libxml2_2.9.13+dfsg-1_armhf.deb ...
Unpacking libxml2:armhf (2.9.13+dfsg-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../25-gettext_0.21-4_armhf.deb ...
Unpacking gettext (0.21-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../26-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../27-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../28-debhelper_13.6_all.deb ...
Unpacking debhelper (13.6) ...
Selecting previously unselected package libcap-ng-dev.
Preparing to unpack .../29-libcap-ng-dev_0.7.9-2.2+b1_armhf.deb ...
Unpacking libcap-ng-dev (0.7.9-2.2+b1) ...
Selecting previously unselected package libaudit-dev:armhf.
Preparing to unpack .../30-libaudit-dev_1%3a3.0.7-1_armhf.deb ...
Unpacking libaudit-dev:armhf (1:3.0.7-1) ...
Selecting previously unselected package libldap-2.5-0:armhf.
Preparing to unpack .../31-libldap-2.5-0_2.5.11+dfsg-1+rpi1_armhf.deb ...
Unpacking libldap-2.5-0:armhf (2.5.11+dfsg-1+rpi1) ...
Selecting previously unselected package libldap-dev:armhf.
Preparing to unpack .../32-libldap-dev_2.5.11+dfsg-1+rpi1_armhf.deb ...
Unpacking libldap-dev:armhf (2.5.11+dfsg-1+rpi1) ...
Selecting previously unselected package libldap2-dev.
Preparing to unpack .../33-libldap2-dev_2.5.11+dfsg-1+rpi1_all.deb ...
Unpacking libldap2-dev (2.5.11+dfsg-1+rpi1) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../34-libpam0g-dev_1.4.0-11_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.4.0-11) ...
Selecting previously unselected package libpcre2-16-0:armhf.
Preparing to unpack .../35-libpcre2-16-0_10.39-3_armhf.deb ...
Unpacking libpcre2-16-0:armhf (10.39-3) ...
Selecting previously unselected package libpcre2-32-0:armhf.
Preparing to unpack .../36-libpcre2-32-0_10.39-3_armhf.deb ...
Unpacking libpcre2-32-0:armhf (10.39-3) ...
Selecting previously unselected package libpcre2-posix3:armhf.
Preparing to unpack .../37-libpcre2-posix3_10.39-3_armhf.deb ...
Unpacking libpcre2-posix3:armhf (10.39-3) ...
Selecting previously unselected package libpcre2-dev:armhf.
Preparing to unpack .../38-libpcre2-dev_10.39-3_armhf.deb ...
Unpacking libpcre2-dev:armhf (10.39-3) ...
Selecting previously unselected package libsasl2-dev.
Preparing to unpack .../39-libsasl2-dev_2.1.28+dfsg-2_armhf.deb ...
Unpacking libsasl2-dev (2.1.28+dfsg-2) ...
Selecting previously unselected package libsepol-dev:armhf.
Preparing to unpack .../40-libsepol-dev_3.3-1_armhf.deb ...
Unpacking libsepol-dev:armhf (3.3-1) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../41-libselinux1-dev_3.3-1_armhf.deb ...
Unpacking libselinux1-dev:armhf (3.3-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../42-zlib1g-dev_1%3a1.2.11.dfsg-2_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Selecting previously unselected package sbuild-build-depends-sudo-dummy.
Preparing to unpack .../43-sbuild-build-depends-sudo-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-sudo-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.5-1) ...
Setting up bsdextrautils (2.37.3-1) ...
Setting up libicu67:armhf (67.1-7) ...
Setting up libpam0g-dev:armhf (1.4.0-11) ...
Setting up libmagic-mgc (1:5.41-2) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.6) ...
Setting up libmagic1:armhf (1:5.41-2) ...
Setting up gettext-base (0.21-4) ...
Setting up file (1:5.41-2) ...
Setting up libldap-2.5-0:armhf (2.5.11+dfsg-1+rpi1) ...
Setting up libpcre2-16-0:armhf (10.39-3) ...
Setting up autotools-dev (20220109.1) ...
Setting up libpcre2-32-0:armhf (10.39-3) ...
Setting up libsasl2-dev (2.1.28+dfsg-2) ...
Setting up libldap-dev:armhf (2.5.11+dfsg-1+rpi1) ...
Setting up libsigsegv2:armhf (2.14-1) ...
Setting up autopoint (0.21-4) ...
Setting up libsepol-dev:armhf (3.3-1) ...
Setting up zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Setting up libpcre2-posix3:armhf (10.39-3) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libcap-ng-dev (0.7.9-2.2+b1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libelf1:armhf (0.186-1) ...
Setting up libxml2:armhf (2.9.13+dfsg-1) ...
Setting up libfile-stripnondeterminism-perl (1.13.0-1) ...
Setting up gettext (0.21-4) ...
Setting up libpcre2-dev:armhf (10.39-3) ...
Setting up libtool (2.4.6-15) ...
Setting up libselinux1-dev:armhf (3.3-1) ...
Setting up libaudit-dev:armhf (1:3.0.7-1) ...
Setting up m4 (1.4.18-5) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libldap2-dev (2.5.11+dfsg-1+rpi1) ...
Setting up autoconf (2.71-2) ...
Setting up dh-strip-nondeterminism (1.13.0-1) ...
Setting up dwz (0.14-1) ...
Setting up groff-base (1.22.4-8) ...
Setting up bison (2:3.8.2+dfsg-1) ...
update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Setting up automake (1:1.16.5-1.1) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up flex (2.6.4-8) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.10.1-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up dh-autoreconf (20) ...
Setting up debhelper (13.6) ...
Setting up sbuild-build-depends-sudo-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.33-5+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.6-armmp armhf (armv7l)
Toolchain package versions: binutils_2.37.90.20220207-1+rpi1 dpkg-dev_1.21.1+rpi1 g++-11_11.2.0-16+rpi1 gcc-11_11.2.0-16+rpi1 libc6-dev_2.33-5+rpi1 libstdc++-11-dev_11.2.0-16+rpi1 libstdc++6_11.2.0-16+rpi1 linux-libc-dev_5.15.15-2+rpi1
Package versions: adduser_3.118 apt_2.3.15 autoconf_2.71-2 automake_1:1.16.5-1.1 autopoint_0.21-4 autotools-dev_20220109.1 base-files_12.2+rpi1 base-passwd_3.5.52 bash_5.1-6 binutils_2.37.90.20220207-1+rpi1 binutils-arm-linux-gnueabihf_2.37.90.20220207-1+rpi1 binutils-common_2.37.90.20220207-1+rpi1 bison_2:3.8.2+dfsg-1 bsdextrautils_2.37.3-1 bsdutils_1:2.37.3-1 build-essential_12.9 bzip2_1.0.8-5 coreutils_8.32-4.1 cpp_4:11.2.0-2+rpi1 cpp-11_11.2.0-16+rpi1 dash_0.5.11+git20210903+057cd650a4ed-3 debconf_1.5.79 debhelper_13.6 debianutils_4.11.2 dh-autoreconf_20 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.7-5 dirmngr_2.2.27-3 dpkg_1.21.1+rpi1 dpkg-dev_1.21.1+rpi1 dwz_0.14-1 e2fsprogs_1.46.5-2 fakeroot_1.27-1 file_1:5.41-2 findutils_4.8.0-1 flex_2.6.4-8 g++_4:11.2.0-2+rpi1 g++-11_11.2.0-16+rpi1 gcc_4:11.2.0-2+rpi1 gcc-11_11.2.0-16+rpi1 gcc-11-base_11.2.0-16+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-4 gettext-base_0.21-4 gnupg_2.2.27-3 gnupg-l10n_2.2.27-3 gnupg-utils_2.2.27-3 gpg_2.2.27-3 gpg-agent_2.2.27-3 gpg-wks-client_2.2.27-3 gpg-wks-server_2.2.27-3 gpgconf_2.2.27-3 gpgsm_2.2.27-3 gpgv_2.2.27-3 grep_3.7-1 groff-base_1.22.4-8 gzip_1.10-4 hostname_3.23 init-system-helpers_1.61 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapt-pkg6.0_2.3.15 libarchive-zip-perl_1.68-1 libasan6_11.2.0-16+rpi1 libassuan0_2.5.5-1 libatomic1_11.2.0-16+rpi1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1 libaudit-dev_1:3.0.7-1 libaudit1_1:3.0.7-1 libbinutils_2.37.90.20220207-1+rpi1 libblkid1_2.37.3-1 libbz2-1.0_1.0.8-5 libc-bin_2.33-5+rpi1 libc-dev-bin_2.33-5+rpi1 libc6_2.33-5+rpi1 libc6-dev_2.33-5+rpi1 libcap-ng-dev_0.7.9-2.2+b1 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcc1-0_11.2.0-16+rpi1 libcom-err2_1.46.5-2 libcrypt-dev_1:4.4.27-1.1 libcrypt1_1:4.4.27-1.1 libctf-nobfd0_2.37.90.20220207-1+rpi1 libctf0_2.37.90.20220207-1+rpi1 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.261 libdebhelper-perl_13.6 libdpkg-perl_1.21.1+rpi1 libelf1_0.186-1 libext2fs2_1.46.5-2 libfakeroot_1.27-1 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-11-dev_11.2.0-16+rpi1 libgcc-s1_11.2.0-16+rpi1 libgcrypt20_1.9.4-5 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libgmp10_2:6.2.1+dfsg-3 libgnutls30_3.7.3-4 libgomp1_11.2.0-16+rpi1 libgpg-error0_1.43-3 libgssapi-krb5-2_1.18.3-7 libhogweed6_3.7.3-1 libicu67_67.1-7 libidn2-0_2.3.2-2 libisl23_0.24-2 libk5crypto3_1.18.3-7 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-7 libkrb5support0_1.18.3-7 libksba8_1.6.0-2 libldap-2.4-2_2.4.59+dfsg-1+b1 libldap-2.5-0_2.5.11+dfsg-1+rpi1 libldap-dev_2.5.11+dfsg-1+rpi1 libldap2-dev_2.5.11+dfsg-1+rpi1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.41-2 libmagic1_1:5.41-2 libmount1_2.37.3-1 libmpc3_1.2.1-1 libmpfr6_4.1.0-3 libncursesw6_6.3-2 libnettle8_3.7.3-1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.0-6 libpam-modules_1.4.0-11 libpam-modules-bin_1.4.0-11 libpam-runtime_1.4.0-11 libpam0g_1.4.0-11 libpam0g-dev_1.4.0-11 libpcre2-16-0_10.39-3 libpcre2-32-0_10.39-3 libpcre2-8-0_10.39-3 libpcre2-dev_10.39-3 libpcre2-posix3_10.39-3 libpcre3_2:8.39-13 libperl5.32_5.32.1-6 libperl5.34_5.34.0-3 libpipeline1_1.5.5-1 libreadline8_8.1.2-1 libsasl2-2_2.1.28+dfsg-2 libsasl2-dev_2.1.28+dfsg-2 libsasl2-modules-db_2.1.28+dfsg-2 libseccomp2_2.5.3-2+rpi1 libselinux1_3.3-1 libselinux1-dev_3.3-1 libsemanage-common_3.3-1 libsemanage2_3.3-1 libsepol-dev_3.3-1 libsepol1_3.1-1 libsepol2_3.3-1 libsigsegv2_2.14-1 libsmartcols1_2.37.3-1 libsqlite3-0_3.37.2-2 libss2_1.46.5-2 libssl1.1_1.1.1m-1 libstdc++-11-dev_11.2.0-16+rpi1 libstdc++6_11.2.0-16+rpi1 libsub-override-perl_0.09-2 libsystemd0_250.3-2+rpi1 libtasn1-6_4.18.0-4 libtinfo6_6.3-2 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.6-15 libubsan1_11.2.0-16+rpi1 libuchardet0_0.0.7-1 libudev1_250.3-2+rpi1 libunistring2_1.0-1 libuuid1_2.37.3-1 libxml2_2.9.13+dfsg-1 libxxhash0_0.8.0-2+rpi1 libzstd1_1.4.8+dfsg-3+rpi1 linux-libc-dev_5.15.15-2+rpi1 login_1:4.11.1+dfsg1-1 logsave_1.46.5-2 lsb-base_11.1.0+rpi1 m4_1.4.18-5 make_4.3-4.1 man-db_2.10.1-1 mawk_1.3.4.20200120-3 mount_2.37.3-1 ncurses-base_6.3-2 ncurses-bin_6.3-2 netbase_6.3 passwd_1:4.11.1+dfsg1-1 patch_2.7.6-7 perl_5.34.0-3 perl-base_5.34.0-3 perl-modules-5.32_5.32.1-6 perl-modules-5.34_5.34.0-3 pinentry-curses_1.1.0-4 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.1.2-1 rpcsvc-proto_1.4.2-4 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-sudo-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sysvinit-utils_3.01-1 tar_1.34+dfsg-1 tzdata_2021e-1 util-linux_2.37.3-1 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.0ZbetW1p/trustedkeys.kbx': General error
gpgv: Signature made Mon Jan 31 20:21:21 2022 UTC
gpgv:                using RSA key E902F9509FCBD2972E3446E38F77201301320442
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify signature ./sudo_1.9.9-1.dsc
dpkg-source: info: extracting sudo in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking sudo_1.9.9.orig.tar.gz
dpkg-source: info: unpacking sudo_1.9.9-1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying paths-in-samples.diff
dpkg-source: info: applying Whitelist-DPKG_COLORS-environment-variable.diff
dpkg-source: info: applying sudo-ldap-docs

Check disc space
----------------

Sufficient free space for build

Hack binNMU version
-------------------

Created changelog entry for binNMU version 1.9.9-1+b1

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-82ecad42-1e9e-41b2-92c1-63b97c432317
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package sudo
dpkg-buildpackage: info: source version 1.9.9-1+b1
dpkg-buildpackage: info: source distribution bookworm-staging
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_clean --builddirectory build-simple
dh_auto_clean --builddirectory build-ldap
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules build-arch
dh build-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'scripts'.
libtoolize: copying file 'scripts/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure --builddirectory build-simple -- -v --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-exampledir=/usr/share/doc/sudo/examples --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/arm-linux-gnueabihf --enable-zlib=system --with-selinux --with-linux-audit --enable-tmpfiles.d=yes
	cd build-simple && ../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking -v --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-exampledir=/usr/share/doc/sudo/examples --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/arm-linux-gnueabihf --enable-zlib=system --with-selinux --with-linux-audit --enable-tmpfiles.d=yes
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for wchar.h... yes
checking for minix/config.h... no
checking for netgroup.h... no
checking for paths.h... yes
checking for spawn.h... yes
checking for wordexp.h... yes
checking for sys/sockio.h... no
checking for sys/bsdtypes.h... no
checking for sys/select.h... yes
checking for sys/stropts.h... no
checking for sys/sysmacros.h... yes
checking for sys/syscall.h... yes
checking for sys/statvfs.h... yes
checking whether it is safe to define __EXTENSIONS__... yes
checking whether _XOPEN_SOURCE should be defined... no
no
checking for setkeycreatecon in -lselinux... yes
checking how to run the C preprocessor... gcc -E
checking for ar... ar
checking for ranlib... ranlib
checking build system type... arm-unknown-linux-gnueabihf
checking for arm-unknown-linux-gnueabihf-gcc... no
checking for gcc... gcc
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking how to run the C preprocessor... gcc -E
checking host system type... arm-unknown-linux-gnueabihf
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... (cached) ranlib
checking for gawk... no
checking for mawk... mawk
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for shl_load... no
checking for shl_load in -ldld... no
checking for dlopen... no
checking for dlopen in -ldl... yes
checking whether a program can dlopen itself... yes
checking whether a statically linked program can dlopen itself... no
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for sha1sum... /usr/bin/sha1sum
checking for uname... /bin/uname
checking for tr... /usr/bin/tr
checking for mandoc... mandoc
checking for nroff... /usr/bin/nroff
checking which macro set to use for manual pages... mdoc
checking whether SECCOMP_SET_MODE_FILTER is declared... yes
checking for linux/random.h... yes
checking for an ANSI C-conforming const... yes
checking for inline... inline
checking for working volatile... yes
checking for variadic macro support in cpp... yes
checking for gawk... (cached) mawk
checking for bison... bison -y
checking for flex... /usr/bin/flex
checking for mv... /bin/mv
checking for sh... /bin/sh
checking for vi... no
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking for _Bool... yes
checking for stdbool.h that conforms to C99... yes
checking for sys/mkdev.h... no
checking for sys/sysmacros.h... (cached) yes
checking for utmps.h... no
checking for utmpx.h... yes
checking for endian.h... yes
checking for procfs.h... no
checking for sys/procfs.h... yes
checking for struct psinfo.pr_ttydev... no
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking POSIX termios... yes
checking for mode_t... yes
checking for uid_t in sys/types.h... yes
checking for clockid_t... yes
checking for sig_atomic_t... yes
checking for struct in6_addr... yes
checking for unsigned long long int... yes
checking for long long int... yes
checking for intmax_t... yes
checking for uintmax_t... yes
checking for uint8_t... yes
checking for uint32_t... yes
checking for uint64_t... yes
checking for socklen_t... yes
checking max length of uid_t... 10
checking for struct sockaddr.sa_len... no
checking for struct sockaddr_in.sin_len... no
checking size of id_t... 4
checking size of long long... 8
checking size of time_t... 4
checking for struct utmpx.ut_id... yes
checking for struct utmpx.ut_pid... yes
checking for struct utmpx.ut_tv... yes
checking for struct utmpx.ut_type... yes
checking for struct utmpx.ut_exit.__e_termination... no
checking for struct utmpx.ut_exit.e_termination... yes
checking type of array argument to getgroups... gid_t
checking for size_t... yes
checking for getgroups... yes
checking for working getgroups... yes
checking for _LARGEFILE_SOURCE value needed for large files... no
checking for fexecve... yes
checking for fmemopen... yes
checking for killpg... yes
checking for nl_langinfo... yes
checking for faccessat... yes
checking for wordexp... yes
checking for getauxval... yes
checking for strtoull... yes
checking for seteuid... yes
checking for execvpe... yes
checking for pread... yes
checking for pwrite... yes
checking for cfmakeraw... yes
checking for localtime_r... yes
checking for gmtime_r... yes
checking for timegm... yes
checking for getgrouplist... yes
checking for getdelim... yes
checking whether getdelim is declared... yes
checking for getusershell... yes
checking whether getusershell is declared... yes
checking for reallocarray... yes
checking for arc4random... no
checking for getentropy... (cached) no
checking for pthread.h... yes
checking for main in -lpthread... yes
checking for pthread_atfork... yes
checking for getutsid... no
checking for getutxid... yes
checking for sysctl... no
checking for openpty... no
checking for openpty in -lutil... yes
checking for libutil.h... no
checking for util.h... no
checking for pty.h... yes
checking for unsetenv... yes
checking whether unsetenv returns void... no
checking whether putenv takes a const argument... no
checking for setresuid... yes
checking whether setresuid is declared... yes
checking for getresuid... yes
checking whether getresuid is declared... yes
checking for getifaddrs... yes
checking for freeifaddrs... yes
checking for lockf... yes
checking for innetgr... yes
checking whether innetgr is declared... yes
checking for getdomainname... yes
checking whether getdomainname is declared... yes
checking for utimensat... yes
checking for futimens... yes
checking for explicit_bzero... yes
checking for working fnmatch with FNM_CASEFOLD... yes
checking for isblank... yes
checking for glob... yes
checking for memrchr... yes
checking for freezero... no
checking for nanosleep... yes
checking for mkdirat... yes
checking for openat... yes
checking for unlinkat... yes
checking for fchmodat... yes
checking for fstatat... yes
checking for dup3... yes
checking for pipe2... yes
checking for pw_dup... no
checking for strlcpy... no
checking for strlcat... no
checking for strnlen... yes
checking for working strnlen... yes
checking for strndup... yes
checking for clock_gettime... yes
checking for getopt_long... yes
checking for closefrom... no
checking whether F_CLOSEM is declared... no
checking for mkstemps... yes
checking for mkdtemp... yes
checking for snprintf... yes
checking for vsnprintf... yes
checking for working snprintf... yes
checking for working vsnprintf... yes
checking for asprintf... yes
checking for vasprintf... yes
checking for struct tm.tm_gmtoff... no
checking for struct stat.st_mtim... yes
checking for struct stat.st_mtim.st__tim... no
checking for setpassent... no
checking for setgroupent... no
checking for exect... no
checking for execvP... no
checking for execvpe... (cached) yes
checking for posix_spawn... yes
checking for posix_spawnp... yes
checking for struct dirent.d_type... yes
checking for struct dirent.d_namlen... no
checking for SSL_new in -lssl... no
checking for sha2.h... no
checking for socket... yes
checking for inet_pton... yes
checking for inet_ntop... yes
checking for syslog... yes
checking for getaddrinfo... yes
checking for va_copy... yes
checking for getprogname... no
checking for __progname... yes
checking for __func__... yes
checking for gettext... yes
checking for ngettext... yes
checking whether errno is declared... yes
checking whether h_errno is declared... yes
checking whether LLONG_MAX is declared... yes
checking whether LLONG_MIN is declared... yes
checking whether ULLONG_MAX is declared... yes
checking whether PATH_MAX is declared... yes
checking whether SSIZE_MAX is declared... yes
checking whether SIZE_MAX is declared... yes
checking for strsignal... yes
checking for sig2str... no
checking for str2sig... no
checking for sigabbrev_np... yes
checking for dl_iterate_phdr... yes
checking for pam_start in -lpam... yes
checking for security/pam_appl.h... yes
checking for pam_getenvlist... yes
checking for ppoll... yes
checking for log dir location... /var/log
checking for log file location... /var/log/sudo.log
checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd
checking for sudo run dir location... /run/sudo
checking for sudo var dir location... /var/lib/sudo
checking for I/O log dir location... /var/log/sudo-io
checking time zone data directory... /usr/share/zoneinfo
checking whether _FORTIFY_SOURCE may be specified... yes
checking for sys/sysctl.h... no
checking whether the linker accepts -Wl,--enable-new-dtags... yes
checking whether the linker accepts -Wl,--allow-multiple-definition... yes
checking whether C compiler accepts -fvisibility=hidden... yes
checking whether ld supports anonymous map files... yes
checking whether C compiler accepts -fPIE... yes
checking whether the linker accepts -pie... yes
checking for working PIE support... yes
checking for compiler stack protector support... -fstack-protector-strong
checking whether the linker accepts -fstack-clash-protection... yes
checking whether the linker accepts -fcf-protection... no
checking whether the linker accepts -Wl,-z,relro... yes
checking whether the linker accepts -Wl,-z,now... yes
checking whether the linker accepts -Wl,-z,noexecstack... yes
configure: creating ./config.status
config.status: creating etc/init.d/sudo.conf
config.status: creating Makefile
config.status: creating docs/Makefile
config.status: creating examples/Makefile
config.status: creating examples/sudo.conf
config.status: creating include/Makefile
config.status: creating lib/eventlog/Makefile
config.status: creating lib/fuzzstub/Makefile
config.status: creating lib/iolog/Makefile
config.status: creating lib/logsrv/Makefile
config.status: creating lib/protobuf-c/Makefile
config.status: creating lib/util/Makefile
config.status: creating lib/util/util.exp
config.status: creating logsrvd/Makefile
config.status: creating src/intercept.exp
config.status: creating src/sudo_usage.h
config.status: creating src/Makefile
config.status: creating plugins/audit_json/Makefile
config.status: creating plugins/sample/Makefile
config.status: creating plugins/group_file/Makefile
config.status: creating plugins/sample_approval/Makefile
config.status: creating plugins/system_group/Makefile
config.status: creating plugins/sudoers/Makefile
config.status: creating plugins/sudoers/sudoers
config.status: creating config.h
config.status: creating pathnames.h
config.status: executing libtool commands

Configured Sudo version 1.9.9
 Compiler settings:
  prefix			: /usr
  compiler			: gcc
  compiler options		: -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden
  preprocessor options		: -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST
  linker options		: -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack
  front-end libraries		: -laudit -lselinux -lutil
  sudoers libraries		: -laudit -laudit -lpam
  extra libraries		: 
 Plugin options:
  plugin support		: yes
  Sudoers plugin static		: no
  Python plugin			: no
 Optional features:
  log client			: yes
  log server			: yes
  log client/server TLS		: yes
  SELinux RBAC			: yes
 Optional sudoers back-ends:
  LDAP				: no
  SSSD				: yes
   SSSD config path		: /etc/sssd/sssd.conf
   SSSD lib dir			: /usr/lib/arm-linux-gnueabihf
 Authentication options:
  require authentication	: yes
  authentication methods	: pam
  pam session support		: on
  pam login service		: sudo-i
  group exempt from passwords	: none
  password prompt		: [sudo] password for %p: 
  password prompt timeout	: 0 minutes
  password tries		: 3
  bad password message		: Sorry, try again.
  insults			: no
  display lecture		: once
  timestamp (credential) type	: tty
  timestamp (credential) timeout: 15 minutes
 Logging options:
  logging default		: syslog
  syslog facility		: authpriv
  syslog priority allowed	: notice
  syslog priority denied	: alert
  log file path			: /var/log/sudo.log
  log file includes hostname	: no
  log file line length		: 80
  compress I/O logs		: system
  Linux audit			: yes
  run mailer as root		: no
  warning/error mail recipient	: root
  warning/error mail subject	: *** SECURITY information for %h ***
  mail if user not in sudoers	: on
  mail if user not on host	: off
  mail if command not allowed	: off
 Pathnames:
  log directory			: /var/log
  plugin directory		: /usr/libexec/sudo
  run directory			: /run/sudo
  var directory			: /var/lib/sudo
  I/O log directory		: /var/log/sudo-io
  sudo_logsrvd relay directory	: /var/log/sudo_logsrvd
  time zone directory		: /usr/share/zoneinfo
  path to sendmail		: /usr/sbin/sendmail
  systemd tempfiles dir	: /usr/lib/tmpfiles.d
  nsswitch file			: /etc/nsswitch.conf
  noexec file			: /usr/libexec/sudo/sudo_noexec.so
  secure path			: no
  askpass helper file		: no
  device search path		: /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev
 Other options:
  fully-qualified domain names	: on
  default umask			: 0022
  umask override		: off
  default runas user		: root
  probe network interfaces	: yes
  allow root to run sudo	: on
  reset environment for commands: on
  run shell if no args		: no
  ignore '.' or '' in $PATH	: off
  disable path info		: no
  sudoers file mode		: 0440
  sudoers file owner		: 0:0
  default visudo editor		: /usr/bin/editor
  visudo supports $EDITOR	: on

configure: WARNING: OpenSSL dev libraries not found, Sudo logsrv connections will not be encrypted.
configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo
dh_auto_configure --builddirectory build-ldap   -- -v --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-exampledir=/usr/share/doc/sudo/examples --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/arm-linux-gnueabihf --enable-zlib=system --with-selinux --with-linux-audit --enable-tmpfiles.d=yes \
	--with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf
	cd build-ldap && ../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking -v --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-exampledir=/usr/share/doc/sudo/examples --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/arm-linux-gnueabihf --enable-zlib=system --with-selinux --with-linux-audit --enable-tmpfiles.d=yes --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for wchar.h... yes
checking for minix/config.h... no
checking for netgroup.h... no
checking for paths.h... yes
checking for spawn.h... yes
checking for wordexp.h... yes
checking for sys/sockio.h... no
checking for sys/bsdtypes.h... no
checking for sys/select.h... yes
checking for sys/stropts.h... no
checking for sys/sysmacros.h... yes
checking for sys/syscall.h... yes
checking for sys/statvfs.h... yes
checking whether it is safe to define __EXTENSIONS__... yes
checking whether _XOPEN_SOURCE should be defined... no
no
checking for setkeycreatecon in -lselinux... yes
checking how to run the C preprocessor... gcc -E
checking for ar... ar
checking for ranlib... ranlib
checking build system type... arm-unknown-linux-gnueabihf
checking for arm-unknown-linux-gnueabihf-gcc... no
checking for gcc... gcc
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking how to run the C preprocessor... gcc -E
checking host system type... arm-unknown-linux-gnueabihf
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... (cached) ranlib
checking for gawk... no
checking for mawk... mawk
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for shl_load... no
checking for shl_load in -ldld... no
checking for dlopen... no
checking for dlopen in -ldl... yes
checking whether a program can dlopen itself... yes
checking whether a statically linked program can dlopen itself... no
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for sha1sum... /usr/bin/sha1sum
checking for uname... /bin/uname
checking for tr... /usr/bin/tr
checking for mandoc... mandoc
checking for nroff... /usr/bin/nroff
checking which macro set to use for manual pages... mdoc
checking whether SECCOMP_SET_MODE_FILTER is declared... yes
checking for linux/random.h... yes
checking for an ANSI C-conforming const... yes
checking for inline... inline
checking for working volatile... yes
checking for variadic macro support in cpp... yes
checking for gawk... (cached) mawk
checking for bison... bison -y
checking for flex... /usr/bin/flex
checking for mv... /bin/mv
checking for sh... /bin/sh
checking for vi... no
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking for _Bool... yes
checking for stdbool.h that conforms to C99... yes
checking for sys/mkdev.h... no
checking for sys/sysmacros.h... (cached) yes
checking for utmps.h... no
checking for utmpx.h... yes
checking for endian.h... yes
checking for procfs.h... no
checking for sys/procfs.h... yes
checking for struct psinfo.pr_ttydev... no
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking POSIX termios... yes
checking for mode_t... yes
checking for uid_t in sys/types.h... yes
checking for clockid_t... yes
checking for sig_atomic_t... yes
checking for struct in6_addr... yes
checking for unsigned long long int... yes
checking for long long int... yes
checking for intmax_t... yes
checking for uintmax_t... yes
checking for uint8_t... yes
checking for uint32_t... yes
checking for uint64_t... yes
checking for socklen_t... yes
checking max length of uid_t... 10
checking for struct sockaddr.sa_len... no
checking for struct sockaddr_in.sin_len... no
checking size of id_t... 4
checking size of long long... 8
checking size of time_t... 4
checking for struct utmpx.ut_id... yes
checking for struct utmpx.ut_pid... yes
checking for struct utmpx.ut_tv... yes
checking for struct utmpx.ut_type... yes
checking for struct utmpx.ut_exit.__e_termination... no
checking for struct utmpx.ut_exit.e_termination... yes
checking type of array argument to getgroups... gid_t
checking for size_t... yes
checking for getgroups... yes
checking for working getgroups... yes
checking for _LARGEFILE_SOURCE value needed for large files... no
checking for fexecve... yes
checking for fmemopen... yes
checking for killpg... yes
checking for nl_langinfo... yes
checking for faccessat... yes
checking for wordexp... yes
checking for getauxval... yes
checking for strtoull... yes
checking for seteuid... yes
checking for execvpe... yes
checking for pread... yes
checking for pwrite... yes
checking for cfmakeraw... yes
checking for localtime_r... yes
checking for gmtime_r... yes
checking for timegm... yes
checking for getgrouplist... yes
checking for getdelim... yes
checking whether getdelim is declared... yes
checking for getusershell... yes
checking whether getusershell is declared... yes
checking for reallocarray... yes
checking for arc4random... no
checking for getentropy... (cached) no
checking for pthread.h... yes
checking for main in -lpthread... yes
checking for pthread_atfork... yes
checking for getutsid... no
checking for getutxid... yes
checking for sysctl... no
checking for openpty... no
checking for openpty in -lutil... yes
checking for libutil.h... no
checking for util.h... no
checking for pty.h... yes
checking for unsetenv... yes
checking whether unsetenv returns void... no
checking whether putenv takes a const argument... no
checking for setresuid... yes
checking whether setresuid is declared... yes
checking for getresuid... yes
checking whether getresuid is declared... yes
checking for getifaddrs... yes
checking for freeifaddrs... yes
checking for lockf... yes
checking for innetgr... yes
checking whether innetgr is declared... yes
checking for getdomainname... yes
checking whether getdomainname is declared... yes
checking for utimensat... yes
checking for futimens... yes
checking for explicit_bzero... yes
checking for working fnmatch with FNM_CASEFOLD... yes
checking for isblank... yes
checking for glob... yes
checking for memrchr... yes
checking for freezero... no
checking for nanosleep... yes
checking for mkdirat... yes
checking for openat... yes
checking for unlinkat... yes
checking for fchmodat... yes
checking for fstatat... yes
checking for dup3... yes
checking for pipe2... yes
checking for pw_dup... no
checking for strlcpy... no
checking for strlcat... no
checking for strnlen... yes
checking for working strnlen... yes
checking for strndup... yes
checking for clock_gettime... yes
checking for getopt_long... yes
checking for closefrom... no
checking whether F_CLOSEM is declared... no
checking for mkstemps... yes
checking for mkdtemp... yes
checking for snprintf... yes
checking for vsnprintf... yes
checking for working snprintf... yes
checking for working vsnprintf... yes
checking for asprintf... yes
checking for vasprintf... yes
checking for struct tm.tm_gmtoff... no
checking for struct stat.st_mtim... yes
checking for struct stat.st_mtim.st__tim... no
checking for setpassent... no
checking for setgroupent... no
checking for exect... no
checking for execvP... no
checking for execvpe... (cached) yes
checking for posix_spawn... yes
checking for posix_spawnp... yes
checking for struct dirent.d_type... yes
checking for struct dirent.d_namlen... no
checking for SSL_new in -lssl... no
checking for sha2.h... no
checking for socket... yes
checking for inet_pton... yes
checking for inet_ntop... yes
checking for syslog... yes
checking for getaddrinfo... yes
checking for va_copy... yes
checking for getprogname... no
checking for __progname... yes
checking for __func__... yes
checking for gettext... yes
checking for ngettext... yes
checking whether errno is declared... yes
checking whether h_errno is declared... yes
checking whether LLONG_MAX is declared... yes
checking whether LLONG_MIN is declared... yes
checking whether ULLONG_MAX is declared... yes
checking whether PATH_MAX is declared... yes
checking whether SSIZE_MAX is declared... yes
checking whether SIZE_MAX is declared... yes
checking for strsignal... yes
checking for sig2str... no
checking for str2sig... no
checking for sigabbrev_np... yes
checking for dl_iterate_phdr... yes
checking for pam_start in -lpam... yes
checking for security/pam_appl.h... yes
checking for pam_getenvlist... yes
checking for ppoll... yes
checking for library containing ldap_init... -lldap
checking whether lber.h defines LBER_OPT_DEBUG_LEVEL... yes
checking for library containing ber_set_option... -llber
checking whether lber.h is needed... no
checking for sasl/sasl.h... yes
checking for ldap_sasl_interactive_bind_s... yes
checking for ldapssl.h... no
checking for ldap_ssl.h... no
checking for mps/ldap_ssl.h... no
checking for ldap_initialize... yes
checking for ldap_start_tls_s... yes
checking for ldapssl_init... no
checking for ldapssl_set_strength... no
checking for ldap_unbind_ext_s... yes
checking for ldap_str2dn... yes
checking for ldap_create... yes
checking for ldap_sasl_bind_s... yes
checking for ldap_ssl_init... no
checking for ldap_ssl_client_init... no
checking for ldap_start_tls_s_np... no
checking for ldap_search_ext_s... yes
checking for log dir location... /var/log
checking for log file location... /var/log/sudo.log
checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd
checking for sudo run dir location... /run/sudo
checking for sudo var dir location... /var/lib/sudo
checking for I/O log dir location... /var/log/sudo-io
checking time zone data directory... /usr/share/zoneinfo
checking whether _FORTIFY_SOURCE may be specified... yes
checking for sys/sysctl.h... no
checking whether the linker accepts -Wl,--enable-new-dtags... yes
checking whether the linker accepts -Wl,--allow-multiple-definition... yes
checking whether C compiler accepts -fvisibility=hidden... yes
checking whether ld supports anonymous map files... yes
checking whether C compiler accepts -fPIE... yes
checking whether the linker accepts -pie... yes
checking for working PIE support... yes
checking for compiler stack protector support... -fstack-protector-strong
checking whether the linker accepts -fstack-clash-protection... yes
checking whether the linker accepts -fcf-protection... no
checking whether the linker accepts -Wl,-z,relro... yes
checking whether the linker accepts -Wl,-z,now... yes
checking whether the linker accepts -Wl,-z,noexecstack... yes
configure: creating ./config.status
config.status: creating etc/init.d/sudo.conf
config.status: creating Makefile
config.status: creating docs/Makefile
config.status: creating examples/Makefile
config.status: creating examples/sudo.conf
config.status: creating include/Makefile
config.status: creating lib/eventlog/Makefile
config.status: creating lib/fuzzstub/Makefile
config.status: creating lib/iolog/Makefile
config.status: creating lib/logsrv/Makefile
config.status: creating lib/protobuf-c/Makefile
config.status: creating lib/util/Makefile
config.status: creating lib/util/util.exp
config.status: creating logsrvd/Makefile
config.status: creating src/intercept.exp
config.status: creating src/sudo_usage.h
config.status: creating src/Makefile
config.status: creating plugins/audit_json/Makefile
config.status: creating plugins/sample/Makefile
config.status: creating plugins/group_file/Makefile
config.status: creating plugins/sample_approval/Makefile
config.status: creating plugins/system_group/Makefile
config.status: creating plugins/sudoers/Makefile
config.status: creating plugins/sudoers/sudoers
config.status: creating config.h
config.status: creating pathnames.h
config.status: executing libtool commands

Configured Sudo version 1.9.9
 Compiler settings:
  prefix			: /usr
  compiler			: gcc
  compiler options		: -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden
  preprocessor options		: -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST
  linker options		: -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack
  front-end libraries		: -laudit -lselinux -lutil
  sudoers libraries		: -laudit -laudit -lpam -lldap -llber
  extra libraries		: 
 Plugin options:
  plugin support		: yes
  Sudoers plugin static		: no
  Python plugin			: no
 Optional features:
  log client			: yes
  log server			: yes
  log client/server TLS		: yes
  SELinux RBAC			: yes
 Optional sudoers back-ends:
  LDAP				: yes
   ldap configuration		: /etc/sudo-ldap.conf
   ldap secret			: /etc/ldap.secret
   SASL authentication		: no
  SSSD				: yes
   SSSD config path		: /etc/sssd/sssd.conf
   SSSD lib dir			: /usr/lib/arm-linux-gnueabihf
 Authentication options:
  require authentication	: yes
  authentication methods	: pam
  pam session support		: on
  pam login service		: sudo-i
  group exempt from passwords	: none
  password prompt		: [sudo] password for %p: 
  password prompt timeout	: 0 minutes
  password tries		: 3
  bad password message		: Sorry, try again.
  insults			: no
  display lecture		: once
  timestamp (credential) type	: tty
  timestamp (credential) timeout: 15 minutes
 Logging options:
  logging default		: syslog
  syslog facility		: authpriv
  syslog priority allowed	: notice
  syslog priority denied	: alert
  log file path			: /var/log/sudo.log
  log file includes hostname	: no
  log file line length		: 80
  compress I/O logs		: system
  Linux audit			: yes
  run mailer as root		: no
  warning/error mail recipient	: root
  warning/error mail subject	: *** SECURITY information for %h ***
  mail if user not in sudoers	: on
  mail if user not on host	: off
  mail if command not allowed	: off
 Pathnames:
  log directory			: /var/log
  plugin directory		: /usr/libexec/sudo
  run directory			: /run/sudo
  var directory			: /var/lib/sudo
  I/O log directory		: /var/log/sudo-io
  sudo_logsrvd relay directory	: /var/log/sudo_logsrvd
  time zone directory		: /usr/share/zoneinfo
  path to sendmail		: /usr/sbin/sendmail
  systemd tempfiles dir	: /usr/lib/tmpfiles.d
  nsswitch file			: /etc/nsswitch.conf
  noexec file			: /usr/libexec/sudo/sudo_noexec.so
  secure path			: no
  askpass helper file		: no
  device search path		: /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev
 Other options:
  fully-qualified domain names	: on
  default umask			: 0022
  umask override		: off
  default runas user		: root
  probe network interfaces	: yes
  allow root to run sudo	: on
  reset environment for commands: on
  run shell if no args		: no
  ignore '.' or '' in $PATH	: off
  disable path info		: no
  sudoers file mode		: 0440
  sudoers file owner		: 0:0
  default visudo editor		: /usr/bin/editor
  visudo supports $EDITOR	: on

configure: WARNING: OpenSSL dev libraries not found, Sudo logsrv connections will not be encrypted.
configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_build --builddirectory build-simple
	cd build-simple && make -j4
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-simple'
for d in lib/util  lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group  src include docs examples; do \
    (cd $d && exec make all) && continue; \
    exit $?; \
done
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/util'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c  -fPIC -DPIC -o .libs/basename.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c  -fPIC -DPIC -o .libs/event.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c  -fPIC -DPIC -o .libs/fatal.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest.c  -fPIC -DPIC -o .libs/digest.o
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c: In function 'sudo_ev_add_signal':
../../../lib/util/event.c:376:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  376 |         "%s: adding event %p to base %p, signal %d, events %d",
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  377 |         __func__, ev, base, signo, ev->events);
      |                   ~~
      |                   |
      |                   struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:376:28: note: format string is defined here
  376 |         "%s: adding event %p to base %p, signal %d, events %d",
      |                           ~^
      |                            |
      |                            void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:376:9: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  376 |         "%s: adding event %p to base %p, signal %d, events %d",
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  377 |         __func__, ev, base, signo, ev->events);
      |                       ~~~~
      |                       |
      |                       struct sudo_event_base *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:376:39: note: format string is defined here
  376 |         "%s: adding event %p to base %p, signal %d, events %d",
      |                                      ~^
      |                                       |
      |                                       void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c: In function 'sudo_ev_add_v2':
../../../lib/util/event.c:488:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  488 |                 "%s: removing event %p from timeouts queue", __func__, ev);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~            ~~
      |                                                                        |
      |                                                                        struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:488:38: note: format string is defined here
  488 |                 "%s: removing event %p from timeouts queue", __func__, ev);
      |                                     ~^
      |                                      |
      |                                      void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:499:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  499 |             "%s: adding event %p to base %p, fd %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  500 |             __func__, ev, base, ev->fd, ev->events);
      |                       ~~
      |                       |
      |                       struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:499:32: note: format string is defined here
  499 |             "%s: adding event %p to base %p, fd %d, events %d",
      |                               ~^
      |                                |
      |                                void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:499:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  499 |             "%s: adding event %p to base %p, fd %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  500 |             __func__, ev, base, ev->fd, ev->events);
      |                           ~~~~
      |                           |
      |                           struct sudo_event_base *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:499:43: note: format string is defined here
  499 |             "%s: adding event %p to base %p, fd %d, events %d",
      |                                          ~^
      |                                           |
      |                                           void *
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c: In function 'sudo_ev_del_v1':
../../../lib/util/event.c:548:44: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  548 |         sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue",
      |                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~
  549 |             __func__, ev);
      |                       ~~                    
      |                       |
      |                       struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:548:56: note: format string is defined here
  548 |         sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue",
      |                                                       ~^
      |                                                        |
      |                                                        void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:562:45: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=]
  562 |         sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p",
      |                                             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  563 |             __func__, base, ev->base);
      |                       ~~~~                   
      |                       |
      |                       struct sudo_event_base *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:562:65: note: format string is defined here
  562 |         sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p",
      |                                                                ~^
      |                                                                 |
      |                                                                 void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:562:45: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  562 |         sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p",
      |                                             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  563 |             __func__, base, ev->base);
      |                             ~~~~~~~~         
      |                               |
      |                               struct sudo_event_base *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:562:78: note: format string is defined here
  562 |         sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p",
      |                                                                             ~^
      |                                                                              |
      |                                                                              void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:571:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  571 |             "%s: removing event %p from base %p, signo %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  572 |             __func__, ev, base, signo, ev->events);
      |                       ~~
      |                       |
      |                       struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:571:34: note: format string is defined here
  571 |             "%s: removing event %p from base %p, signo %d, events %d",
      |                                 ~^
      |                                  |
      |                                  void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:571:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  571 |             "%s: removing event %p from base %p, signo %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  572 |             __func__, ev, base, signo, ev->events);
      |                           ~~~~
      |                           |
      |                           struct sudo_event_base *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:571:47: note: format string is defined here
  571 |             "%s: removing event %p from base %p, signo %d, events %d",
      |                                              ~^
      |                                               |
      |                                               void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:591:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  591 |             "%s: removing event %p from base %p, fd %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  592 |             __func__, ev, base, ev->fd, ev->events);
      |                       ~~
      |                       |
      |                       struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:591:34: note: format string is defined here
  591 |             "%s: removing event %p from base %p, fd %d, events %d",
      |                                 ~^
      |                                  |
      |                                  void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:591:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  591 |             "%s: removing event %p from base %p, fd %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  592 |             __func__, ev, base, ev->fd, ev->events);
      |                           ~~~~
      |                           |
      |                           struct sudo_event_base *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:591:47: note: format string is defined here
  591 |             "%s: removing event %p from base %p, fd %d, events %d",
      |                                              ~^
      |                                               |
      |                                               void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c: In function 'sudo_ev_pending_v1':
../../../lib/util/event.c:841:40: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  841 |     sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x",
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  842 |         __func__, ev, ev->flags, ev->events);
      |                   ~~                    
      |                   |
      |                   struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:841:52: note: format string is defined here
  841 |     sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x",
      |                                                   ~^
      |                                                    |
      |                                                    void *
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c  -fPIC -DPIC -o .libs/key_val.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c  -fPIC -DPIC -o .libs/gethostname.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c  -fPIC -DPIC -o .libs/gettime.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c  -fPIC -DPIC -o .libs/getgrouplist.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c  -fPIC -DPIC -o .libs/gidlist.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c  -fPIC -DPIC -o .libs/json.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c  -fPIC -DPIC -o .libs/lbuf.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c  -fPIC -DPIC -o .libs/locking.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c  -fPIC -DPIC -o .libs/logfac.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c  -fPIC -DPIC -o .libs/logpri.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c  -fPIC -DPIC -o .libs/mkdir_parents.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c  -fPIC -DPIC -o .libs/parseln.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c  -fPIC -DPIC -o .libs/progname.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c  -fPIC -DPIC -o .libs/rcstr.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c  -fPIC -DPIC -o .libs/roundup.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c  -fPIC -DPIC -o .libs/secure_path.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c  -fPIC -DPIC -o .libs/setgroups.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c  -fPIC -DPIC -o .libs/strsplit.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c  -fPIC -DPIC -o .libs/strtobool.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c  -fPIC -DPIC -o .libs/strtoid.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c  -fPIC -DPIC -o .libs/strtomode.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c  -fPIC -DPIC -o .libs/strtonum.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c  -fPIC -DPIC -o .libs/sudo_conf.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c  -fPIC -DPIC -o .libs/sudo_debug.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c  -fPIC -DPIC -o .libs/sudo_dso.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c  -fPIC -DPIC -o .libs/term.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c  -fPIC -DPIC -o .libs/ttyname_dev.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c  -fPIC -DPIC -o .libs/ttysize.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c  -fPIC -DPIC -o .libs/uuid.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c  -fPIC -DPIC -o .libs/event_poll.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c  -fPIC -DPIC -o .libs/arc4random.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c
In file included from ../../../lib/util/event_poll.c:35:
../../../lib/util/event_poll.c: In function 'sudo_ev_scan_impl':
../../../lib/util/event_poll.c:218:21: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct sudo_event *' [-Wformat=]
  218 |                     "%s: polled fd %d, events %d, activating %p",
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  219 |                     __func__, ev->fd, what, ev);
      |                                             ~~
      |                                             |
      |                                             struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event_poll.c:218:63: note: format string is defined here
  218 |                     "%s: polled fd %d, events %d, activating %p",
      |                                                              ~^
      |                                                               |
      |                                                               void *
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c  -fPIC -DPIC -o .libs/arc4random_uniform.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c  -fPIC -DPIC -o .libs/getentropy.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c
In file included from ../../../lib/util/getentropy.c:75:
../../../lib/util/getentropy.c: In function 'getentropy_fallback':
../../../lib/util/getentropy.c:99:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic]
   99 | #define HF(x)    (sudo_digest_update(ctx, (char *)&(x), sizeof (void*)))
      |                                           ^
../../../include/sudo_digest.h:43:69: note: in definition of macro 'sudo_digest_update'
   43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c))
      |                                                                     ^~
../../../lib/util/getentropy.c:472:25: note: in expansion of macro 'HF'
  472 |                         HF(sudo_getentropy);    /* an addr in this library */
      |                         ^~
../../../lib/util/getentropy.c:99:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic]
   99 | #define HF(x)    (sudo_digest_update(ctx, (char *)&(x), sizeof (void*)))
      |                                           ^
../../../include/sudo_digest.h:43:69: note: in definition of macro 'sudo_digest_update'
   43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c))
      |                                                                     ^~
../../../lib/util/getentropy.c:473:25: note: in expansion of macro 'HF'
  473 |                         HF(printf);             /* an addr in libc */
      |                         ^~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c  -fPIC -DPIC -o .libs/freezero.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcpy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c  -fPIC -DPIC -o .libs/pw_dup.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcat.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c  -fPIC -DPIC -o .libs/strlcpy.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/closefrom.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c  -fPIC -DPIC -o .libs/strlcat.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sha2.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sha2.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/closefrom.c  -fPIC -DPIC -o .libs/closefrom.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sha2.c  -fPIC -DPIC -o .libs/sha2.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c  -fPIC -DPIC -o .libs/sig2str.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c  -fPIC -DPIC -o .libs/str2sig.o
case "-Wl,--version-script,util.map" in \
*-no-install*) \
    /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo parseln.lo progname.lo rcstr.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo  event_poll.lo  arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo sha2.lo sig2str.lo str2sig.lo     -lpthread -ldl  ;; \
*) \
    /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo parseln.lo progname.lo rcstr.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo  event_poll.lo  arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo sha2.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo     -lpthread -ldl  ;; \
esac
libtool: link: gcc -shared  -fPIC -DPIC  .libs/basename.o .libs/digest.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/strlcpy.o .libs/strlcat.o .libs/closefrom.o .libs/sha2.o .libs/sig2str.o .libs/str2sig.o   -lpthread -ldl  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,util.map   -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0")
libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so")
libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/util'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/eventlog'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c  -fPIC -DPIC -o .libs/eventlog_free.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c  -fPIC -DPIC -o .libs/logwrap.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c  -fPIC -DPIC -o .libs/eventlog.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c  -fPIC -DPIC -o .libs/eventlog_conf.o
In file included from ../../../include/sudo_gettext.h:30,
                 from ../../../lib/eventlog/eventlog.c:55:
../../../lib/eventlog/eventlog.c: In function 'exec_mailer':
../../../lib/eventlog/eventlog.c:373:27: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  373 |         syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~
../../../lib/eventlog/eventlog.c:373:25: note: in expansion of macro '_'
  373 |         syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618
      |                         ^
../../../lib/eventlog/eventlog.c:373:50: note: format string is defined here
  373 |         syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618
      |                                                  ^
In file included from ../../../include/sudo_gettext.h:30,
                 from ../../../lib/eventlog/eventlog.c:55:
../../../lib/eventlog/eventlog.c:415:23: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  415 |     syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618
      |                       ^~~~~~~~~~~~~~~~~~~~~~~~~~
../../../lib/eventlog/eventlog.c:415:21: note: in expansion of macro '_'
  415 |     syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618
      |                     ^
../../../lib/eventlog/eventlog.c:415:47: note: format string is defined here
  415 |     syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618
      |                                               ^
In file included from ../../../include/sudo_gettext.h:30,
                 from ../../../lib/eventlog/eventlog.c:55:
../../../lib/eventlog/eventlog.c: In function 'send_mail':
../../../lib/eventlog/eventlog.c:464:39: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  464 |                     syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                                       ^~~~~~~~~~~~~~~~~~~~
../../../lib/eventlog/eventlog.c:464:37: note: in expansion of macro '_'
  464 |                     syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                                     ^
../../../lib/eventlog/eventlog.c:464:57: note: format string is defined here
  464 |                     syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                                                         ^
In file included from ../../../include/sudo_gettext.h:30,
                 from ../../../lib/eventlog/eventlog.c:55:
../../../lib/eventlog/eventlog.c:508:27: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  508 |         syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~
../../../lib/eventlog/eventlog.c:508:25: note: in expansion of macro '_'
  508 |         syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618
      |                         ^
../../../lib/eventlog/eventlog.c:508:50: note: format string is defined here
  508 |         syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618
      |                                                  ^
In file included from ../../../include/sudo_gettext.h:30,
                 from ../../../lib/eventlog/eventlog.c:55:
../../../lib/eventlog/eventlog.c:518:31: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  518 |             syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                               ^~~~~~~~~~~~~~~~~~~~
../../../lib/eventlog/eventlog.c:518:29: note: in expansion of macro '_'
  518 |             syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                             ^
../../../lib/eventlog/eventlog.c:518:49: note: format string is defined here
  518 |             syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                                                 ^
../../../lib/eventlog/eventlog.c:533:35: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  533 |         syslog(LOG_ERR, "fdopen: %m");
      |                                   ^
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo ../../lib/util/libsudo_util.la
libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o 
libtool: link: ranlib .libs/libsudo_eventlog.a
libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/eventlog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/fuzzstub'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c  -fPIC -DPIC -o .libs/fuzzstub.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo 
libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o 
libtool: link: ranlib .libs/libsudo_fuzzstub.a
libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/fuzzstub'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/iolog'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c  -fPIC -DPIC -o .libs/host_port.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c  -fPIC -DPIC -o .libs/hostcheck.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c  -fPIC -DPIC -o .libs/iolog_clearerr.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c  -fPIC -DPIC -o .libs/iolog_close.o
../../../lib/iolog/hostcheck.c:401: warning: ISO C forbids an empty translation unit [-Wpedantic]
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c  -fPIC -DPIC -o .libs/iolog_conf.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c  -fPIC -DPIC -o .libs/iolog_eof.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c  -fPIC -DPIC -o .libs/iolog_gets.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c  -fPIC -DPIC -o .libs/iolog_flush.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c  -fPIC -DPIC -o .libs/iolog_json.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c  -fPIC -DPIC -o .libs/iolog_legacy.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c  -fPIC -DPIC -o .libs/iolog_loginfo.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c  -fPIC -DPIC -o .libs/iolog_mkdirs.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c  -fPIC -DPIC -o .libs/iolog_mkdtemp.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c  -fPIC -DPIC -o .libs/iolog_mkpath.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c  -fPIC -DPIC -o .libs/iolog_nextid.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c  -fPIC -DPIC -o .libs/iolog_openat.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c  -fPIC -DPIC -o .libs/iolog_open.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c  -fPIC -DPIC -o .libs/iolog_path.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c  -fPIC -DPIC -o .libs/iolog_read.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c  -fPIC -DPIC -o .libs/iolog_seek.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c  -fPIC -DPIC -o .libs/iolog_swapids.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c  -fPIC -DPIC -o .libs/iolog_timing.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c  -fPIC -DPIC -o .libs/iolog_util.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c  -fPIC -DPIC -o .libs/iolog_write.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/eventlog/libsudo_eventlog.la ../../lib/util/libsudo_util.la -lz 
libtool: link: (cd .libs/libsudo_iolog.lax/libsudo_eventlog.a && ar x "/<<PKGBUILDDIR>>/build-simple/lib/iolog/../../lib/eventlog/.libs/libsudo_eventlog.a")
libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o   .libs/libsudo_iolog.lax/libsudo_eventlog.a/eventlog.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/eventlog_conf.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/eventlog_free.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/logwrap.o 
libtool: link: ranlib .libs/libsudo_iolog.a
libtool: link: rm -fr .libs/libsudo_iolog.lax
libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/iolog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/protobuf-c'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c  -fPIC -DPIC -o .libs/protobuf-c.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo
libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o 
libtool: link: ranlib .libs/libprotobuf-c.a
libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/protobuf-c'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/logsrv'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c  -fPIC -DPIC -o .libs/log_server.pb-c.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo ../../lib/protobuf-c/libprotobuf-c.la
libtool: link: (cd .libs/liblogsrv.lax/libprotobuf-c.a && ar x "/<<PKGBUILDDIR>>/build-simple/lib/logsrv/../../lib/protobuf-c/.libs/libprotobuf-c.a")
libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o   .libs/liblogsrv.lax/libprotobuf-c.a/protobuf-c.o 
libtool: link: ranlib .libs/liblogsrv.a
libtool: link: rm -fr .libs/liblogsrv.lax
libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/logsrv'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/logsrvd'
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrv_util.c
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/iolog_writer.c
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd.c
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_conf.c
In file included from ../../logsrvd/logsrvd.c:57:
../../logsrvd/logsrvd.c: In function 'connection_closure_free':
../../logsrvd/logsrvd.c:139:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=]
  139 |                 "discarding write buffer %p, len %u", buf, buf->len - buf->off);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  ~~~
      |                                                       |
      |                                                       struct connection_buffer *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/logsrvd.c:139:43: note: format string is defined here
  139 |                 "discarding write buffer %p, len %u", buf, buf->len - buf->off);
      |                                          ~^
      |                                           |
      |                                           void *
In file included from ../../logsrvd/logsrvd.c:57:
../../logsrvd/logsrvd.c: In function 'connection_close':
../../logsrvd/logsrvd.c:244:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct connection_closure *' [-Wformat=]
  244 |         "%s: closure %p, final state %d, relay_closure %p, "
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  245 |         "journal file %p, journal path %s", __func__, closure,
      |                                                       ~~~~~~~
      |                                                       |
      |                                                       struct connection_closure *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/logsrvd.c:244:23: note: format string is defined here
  244 |         "%s: closure %p, final state %d, relay_closure %p, "
      |                      ~^
      |                       |
      |                       void *
In file included from ../../logsrvd/logsrvd.c:57:
../../logsrvd/logsrvd.c:244:9: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct relay_closure *' [-Wformat=]
  244 |         "%s: closure %p, final state %d, relay_closure %p, "
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  245 |         "journal file %p, journal path %s", __func__, closure,
  246 |         closure->state, closure->relay_closure, closure->journal,
      |                         ~~~~~~~~~~~~~~~~~~~~~~
      |                                |
      |                                struct relay_closure *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/logsrvd.c:244:57: note: format string is defined here
  244 |         "%s: closure %p, final state %d, relay_closure %p, "
      |                                                        ~^
      |                                                         |
      |                                                         void *
In file included from ../../logsrvd/logsrvd.c:57:
../../logsrvd/logsrvd.c:244:9: warning: format '%p' expects argument of type 'void *', but argument 10 has type 'FILE *' [-Wformat=]
  244 |         "%s: closure %p, final state %d, relay_closure %p, "
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  245 |         "journal file %p, journal path %s", __func__, closure,
  246 |         closure->state, closure->relay_closure, closure->journal,
      |                                                 ~~~~~~~~~~~~~~~~
      |                                                        |
      |                                                        FILE *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_journal.c
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_local.c
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_relay.c
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_queue.c
In file included from ../../logsrvd/logsrvd_queue.c:50:
../../logsrvd/logsrvd_queue.c: In function 'logsrvd_queue_insert':
../../logsrvd/logsrvd_queue.c:179:13: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_closure *' [-Wformat=]
  179 |             "missing journal_path for closure %p", closure);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  ~~~~~~~
      |                                                    |
      |                                                    struct connection_closure *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/logsrvd_queue.c:179:48: note: format string is defined here
  179 |             "missing journal_path for closure %p", closure);
      |                                               ~^
      |                                                |
      |                                                void *
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_client.c
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_init.c
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/sendlog.c
In file included from ../../logsrvd/sendlog.c:59:
../../logsrvd/sendlog.c: In function 'client_closure_free':
../../logsrvd/sendlog.c:1568:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=]
 1568 |                 "discarding write buffer %p, len %u", buf, buf->len - buf->off);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  ~~~
      |                                                       |
      |                                                       struct connection_buffer *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/sendlog.c:1568:43: note: format string is defined here
 1568 |                 "discarding write buffer %p, len %u", buf, buf->len - buf->off);
      |                                          ~^
      |                                           |
      |                                           void *
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/iolog/libsudo_iolog.la ../lib/logsrv/liblogsrv.la 
libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../lib/iolog/.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz ../lib/logsrv/.libs/liblogsrv.a -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/iolog/libsudo_iolog.la ../lib/logsrv/liblogsrv.la 
libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../lib/iolog/.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz ../lib/logsrv/.libs/liblogsrv.a -Wl,-rpath -Wl,/usr/libexec/sudo
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/logsrvd'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/audit_json'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c  -fPIC -DPIC -o .libs/audit_json.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/audit_json.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,audit_json.map   -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so
libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/audit_json'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/group_file'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c  -fPIC -DPIC -o .libs/group_file.o
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c  -fPIC -DPIC -o .libs/getgrent.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/group_file.o .libs/getgrent.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,group_file.map   -Wl,-soname -Wl,group_file.so -o .libs/group_file.so
libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/group_file'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/sample_approval'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c  -fPIC -DPIC -o .libs/sample_approval.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sample_approval.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sample_approval.map   -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so
libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/sample_approval'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/sudoers'
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c  -fPIC -DPIC -o .libs/sudo_auth.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c  -fPIC -DPIC -o .libs/pam.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c  -fPIC -DPIC -o .libs/boottime.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c  -fPIC -DPIC -o .libs/audit.o
In file included from ../../../plugins/sudoers/sudoers_debug.h:22,
                 from ../../../plugins/sudoers/sudoers.h:47,
                 from ../../../plugins/sudoers/auth/pam.c:63:
../../../plugins/sudoers/auth/pam.c: In function 'sudo_pam_init2':
../../../plugins/sudoers/auth/pam.c:221:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct pam_conv *' [-Wformat=]
  221 |             "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name,
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  222 |             &pam_conv, &pamh, errstr);
      |             ~~~~~~~~~
      |             |
      |             struct pam_conv *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../plugins/sudoers/auth/pam.c:221:33: note: format string is defined here
  221 |             "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name,
      |                                ~^
      |                                 |
      |                                 void *
In file included from ../../../plugins/sudoers/sudoers_debug.h:22,
                 from ../../../plugins/sudoers/sudoers.h:47,
                 from ../../../plugins/sudoers/auth/pam.c:63:
../../../plugins/sudoers/auth/pam.c:221:13: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'pam_handle_t **' {aka 'struct pam_handle **'} [-Wformat=]
  221 |             "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name,
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  222 |             &pam_conv, &pamh, errstr);
      |                        ~~~~~
      |                        |
      |                        pam_handle_t ** {aka struct pam_handle **}
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../plugins/sudoers/auth/pam.c:221:37: note: format string is defined here
  221 |             "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name,
      |                                    ~^
      |                                     |
      |                                     void *
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c  -fPIC -DPIC -o .libs/check.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c  -fPIC -DPIC -o .libs/editor.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c  -fPIC -DPIC -o .libs/env.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c  -fPIC -DPIC -o .libs/sudoers_hooks.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c  -fPIC -DPIC -o .libs/env_pattern.o
echo "/*" > prologue
echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue
echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue
echo " */" >> prologue
echo "" >> prologue
echo "#include <config.h>" >> prologue
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c  -fPIC -DPIC -o .libs/find_path.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c  -fPIC -DPIC -o .libs/gc.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c  -fPIC -DPIC -o .libs/goodpath.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c  -fPIC -DPIC -o .libs/group_plugin.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c  -fPIC -DPIC -o .libs/interfaces.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c  -fPIC -DPIC -o .libs/iolog.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c  -fPIC -DPIC -o .libs/iolog_path_escapes.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c  -fPIC -DPIC -o .libs/locale.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c  -fPIC -DPIC -o .libs/log_client.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c  -fPIC -DPIC -o .libs/logging.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c  -fPIC -DPIC -o .libs/policy.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c  -fPIC -DPIC -o .libs/prompt.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c  -fPIC -DPIC -o .libs/set_perms.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c  -fPIC -DPIC -o .libs/starttime.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c  -fPIC -DPIC -o .libs/strlcpy_unesc.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c  -fPIC -DPIC -o .libs/strvec_join.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c  -fPIC -DPIC -o .libs/sudo_nss.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c  -fPIC -DPIC -o .libs/sudoers.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c  -fPIC -DPIC -o .libs/timestamp.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c  -fPIC -DPIC -o .libs/linux_audit.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c  -fPIC -DPIC -o .libs/sssd.o
../../../plugins/sudoers/sssd.c: In function 'sudo_sss_open':
../../../plugins/sudoers/sssd.c:577:26: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  577 |     handle->fn_send_recv =
      |                          ^
../../../plugins/sudoers/sssd.c:586:35: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  586 |     handle->fn_send_recv_defaults =
      |                                   ^
../../../plugins/sudoers/sssd.c:595:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  595 |     handle->fn_free_result =
      |                            ^
../../../plugins/sudoers/sssd.c:604:27: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  604 |     handle->fn_get_values =
      |                           ^
../../../plugins/sudoers/sssd.c:613:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  613 |     handle->fn_free_values =
      |                            ^
In file included from ../../../plugins/sudoers/sudoers_debug.h:22,
                 from ../../../plugins/sudoers/sudoers.h:47,
                 from ../../../plugins/sudoers/sssd.c:42:
../../../plugins/sudoers/sssd.c:637:41: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_sss_handle *' [-Wformat=]
  637 |     sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle);
      |                                         ^~~~~~~~~~~  ~~~~~~
      |                                                      |
      |                                                      struct sudo_sss_handle *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../plugins/sudoers/sssd.c:637:50: note: format string is defined here
  637 |     sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle);
      |                                                 ~^
      |                                                  |
      |                                                  void *
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c  -fPIC -DPIC -o .libs/b64_decode.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c  -fPIC -DPIC -o .libs/digestname.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c  -fPIC -DPIC -o .libs/exptilde.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/hexchar.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c  -fPIC -DPIC -o .libs/filedigest.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c  -fPIC -DPIC -o .libs/gentime.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/hexchar.c  -fPIC -DPIC -o .libs/hexchar.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/hexchar.c -fPIE -o hexchar.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c  -fPIC -DPIC -o .libs/match_addr.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c  -fPIC -DPIC -o .libs/pwutil.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c  -fPIC -DPIC -o .libs/pwutil_impl.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c  -fPIC -DPIC -o .libs/redblack.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c  -fPIC -DPIC -o .libs/strlist.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c  -fPIC -DPIC -o .libs/sudoers_debug.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c  -fPIC -DPIC -o .libs/timeout.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/stubs.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_printf.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c  -fPIC -DPIC -o .libs/timestr.o
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoreplay.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_encode.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers_pwutil.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/tsgetgrpw.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../src/net_ifs.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c  -fPIC -DPIC -o .libs/gram.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c  -fPIC -DPIC -o .libs/match.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c  -fPIC -DPIC -o .libs/match_command.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c  -fPIC -DPIC -o .libs/match_digest.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c  -fPIC -DPIC -o .libs/toke.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c  -fPIC -DPIC -o .libs/toke_util.o
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check_aliases.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c -fPIE -o gram.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/visudo.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/getdate.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_json.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_csv.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_ldif.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c -fPIE -o toke.o >/dev/null 2>&1
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_merge.c
In file included from ../../../plugins/sudoers/sudoers_debug.h:22,
                 from ../../../plugins/sudoers/sudoers.h:47,
                 from ../../../plugins/sudoers/cvtsudoers_merge.c:34:
../../../plugins/sudoers/cvtsudoers_merge.c: In function 'alias_resolve_conflicts':
../../../plugins/sudoers/cvtsudoers_merge.c:587:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudoers_parse_tree *' [-Wformat=]
  587 |                 "removing duplicate alias %s from %p", a->name, parse_tree);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~           ~~~~~~~~~~
      |                                                                 |
      |                                                                 struct sudoers_parse_tree *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c  -fPIC -DPIC -o .libs/fmtsudoers_cvt.o
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse_ldif.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c  -fPIC -DPIC -o .libs/file.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c  -fPIC -DPIC -o .libs/fmtsudoers.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c  -fPIC -DPIC -o .libs/parse.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c  -fPIC -DPIC -o .libs/ldap_util.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c  -fPIC -DPIC -o .libs/alias.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c -fPIE -o parse.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c  -fPIC -DPIC -o .libs/defaults.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection timestr.lo ../../lib/iolog/libsudo_iolog.la
libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection .libs/timestr.o  ../../lib/iolog/.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo hexchar.lo match.lo match_addr.lo match_command.lo match_digest.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install
libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/hexchar.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o 
libtool: link: ranlib .libs/libparsesudoers.a
libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" )
case "-Wl,--version-script,sudoers.map" in \
*-no-install*) \
    /bin/bash ../../libtool  --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo  linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam     ../../lib/iolog/libsudo_iolog.la ../../lib/logsrv/liblogsrv.la -module;; \
*) \
    /bin/bash ../../libtool  --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo  linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam     ../../lib/iolog/libsudo_iolog.la ../../lib/logsrv/liblogsrv.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \
esac
/bin/bash ../../libtool  --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo stubs.o sudo_printf.o visudo.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la 
/bin/bash ../../libtool  --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo locale.lo parse_ldif.o stubs.o sudo_printf.o ldap_util.lo testsudoers_pwutil.o tsgetgrpw.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la 
/bin/bash ../../libtool  --mode=link gcc -o testsudoers fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la 
libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/locale.o parse_ldif.o stubs.o sudo_printf.o .libs/ldap_util.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o stubs.o sudo_printf.o visudo.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/testsudoers .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o  -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/logsrv/.libs/liblogsrv.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sudoers.map   -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so
libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/sudoers'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/system_group'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c  -fPIC -DPIC -o .libs/system_group.o
../../../plugins/system_group/system_group.c: In function 'sysgroup_init':
../../../plugins/system_group/system_group.c:75:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
   75 |         sysgroup_getgrnam = (sysgroup_getgrnam_t)handle;
      |                             ^
../../../plugins/system_group/system_group.c:83:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
   83 |         sysgroup_getgrgid = (sysgroup_getgrgid_t)handle;
      |                             ^
../../../plugins/system_group/system_group.c:91:30: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
   91 |         sysgroup_gr_delref = (sysgroup_gr_delref_t)handle;
      |                              ^
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/system_group.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,system_group.map   -Wl,-soname -Wl,system_group.so -o .libs/system_group.so
libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/system_group'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/src'
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/conversation.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/copy_file.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/edit_open.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/env_hooks.c
../../src/env_hooks.c: In function 'putenv_unhooked':
../../src/env_hooks.c:126:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  126 |     fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv");
      |          ^
../../src/env_hooks.c: In function 'setenv_unhooked':
../../src/env_hooks.c:198:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  198 |     fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv");
      |          ^
../../src/env_hooks.c: In function 'unsetenv_unhooked':
../../src/env_hooks.c:255:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  255 |     fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv");
      |          ^
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_common.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_intercept.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_monitor.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_nopty.c
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_nopty.c:42:
../../src/exec_nopty.c: In function 'signal_cb_nopty':
../../src/exec_nopty.c:130:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=]
  130 |         "%s: evbase %p, command: %d, signo %s(%d), cstat %p",
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  131 |         __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat);
      |                   ~~~~~~~~~~
      |                     |
      |                     struct sudo_event_base *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_nopty.c:130:22: note: format string is defined here
  130 |         "%s: evbase %p, command: %d, signo %s(%d), cstat %p",
      |                     ~^
      |                      |
      |                      void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_nopty.c:42:
../../src/exec_nopty.c:130:9: warning: format '%p' expects argument of type 'void *', but argument 11 has type 'struct command_status *' [-Wformat=]
  130 |         "%s: evbase %p, command: %d, signo %s(%d), cstat %p",
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  131 |         __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat);
      |                                                                  ~~~~~~~~~
      |                                                                    |
      |                                                                    struct command_status *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_nopty.c:130:59: note: format string is defined here
  130 |         "%s: evbase %p, command: %d, signo %s(%d), cstat %p",
      |                                                          ~^
      |                                                           |
      |                                                           void *
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_pty.c
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c: In function 'log_ttyout':
../../src/exec_pty.c:321:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  321 |             "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~            ~~~~~~~~~~~
      |                                                                       |
      |                                                                       struct sudo_event *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:321:54: note: format string is defined here
  321 |             "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent);
      |                                                     ~^
      |                                                      |
      |                                                      void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c: In function 'log_stdout':
../../src/exec_pty.c:372:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  372 |             "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~            ~~~~~~~~~~~
      |                                                                       |
      |                                                                       struct sudo_event *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:372:54: note: format string is defined here
  372 |             "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent);
      |                                                     ~^
      |                                                      |
      |                                                      void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c: In function 'log_stderr':
../../src/exec_pty.c:423:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  423 |             "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~            ~~~~~~~~~~~
      |                                                                       |
      |                                                                       struct sudo_event *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:423:54: note: format string is defined here
  423 |             "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent);
      |                                                     ~^
      |                                                      |
      |                                                      void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c: In function 'signal_cb_pty':
../../src/exec_pty.c:1106:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=]
 1106 |         "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__,
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1107 |         ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat);
      |         ~~~~~~~~~~
      |           |
      |           struct sudo_event_base *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:1106:22: note: format string is defined here
 1106 |         "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__,
      |                     ~^
      |                      |
      |                      void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c:1106:9: warning: format '%p' expects argument of type 'void *', but argument 11 has type 'struct command_status *' [-Wformat=]
 1106 |         "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__,
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1107 |         ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat);
      |                                                           ~~~~~~~~~
      |                                                             |
      |                                                             struct command_status *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:1106:59: note: format string is defined here
 1106 |         "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__,
      |                                                          ~^
      |                                                           |
      |                                                           void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c: In function 'add_io_events':
../../src/exec_pty.c:1724:21: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=]
 1724 |                     "added I/O revent %p, fd %d, events %d",
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1725 |                     iob->revent, iob->revent->fd, iob->revent->events);
      |                     ~~~~~~~~~~~
      |                        |
      |                        struct sudo_event *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:1724:40: note: format string is defined here
 1724 |                     "added I/O revent %p, fd %d, events %d",
      |                                       ~^
      |                                        |
      |                                        void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c:1734:21: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=]
 1734 |                     "added I/O wevent %p, fd %d, events %d",
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1735 |                     iob->wevent, iob->wevent->fd, iob->wevent->events);
      |                     ~~~~~~~~~~~
      |                        |
      |                        struct sudo_event *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:1734:40: note: format string is defined here
 1734 |                     "added I/O wevent %p, fd %d, events %d",
      |                                       ~^
      |                                        |
      |                                        void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c: In function 'del_io_events':
../../src/exec_pty.c:1759:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=]
 1759 |                 "deleted I/O revent %p, fd %d, events %d",
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1760 |                 iob->revent, iob->revent->fd, iob->revent->events);
      |                 ~~~~~~~~~~~
      |                    |
      |                    struct sudo_event *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:1759:38: note: format string is defined here
 1759 |                 "deleted I/O revent %p, fd %d, events %d",
      |                                     ~^
      |                                      |
      |                                      void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c:1765:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=]
 1765 |                 "deleted I/O wevent %p, fd %d, events %d",
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1766 |                 iob->wevent, iob->wevent->fd, iob->wevent->events);
      |                 ~~~~~~~~~~~
      |                    |
      |                    struct sudo_event *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:1765:38: note: format string is defined here
 1765 |                 "deleted I/O wevent %p, fd %d, events %d",
      |                                     ~^
      |                                      |
      |                                      void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c:1829:25: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=]
 1829 |                         "unflushed data: wevent %p, fd %d, events %d",
      |                         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1830 |                         iob->wevent, iob->wevent->fd, iob->wevent->events);
      |                         ~~~~~~~~~~~
      |                            |
      |                            struct sudo_event *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:1829:50: note: format string is defined here
 1829 |                         "unflushed data: wevent %p, fd %d, events %d",
      |                                                 ~^
      |                                                  |
      |                                                  void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c: In function 'ev_free_by_fd':
../../src/exec_pty.c:1887:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
 1887 |                     "%s: deleting and freeing revent %p with fd %d",
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1888 |                     __func__, iob->revent, fd);
      |                               ~~~~~~~~~~~
      |                                  |
      |                                  struct sudo_event *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:1887:55: note: format string is defined here
 1887 |                     "%s: deleting and freeing revent %p with fd %d",
      |                                                      ~^
      |                                                       |
      |                                                       void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c:1896:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
 1896 |                     "%s: deleting and freeing wevent %p with fd %d",
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1897 |                     __func__, iob->wevent, fd);
      |                               ~~~~~~~~~~~
      |                                  |
      |                                  struct sudo_event *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:1896:55: note: format string is defined here
 1896 |                     "%s: deleting and freeing wevent %p with fd %d",
      |                                                      ~^
      |                                                       |
      |                                                       void *
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/get_pty.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/hooks.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/limits.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/load_plugins.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/net_ifs.c
../../src/load_plugins.c: In function 'sudo_plugin_try_to_clone':
../../src/load_plugins.c:221:16: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  221 |     clone_func = sudo_dso_findsym(so_handle, clone_func_name);
      |                ^
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/parse_args.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/preserve_fds.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/signal.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_edit.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tcsetpgrp_nobg.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tgetpass.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/ttyname.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/utmp.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/selinux.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sesh.c
/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c
libtool: compile:  gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c  -fPIC -DPIC -o .libs/exec_preload.o
/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c
/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c
libtool: compile:  gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c  -fPIC -DPIC -o .libs/sudo_intercept.o
/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c
libtool: compile:  gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c  -fPIC -DPIC -o .libs/sudo_intercept_common.o
../../src/sudo_intercept.c: In function 'exec_wrapper':
../../src/sudo_intercept.c:162:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  162 |         ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp);
      |          ^
../../src/sudo_intercept.c:177:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  177 |             ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, shargv, nenvp);
      |              ^
libtool: compile:  gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c  -fPIC -DPIC -o .libs/intercept.pb-c.o
/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c
libtool: compile:  gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c  -fPIC -DPIC -o .libs/sudo_noexec.o
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c
../../src/sudo_noexec.c: In function 'wordexp':
../../src/sudo_noexec.c:207:13: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  207 |     return ((sudo_fn_wordexp_t)fn)(words, we, flags | WRDE_NOCMD);
      |             ^
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -laudit -lselinux -lutil   ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la
/bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,intercept.map  -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -ldl -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
/bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -ldl -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o  -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../lib/util/.libs/libsudo_util.so -ldl  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,intercept.map -fstack-protector-strong -fstack-clash-protection   -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sudo_noexec.o   -ldl  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection   -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so
libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  -laudit -lselinux -lutil ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_monitor.o exec_nopty.o exec_preload.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o  selinux.o intercept.pb-c.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack   -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -laudit -lselinux -lutil   ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la 
libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" )
libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" )
libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_monitor.o exec_nopty.o exec_preload.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  -laudit -lselinux -lutil ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/src'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/include'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/include'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/docs'
cd .. && /bin/bash config.status --file=docs/cvtsudoers.mdoc
cd .. && /bin/bash config.status --file=docs/sudo.mdoc
cd .. && /bin/bash config.status --file=docs/sudo.conf.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.mdoc
config.status: creating docs/sudo_logsrvd.mdoc
config.status: creating docs/cvtsudoers.mdoc
config.status: creating docs/sudo.conf.mdoc
config.status: creating docs/sudo.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_logsrv.proto.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.conf.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_plugin.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_plugin_python.mdoc
config.status: creating docs/sudo_logsrv.proto.mdoc
config.status: creating docs/sudo_logsrvd.conf.mdoc
config.status: creating docs/sudo_plugin.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_sendlog.mdoc
config.status: creating docs/sudo_plugin_python.mdoc
(cd .. && /bin/bash config.status --file=-) < ../../docs/sudoers.mdoc.in | /bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc
cd .. && /bin/bash config.status --file=docs/sudoers.ldap.mdoc
cd .. && /bin/bash config.status --file=docs/sudoers_timestamp.mdoc
config.status: creating docs/sudo_sendlog.mdoc
config.status: creating docs/sudoers.ldap.mdoc
cd .. && /bin/bash config.status --file=docs/sudoreplay.mdoc
config.status: creating docs/sudoers_timestamp.mdoc
cd .. && /bin/bash config.status --file=docs/visudo.mdoc
config.status: creating docs/sudoreplay.mdoc
config.status: creating docs/visudo.mdoc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/docs'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/examples'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/examples'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-simple'
dh_auto_build --builddirectory build-ldap
	cd build-ldap && make -j4
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-ldap'
for d in lib/util  lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group  src include docs examples; do \
    (cd $d && exec make all) && continue; \
    exit $?; \
done
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/util'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c  -fPIC -DPIC -o .libs/fatal.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest.c  -fPIC -DPIC -o .libs/digest.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c  -fPIC -DPIC -o .libs/basename.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c  -fPIC -DPIC -o .libs/event.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c: In function 'sudo_ev_add_signal':
../../../lib/util/event.c:376:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  376 |         "%s: adding event %p to base %p, signal %d, events %d",
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  377 |         __func__, ev, base, signo, ev->events);
      |                   ~~
      |                   |
      |                   struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:376:28: note: format string is defined here
  376 |         "%s: adding event %p to base %p, signal %d, events %d",
      |                           ~^
      |                            |
      |                            void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:376:9: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  376 |         "%s: adding event %p to base %p, signal %d, events %d",
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  377 |         __func__, ev, base, signo, ev->events);
      |                       ~~~~
      |                       |
      |                       struct sudo_event_base *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:376:39: note: format string is defined here
  376 |         "%s: adding event %p to base %p, signal %d, events %d",
      |                                      ~^
      |                                       |
      |                                       void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c: In function 'sudo_ev_add_v2':
../../../lib/util/event.c:488:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  488 |                 "%s: removing event %p from timeouts queue", __func__, ev);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~            ~~
      |                                                                        |
      |                                                                        struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:488:38: note: format string is defined here
  488 |                 "%s: removing event %p from timeouts queue", __func__, ev);
      |                                     ~^
      |                                      |
      |                                      void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:499:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  499 |             "%s: adding event %p to base %p, fd %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  500 |             __func__, ev, base, ev->fd, ev->events);
      |                       ~~
      |                       |
      |                       struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:499:32: note: format string is defined here
  499 |             "%s: adding event %p to base %p, fd %d, events %d",
      |                               ~^
      |                                |
      |                                void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:499:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  499 |             "%s: adding event %p to base %p, fd %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  500 |             __func__, ev, base, ev->fd, ev->events);
      |                           ~~~~
      |                           |
      |                           struct sudo_event_base *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:499:43: note: format string is defined here
  499 |             "%s: adding event %p to base %p, fd %d, events %d",
      |                                          ~^
      |                                           |
      |                                           void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c: In function 'sudo_ev_del_v1':
../../../lib/util/event.c:548:44: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  548 |         sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue",
      |                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~
  549 |             __func__, ev);
      |                       ~~                    
      |                       |
      |                       struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:548:56: note: format string is defined here
  548 |         sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue",
      |                                                       ~^
      |                                                        |
      |                                                        void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:562:45: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=]
  562 |         sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p",
      |                                             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  563 |             __func__, base, ev->base);
      |                       ~~~~                   
      |                       |
      |                       struct sudo_event_base *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:562:65: note: format string is defined here
  562 |         sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p",
      |                                                                ~^
      |                                                                 |
      |                                                                 void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:562:45: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  562 |         sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p",
      |                                             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  563 |             __func__, base, ev->base);
      |                             ~~~~~~~~         
      |                               |
      |                               struct sudo_event_base *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:562:78: note: format string is defined here
  562 |         sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p",
      |                                                                             ~^
      |                                                                              |
      |                                                                              void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:571:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  571 |             "%s: removing event %p from base %p, signo %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  572 |             __func__, ev, base, signo, ev->events);
      |                       ~~
      |                       |
      |                       struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:571:34: note: format string is defined here
  571 |             "%s: removing event %p from base %p, signo %d, events %d",
      |                                 ~^
      |                                  |
      |                                  void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:571:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  571 |             "%s: removing event %p from base %p, signo %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  572 |             __func__, ev, base, signo, ev->events);
      |                           ~~~~
      |                           |
      |                           struct sudo_event_base *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:571:47: note: format string is defined here
  571 |             "%s: removing event %p from base %p, signo %d, events %d",
      |                                              ~^
      |                                               |
      |                                               void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:591:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  591 |             "%s: removing event %p from base %p, fd %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  592 |             __func__, ev, base, ev->fd, ev->events);
      |                       ~~
      |                       |
      |                       struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:591:34: note: format string is defined here
  591 |             "%s: removing event %p from base %p, fd %d, events %d",
      |                                 ~^
      |                                  |
      |                                  void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:591:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  591 |             "%s: removing event %p from base %p, fd %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  592 |             __func__, ev, base, ev->fd, ev->events);
      |                           ~~~~
      |                           |
      |                           struct sudo_event_base *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:591:47: note: format string is defined here
  591 |             "%s: removing event %p from base %p, fd %d, events %d",
      |                                              ~^
      |                                               |
      |                                               void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c: In function 'sudo_ev_pending_v1':
../../../lib/util/event.c:841:40: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  841 |     sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x",
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  842 |         __func__, ev, ev->flags, ev->events);
      |                   ~~                    
      |                   |
      |                   struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:841:52: note: format string is defined here
  841 |     sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x",
      |                                                   ~^
      |                                                    |
      |                                                    void *
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c  -fPIC -DPIC -o .libs/key_val.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c  -fPIC -DPIC -o .libs/gethostname.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c  -fPIC -DPIC -o .libs/gettime.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c  -fPIC -DPIC -o .libs/getgrouplist.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c  -fPIC -DPIC -o .libs/gidlist.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c  -fPIC -DPIC -o .libs/json.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c  -fPIC -DPIC -o .libs/lbuf.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c  -fPIC -DPIC -o .libs/locking.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c  -fPIC -DPIC -o .libs/logfac.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c  -fPIC -DPIC -o .libs/logpri.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c  -fPIC -DPIC -o .libs/mkdir_parents.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c  -fPIC -DPIC -o .libs/parseln.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c  -fPIC -DPIC -o .libs/progname.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c  -fPIC -DPIC -o .libs/rcstr.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c  -fPIC -DPIC -o .libs/roundup.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c  -fPIC -DPIC -o .libs/secure_path.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c  -fPIC -DPIC -o .libs/setgroups.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c  -fPIC -DPIC -o .libs/strsplit.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c  -fPIC -DPIC -o .libs/strtobool.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c  -fPIC -DPIC -o .libs/strtoid.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c  -fPIC -DPIC -o .libs/strtomode.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c  -fPIC -DPIC -o .libs/strtonum.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c  -fPIC -DPIC -o .libs/sudo_conf.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c  -fPIC -DPIC -o .libs/sudo_debug.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c  -fPIC -DPIC -o .libs/sudo_dso.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c  -fPIC -DPIC -o .libs/term.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c  -fPIC -DPIC -o .libs/ttyname_dev.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c  -fPIC -DPIC -o .libs/ttysize.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c  -fPIC -DPIC -o .libs/uuid.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c  -fPIC -DPIC -o .libs/event_poll.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c  -fPIC -DPIC -o .libs/arc4random.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c  -fPIC -DPIC -o .libs/arc4random_uniform.o
In file included from ../../../lib/util/event_poll.c:35:
../../../lib/util/event_poll.c: In function 'sudo_ev_scan_impl':
../../../lib/util/event_poll.c:218:21: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct sudo_event *' [-Wformat=]
  218 |                     "%s: polled fd %d, events %d, activating %p",
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  219 |                     __func__, ev->fd, what, ev);
      |                                             ~~
      |                                             |
      |                                             struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event_poll.c:218:63: note: format string is defined here
  218 |                     "%s: polled fd %d, events %d, activating %p",
      |                                                              ~^
      |                                                               |
      |                                                               void *
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c  -fPIC -DPIC -o .libs/getentropy.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c  -fPIC -DPIC -o .libs/freezero.o
In file included from ../../../lib/util/getentropy.c:75:
../../../lib/util/getentropy.c: In function 'getentropy_fallback':
../../../lib/util/getentropy.c:99:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic]
   99 | #define HF(x)    (sudo_digest_update(ctx, (char *)&(x), sizeof (void*)))
      |                                           ^
../../../include/sudo_digest.h:43:69: note: in definition of macro 'sudo_digest_update'
   43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c))
      |                                                                     ^~
../../../lib/util/getentropy.c:472:25: note: in expansion of macro 'HF'
  472 |                         HF(sudo_getentropy);    /* an addr in this library */
      |                         ^~
../../../lib/util/getentropy.c:99:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic]
   99 | #define HF(x)    (sudo_digest_update(ctx, (char *)&(x), sizeof (void*)))
      |                                           ^
../../../include/sudo_digest.h:43:69: note: in definition of macro 'sudo_digest_update'
   43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c))
      |                                                                     ^~
../../../lib/util/getentropy.c:473:25: note: in expansion of macro 'HF'
  473 |                         HF(printf);             /* an addr in libc */
      |                         ^~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c  -fPIC -DPIC -o .libs/pw_dup.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcpy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcat.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/closefrom.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c  -fPIC -DPIC -o .libs/strlcpy.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c  -fPIC -DPIC -o .libs/strlcat.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sha2.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sha2.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/closefrom.c  -fPIC -DPIC -o .libs/closefrom.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c  -fPIC -DPIC -o .libs/sig2str.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sha2.c  -fPIC -DPIC -o .libs/sha2.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c  -fPIC -DPIC -o .libs/str2sig.o
case "-Wl,--version-script,util.map" in \
*-no-install*) \
    /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo parseln.lo progname.lo rcstr.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo  event_poll.lo  arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo sha2.lo sig2str.lo str2sig.lo     -lpthread -ldl  ;; \
*) \
    /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo parseln.lo progname.lo rcstr.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo  event_poll.lo  arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo sha2.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo     -lpthread -ldl  ;; \
esac
libtool: link: gcc -shared  -fPIC -DPIC  .libs/basename.o .libs/digest.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/strlcpy.o .libs/strlcat.o .libs/closefrom.o .libs/sha2.o .libs/sig2str.o .libs/str2sig.o   -lpthread -ldl  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,util.map   -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0")
libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so")
libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/util'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/eventlog'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c  -fPIC -DPIC -o .libs/eventlog.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c  -fPIC -DPIC -o .libs/eventlog_conf.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c  -fPIC -DPIC -o .libs/eventlog_free.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c  -fPIC -DPIC -o .libs/logwrap.o
In file included from ../../../include/sudo_gettext.h:30,
                 from ../../../lib/eventlog/eventlog.c:55:
../../../lib/eventlog/eventlog.c: In function 'exec_mailer':
../../../lib/eventlog/eventlog.c:373:27: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  373 |         syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~
../../../lib/eventlog/eventlog.c:373:25: note: in expansion of macro '_'
  373 |         syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618
      |                         ^
../../../lib/eventlog/eventlog.c:373:50: note: format string is defined here
  373 |         syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618
      |                                                  ^
In file included from ../../../include/sudo_gettext.h:30,
                 from ../../../lib/eventlog/eventlog.c:55:
../../../lib/eventlog/eventlog.c:415:23: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  415 |     syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618
      |                       ^~~~~~~~~~~~~~~~~~~~~~~~~~
../../../lib/eventlog/eventlog.c:415:21: note: in expansion of macro '_'
  415 |     syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618
      |                     ^
../../../lib/eventlog/eventlog.c:415:47: note: format string is defined here
  415 |     syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618
      |                                               ^
In file included from ../../../include/sudo_gettext.h:30,
                 from ../../../lib/eventlog/eventlog.c:55:
../../../lib/eventlog/eventlog.c: In function 'send_mail':
../../../lib/eventlog/eventlog.c:464:39: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  464 |                     syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                                       ^~~~~~~~~~~~~~~~~~~~
../../../lib/eventlog/eventlog.c:464:37: note: in expansion of macro '_'
  464 |                     syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                                     ^
../../../lib/eventlog/eventlog.c:464:57: note: format string is defined here
  464 |                     syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                                                         ^
In file included from ../../../include/sudo_gettext.h:30,
                 from ../../../lib/eventlog/eventlog.c:55:
../../../lib/eventlog/eventlog.c:508:27: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  508 |         syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~
../../../lib/eventlog/eventlog.c:508:25: note: in expansion of macro '_'
  508 |         syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618
      |                         ^
../../../lib/eventlog/eventlog.c:508:50: note: format string is defined here
  508 |         syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618
      |                                                  ^
In file included from ../../../include/sudo_gettext.h:30,
                 from ../../../lib/eventlog/eventlog.c:55:
../../../lib/eventlog/eventlog.c:518:31: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  518 |             syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                               ^~~~~~~~~~~~~~~~~~~~
../../../lib/eventlog/eventlog.c:518:29: note: in expansion of macro '_'
  518 |             syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                             ^
../../../lib/eventlog/eventlog.c:518:49: note: format string is defined here
  518 |             syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                                                 ^
../../../lib/eventlog/eventlog.c:533:35: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  533 |         syslog(LOG_ERR, "fdopen: %m");
      |                                   ^
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo ../../lib/util/libsudo_util.la
libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o 
libtool: link: ranlib .libs/libsudo_eventlog.a
libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/eventlog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/fuzzstub'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c  -fPIC -DPIC -o .libs/fuzzstub.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo 
libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o 
libtool: link: ranlib .libs/libsudo_fuzzstub.a
libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/fuzzstub'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/iolog'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c  -fPIC -DPIC -o .libs/iolog_clearerr.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c  -fPIC -DPIC -o .libs/iolog_close.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c  -fPIC -DPIC -o .libs/host_port.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c  -fPIC -DPIC -o .libs/hostcheck.o
../../../lib/iolog/hostcheck.c:401: warning: ISO C forbids an empty translation unit [-Wpedantic]
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c  -fPIC -DPIC -o .libs/iolog_conf.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c  -fPIC -DPIC -o .libs/iolog_eof.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c  -fPIC -DPIC -o .libs/iolog_gets.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c  -fPIC -DPIC -o .libs/iolog_flush.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c  -fPIC -DPIC -o .libs/iolog_json.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c  -fPIC -DPIC -o .libs/iolog_legacy.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c  -fPIC -DPIC -o .libs/iolog_loginfo.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c  -fPIC -DPIC -o .libs/iolog_mkdirs.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c  -fPIC -DPIC -o .libs/iolog_mkdtemp.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c  -fPIC -DPIC -o .libs/iolog_mkpath.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c  -fPIC -DPIC -o .libs/iolog_nextid.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c  -fPIC -DPIC -o .libs/iolog_open.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c  -fPIC -DPIC -o .libs/iolog_openat.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c  -fPIC -DPIC -o .libs/iolog_path.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c  -fPIC -DPIC -o .libs/iolog_read.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c  -fPIC -DPIC -o .libs/iolog_seek.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c  -fPIC -DPIC -o .libs/iolog_swapids.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c  -fPIC -DPIC -o .libs/iolog_timing.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c  -fPIC -DPIC -o .libs/iolog_util.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c  -fPIC -DPIC -o .libs/iolog_write.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/eventlog/libsudo_eventlog.la ../../lib/util/libsudo_util.la -lz 
libtool: link: (cd .libs/libsudo_iolog.lax/libsudo_eventlog.a && ar x "/<<PKGBUILDDIR>>/build-ldap/lib/iolog/../../lib/eventlog/.libs/libsudo_eventlog.a")
libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o   .libs/libsudo_iolog.lax/libsudo_eventlog.a/eventlog.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/eventlog_conf.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/eventlog_free.o .libs/libsudo_iolog.lax/libsudo_eventlog.a/logwrap.o 
libtool: link: ranlib .libs/libsudo_iolog.a
libtool: link: rm -fr .libs/libsudo_iolog.lax
libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/iolog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/protobuf-c'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c  -fPIC -DPIC -o .libs/protobuf-c.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo
libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o 
libtool: link: ranlib .libs/libprotobuf-c.a
libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/protobuf-c'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/logsrv'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c  -fPIC -DPIC -o .libs/log_server.pb-c.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo ../../lib/protobuf-c/libprotobuf-c.la
libtool: link: (cd .libs/liblogsrv.lax/libprotobuf-c.a && ar x "/<<PKGBUILDDIR>>/build-ldap/lib/logsrv/../../lib/protobuf-c/.libs/libprotobuf-c.a")
libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o   .libs/liblogsrv.lax/libprotobuf-c.a/protobuf-c.o 
libtool: link: ranlib .libs/liblogsrv.a
libtool: link: rm -fr .libs/liblogsrv.lax
libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/logsrv'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/logsrvd'
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrv_util.c
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/iolog_writer.c
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd.c
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_conf.c
In file included from ../../logsrvd/logsrvd.c:57:
../../logsrvd/logsrvd.c: In function 'connection_closure_free':
../../logsrvd/logsrvd.c:139:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=]
  139 |                 "discarding write buffer %p, len %u", buf, buf->len - buf->off);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  ~~~
      |                                                       |
      |                                                       struct connection_buffer *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/logsrvd.c:139:43: note: format string is defined here
  139 |                 "discarding write buffer %p, len %u", buf, buf->len - buf->off);
      |                                          ~^
      |                                           |
      |                                           void *
In file included from ../../logsrvd/logsrvd.c:57:
../../logsrvd/logsrvd.c: In function 'connection_close':
../../logsrvd/logsrvd.c:244:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct connection_closure *' [-Wformat=]
  244 |         "%s: closure %p, final state %d, relay_closure %p, "
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  245 |         "journal file %p, journal path %s", __func__, closure,
      |                                                       ~~~~~~~
      |                                                       |
      |                                                       struct connection_closure *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/logsrvd.c:244:23: note: format string is defined here
  244 |         "%s: closure %p, final state %d, relay_closure %p, "
      |                      ~^
      |                       |
      |                       void *
In file included from ../../logsrvd/logsrvd.c:57:
../../logsrvd/logsrvd.c:244:9: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct relay_closure *' [-Wformat=]
  244 |         "%s: closure %p, final state %d, relay_closure %p, "
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  245 |         "journal file %p, journal path %s", __func__, closure,
  246 |         closure->state, closure->relay_closure, closure->journal,
      |                         ~~~~~~~~~~~~~~~~~~~~~~
      |                                |
      |                                struct relay_closure *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/logsrvd.c:244:57: note: format string is defined here
  244 |         "%s: closure %p, final state %d, relay_closure %p, "
      |                                                        ~^
      |                                                         |
      |                                                         void *
In file included from ../../logsrvd/logsrvd.c:57:
../../logsrvd/logsrvd.c:244:9: warning: format '%p' expects argument of type 'void *', but argument 10 has type 'FILE *' [-Wformat=]
  244 |         "%s: closure %p, final state %d, relay_closure %p, "
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  245 |         "journal file %p, journal path %s", __func__, closure,
  246 |         closure->state, closure->relay_closure, closure->journal,
      |                                                 ~~~~~~~~~~~~~~~~
      |                                                        |
      |                                                        FILE *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_journal.c
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_local.c
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_relay.c
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_queue.c
In file included from ../../logsrvd/logsrvd_queue.c:50:
../../logsrvd/logsrvd_queue.c: In function 'logsrvd_queue_insert':
../../logsrvd/logsrvd_queue.c:179:13: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_closure *' [-Wformat=]
  179 |             "missing journal_path for closure %p", closure);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  ~~~~~~~
      |                                                    |
      |                                                    struct connection_closure *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/logsrvd_queue.c:179:48: note: format string is defined here
  179 |             "missing journal_path for closure %p", closure);
      |                                               ~^
      |                                                |
      |                                                void *
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_client.c
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_init.c
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/sendlog.c
In file included from ../../logsrvd/sendlog.c:59:
../../logsrvd/sendlog.c: In function 'client_closure_free':
../../logsrvd/sendlog.c:1568:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=]
 1568 |                 "discarding write buffer %p, len %u", buf, buf->len - buf->off);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  ~~~
      |                                                       |
      |                                                       struct connection_buffer *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/sendlog.c:1568:43: note: format string is defined here
 1568 |                 "discarding write buffer %p, len %u", buf, buf->len - buf->off);
      |                                          ~^
      |                                           |
      |                                           void *
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/iolog/libsudo_iolog.la ../lib/logsrv/liblogsrv.la 
libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../lib/iolog/.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz ../lib/logsrv/.libs/liblogsrv.a -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/iolog/libsudo_iolog.la ../lib/logsrv/liblogsrv.la 
libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../lib/iolog/.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz ../lib/logsrv/.libs/liblogsrv.a -Wl,-rpath -Wl,/usr/libexec/sudo
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/logsrvd'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/audit_json'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c  -fPIC -DPIC -o .libs/audit_json.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/audit_json.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,audit_json.map   -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so
libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/audit_json'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/group_file'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c  -fPIC -DPIC -o .libs/getgrent.o
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c  -fPIC -DPIC -o .libs/group_file.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/group_file.o .libs/getgrent.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,group_file.map   -Wl,-soname -Wl,group_file.so -o .libs/group_file.so
libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/group_file'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sample_approval'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c  -fPIC -DPIC -o .libs/sample_approval.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sample_approval.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sample_approval.map   -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so
libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sample_approval'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sudoers'
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c  -fPIC -DPIC -o .libs/pam.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c  -fPIC -DPIC -o .libs/audit.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c  -fPIC -DPIC -o .libs/boottime.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c  -fPIC -DPIC -o .libs/sudo_auth.o
In file included from ../../../plugins/sudoers/sudoers_debug.h:22,
                 from ../../../plugins/sudoers/sudoers.h:47,
                 from ../../../plugins/sudoers/auth/pam.c:63:
../../../plugins/sudoers/auth/pam.c: In function 'sudo_pam_init2':
../../../plugins/sudoers/auth/pam.c:221:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct pam_conv *' [-Wformat=]
  221 |             "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name,
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  222 |             &pam_conv, &pamh, errstr);
      |             ~~~~~~~~~
      |             |
      |             struct pam_conv *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../plugins/sudoers/auth/pam.c:221:33: note: format string is defined here
  221 |             "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name,
      |                                ~^
      |                                 |
      |                                 void *
In file included from ../../../plugins/sudoers/sudoers_debug.h:22,
                 from ../../../plugins/sudoers/sudoers.h:47,
                 from ../../../plugins/sudoers/auth/pam.c:63:
../../../plugins/sudoers/auth/pam.c:221:13: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'pam_handle_t **' {aka 'struct pam_handle **'} [-Wformat=]
  221 |             "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name,
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  222 |             &pam_conv, &pamh, errstr);
      |                        ~~~~~
      |                        |
      |                        pam_handle_t ** {aka struct pam_handle **}
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../plugins/sudoers/auth/pam.c:221:37: note: format string is defined here
  221 |             "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name,
      |                                    ~^
      |                                     |
      |                                     void *
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c  -fPIC -DPIC -o .libs/check.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c  -fPIC -DPIC -o .libs/editor.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c  -fPIC -DPIC -o .libs/env.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c  -fPIC -DPIC -o .libs/sudoers_hooks.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c  -fPIC -DPIC -o .libs/env_pattern.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1
echo "/*" > prologue
echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue
echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue
echo " */" >> prologue
echo "" >> prologue
echo "#include <config.h>" >> prologue
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c  -fPIC -DPIC -o .libs/find_path.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c  -fPIC -DPIC -o .libs/gc.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c  -fPIC -DPIC -o .libs/goodpath.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c  -fPIC -DPIC -o .libs/group_plugin.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c  -fPIC -DPIC -o .libs/interfaces.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c  -fPIC -DPIC -o .libs/iolog.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c  -fPIC -DPIC -o .libs/iolog_path_escapes.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c  -fPIC -DPIC -o .libs/locale.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c  -fPIC -DPIC -o .libs/log_client.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c  -fPIC -DPIC -o .libs/policy.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c  -fPIC -DPIC -o .libs/logging.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c  -fPIC -DPIC -o .libs/prompt.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c  -fPIC -DPIC -o .libs/set_perms.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c  -fPIC -DPIC -o .libs/starttime.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c  -fPIC -DPIC -o .libs/strlcpy_unesc.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c  -fPIC -DPIC -o .libs/strvec_join.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c  -fPIC -DPIC -o .libs/sudo_nss.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c  -fPIC -DPIC -o .libs/sudoers.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c  -fPIC -DPIC -o .libs/timestamp.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c  -fPIC -DPIC -o .libs/linux_audit.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c  -fPIC -DPIC -o .libs/sssd.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1
../../../plugins/sudoers/sssd.c: In function 'sudo_sss_open':
../../../plugins/sudoers/sssd.c:577:26: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  577 |     handle->fn_send_recv =
      |                          ^
../../../plugins/sudoers/sssd.c:586:35: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  586 |     handle->fn_send_recv_defaults =
      |                                   ^
../../../plugins/sudoers/sssd.c:595:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  595 |     handle->fn_free_result =
      |                            ^
../../../plugins/sudoers/sssd.c:604:27: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  604 |     handle->fn_get_values =
      |                           ^
../../../plugins/sudoers/sssd.c:613:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  613 |     handle->fn_free_values =
      |                            ^
In file included from ../../../plugins/sudoers/sudoers_debug.h:22,
                 from ../../../plugins/sudoers/sudoers.h:47,
                 from ../../../plugins/sudoers/sssd.c:42:
../../../plugins/sudoers/sssd.c:637:41: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_sss_handle *' [-Wformat=]
  637 |     sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle);
      |                                         ^~~~~~~~~~~  ~~~~~~
      |                                                      |
      |                                                      struct sudo_sss_handle *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../plugins/sudoers/sssd.c:637:50: note: format string is defined here
  637 |     sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle);
      |                                                 ~^
      |                                                  |
      |                                                  void *
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap.c  -fPIC -DPIC -o .libs/ldap.o
../../../plugins/sudoers/ldap.c: In function 'sudo_set_krb5_ccache_name':
../../../plugins/sudoers/ldap.c:1358:37: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
 1358 |         sudo_gss_krb5_ccache_name = (sudo_gss_krb5_ccache_name_t)
      |                                     ^
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_conf.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_conf.c  -fPIC -DPIC -o .libs/ldap_conf.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c  -fPIC -DPIC -o .libs/b64_decode.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c  -fPIC -DPIC -o .libs/digestname.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c  -fPIC -DPIC -o .libs/exptilde.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_conf.c -fPIE -o ldap_conf.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap.c -fPIE -o ldap.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c  -fPIC -DPIC -o .libs/filedigest.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c  -fPIC -DPIC -o .libs/gentime.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/hexchar.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/hexchar.c  -fPIC -DPIC -o .libs/hexchar.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/hexchar.c -fPIE -o hexchar.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c  -fPIC -DPIC -o .libs/match_addr.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c  -fPIC -DPIC -o .libs/pwutil.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c  -fPIC -DPIC -o .libs/pwutil_impl.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c  -fPIC -DPIC -o .libs/redblack.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c  -fPIC -DPIC -o .libs/strlist.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c  -fPIC -DPIC -o .libs/sudoers_debug.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c  -fPIC -DPIC -o .libs/timeout.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c  -fPIC -DPIC -o .libs/timestr.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/stubs.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_printf.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoreplay.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_encode.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers_pwutil.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/tsgetgrpw.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../src/net_ifs.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c  -fPIC -DPIC -o .libs/gram.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c  -fPIC -DPIC -o .libs/match.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c  -fPIC -DPIC -o .libs/match_command.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c  -fPIC -DPIC -o .libs/match_digest.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check_aliases.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c  -fPIC -DPIC -o .libs/toke.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c  -fPIC -DPIC -o .libs/toke_util.o
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/visudo.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gram.c -fPIE -o gram.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/getdate.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_json.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_csv.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_ldif.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke.c -fPIE -o toke.o >/dev/null 2>&1
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_merge.c
In file included from ../../../plugins/sudoers/sudoers_debug.h:22,
                 from ../../../plugins/sudoers/sudoers.h:47,
                 from ../../../plugins/sudoers/cvtsudoers_merge.c:34:
../../../plugins/sudoers/cvtsudoers_merge.c: In function 'alias_resolve_conflicts':
../../../plugins/sudoers/cvtsudoers_merge.c:587:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudoers_parse_tree *' [-Wformat=]
  587 |                 "removing duplicate alias %s from %p", a->name, parse_tree);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~           ~~~~~~~~~~
      |                                                                 |
      |                                                                 struct sudoers_parse_tree *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c  -fPIC -DPIC -o .libs/fmtsudoers_cvt.o
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse_ldif.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c  -fPIC -DPIC -o .libs/file.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c  -fPIC -DPIC -o .libs/fmtsudoers.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c  -fPIC -DPIC -o .libs/parse.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c  -fPIC -DPIC -o .libs/ldap_util.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c  -fPIC -DPIC -o .libs/alias.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c  -fPIC -DPIC -o .libs/defaults.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse.c -fPIE -o parse.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection timestr.lo ../../lib/iolog/libsudo_iolog.la
libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection .libs/timestr.o  ../../lib/iolog/.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo hexchar.lo match.lo match_addr.lo match_command.lo match_digest.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install
libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/hexchar.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o 
libtool: link: ranlib .libs/libparsesudoers.a
libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" )
case "-Wl,--version-script,sudoers.map" in \
*-no-install*) \
    /bin/bash ../../libtool  --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo  linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber     ../../lib/iolog/libsudo_iolog.la ../../lib/logsrv/liblogsrv.la -module;; \
*) \
    /bin/bash ../../libtool  --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo  linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber     ../../lib/iolog/libsudo_iolog.la ../../lib/logsrv/liblogsrv.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \
esac
/bin/bash ../../libtool  --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo stubs.o sudo_printf.o visudo.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la 
/bin/bash ../../libtool  --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo locale.lo parse_ldif.o stubs.o sudo_printf.o ldap_util.lo testsudoers_pwutil.o tsgetgrpw.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la 
/bin/bash ../../libtool  --mode=link gcc -o testsudoers fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la 
libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o stubs.o sudo_printf.o visudo.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/testsudoers .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/locale.o parse_ldif.o stubs.o sudo_printf.o .libs/ldap_util.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o  -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/logsrv/.libs/liblogsrv.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sudoers.map   -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so
libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sudoers'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/system_group'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c  -fPIC -DPIC -o .libs/system_group.o
../../../plugins/system_group/system_group.c: In function 'sysgroup_init':
../../../plugins/system_group/system_group.c:75:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
   75 |         sysgroup_getgrnam = (sysgroup_getgrnam_t)handle;
      |                             ^
../../../plugins/system_group/system_group.c:83:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
   83 |         sysgroup_getgrgid = (sysgroup_getgrgid_t)handle;
      |                             ^
../../../plugins/system_group/system_group.c:91:30: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
   91 |         sysgroup_gr_delref = (sysgroup_gr_delref_t)handle;
      |                              ^
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/system_group.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,system_group.map   -Wl,-soname -Wl,system_group.so -o .libs/system_group.so
libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/system_group'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/src'
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/conversation.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/copy_file.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/edit_open.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/env_hooks.c
../../src/env_hooks.c: In function 'putenv_unhooked':
../../src/env_hooks.c:126:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  126 |     fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv");
      |          ^
../../src/env_hooks.c: In function 'setenv_unhooked':
../../src/env_hooks.c:198:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  198 |     fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv");
      |          ^
../../src/env_hooks.c: In function 'unsetenv_unhooked':
../../src/env_hooks.c:255:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  255 |     fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv");
      |          ^
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_common.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_intercept.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_monitor.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_nopty.c
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_nopty.c:42:
../../src/exec_nopty.c: In function 'signal_cb_nopty':
../../src/exec_nopty.c:130:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=]
  130 |         "%s: evbase %p, command: %d, signo %s(%d), cstat %p",
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  131 |         __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat);
      |                   ~~~~~~~~~~
      |                     |
      |                     struct sudo_event_base *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_nopty.c:130:22: note: format string is defined here
  130 |         "%s: evbase %p, command: %d, signo %s(%d), cstat %p",
      |                     ~^
      |                      |
      |                      void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_nopty.c:42:
../../src/exec_nopty.c:130:9: warning: format '%p' expects argument of type 'void *', but argument 11 has type 'struct command_status *' [-Wformat=]
  130 |         "%s: evbase %p, command: %d, signo %s(%d), cstat %p",
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  131 |         __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat);
      |                                                                  ~~~~~~~~~
      |                                                                    |
      |                                                                    struct command_status *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_nopty.c:130:59: note: format string is defined here
  130 |         "%s: evbase %p, command: %d, signo %s(%d), cstat %p",
      |                                                          ~^
      |                                                           |
      |                                                           void *
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_pty.c
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c: In function 'log_ttyout':
../../src/exec_pty.c:321:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  321 |             "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~            ~~~~~~~~~~~
      |                                                                       |
      |                                                                       struct sudo_event *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:321:54: note: format string is defined here
  321 |             "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent);
      |                                                     ~^
      |                                                      |
      |                                                      void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c: In function 'log_stdout':
../../src/exec_pty.c:372:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  372 |             "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~            ~~~~~~~~~~~
      |                                                                       |
      |                                                                       struct sudo_event *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:372:54: note: format string is defined here
  372 |             "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent);
      |                                                     ~^
      |                                                      |
      |                                                      void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c: In function 'log_stderr':
../../src/exec_pty.c:423:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  423 |             "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~            ~~~~~~~~~~~
      |                                                                       |
      |                                                                       struct sudo_event *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:423:54: note: format string is defined here
  423 |             "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent);
      |                                                     ~^
      |                                                      |
      |                                                      void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c: In function 'signal_cb_pty':
../../src/exec_pty.c:1106:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=]
 1106 |         "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__,
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1107 |         ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat);
      |         ~~~~~~~~~~
      |           |
      |           struct sudo_event_base *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:1106:22: note: format string is defined here
 1106 |         "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__,
      |                     ~^
      |                      |
      |                      void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c:1106:9: warning: format '%p' expects argument of type 'void *', but argument 11 has type 'struct command_status *' [-Wformat=]
 1106 |         "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__,
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1107 |         ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat);
      |                                                           ~~~~~~~~~
      |                                                             |
      |                                                             struct command_status *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:1106:59: note: format string is defined here
 1106 |         "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__,
      |                                                          ~^
      |                                                           |
      |                                                           void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c: In function 'add_io_events':
../../src/exec_pty.c:1724:21: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=]
 1724 |                     "added I/O revent %p, fd %d, events %d",
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1725 |                     iob->revent, iob->revent->fd, iob->revent->events);
      |                     ~~~~~~~~~~~
      |                        |
      |                        struct sudo_event *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:1724:40: note: format string is defined here
 1724 |                     "added I/O revent %p, fd %d, events %d",
      |                                       ~^
      |                                        |
      |                                        void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c:1734:21: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=]
 1734 |                     "added I/O wevent %p, fd %d, events %d",
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1735 |                     iob->wevent, iob->wevent->fd, iob->wevent->events);
      |                     ~~~~~~~~~~~
      |                        |
      |                        struct sudo_event *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:1734:40: note: format string is defined here
 1734 |                     "added I/O wevent %p, fd %d, events %d",
      |                                       ~^
      |                                        |
      |                                        void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c: In function 'del_io_events':
../../src/exec_pty.c:1759:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=]
 1759 |                 "deleted I/O revent %p, fd %d, events %d",
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1760 |                 iob->revent, iob->revent->fd, iob->revent->events);
      |                 ~~~~~~~~~~~
      |                    |
      |                    struct sudo_event *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:1759:38: note: format string is defined here
 1759 |                 "deleted I/O revent %p, fd %d, events %d",
      |                                     ~^
      |                                      |
      |                                      void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c:1765:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=]
 1765 |                 "deleted I/O wevent %p, fd %d, events %d",
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1766 |                 iob->wevent, iob->wevent->fd, iob->wevent->events);
      |                 ~~~~~~~~~~~
      |                    |
      |                    struct sudo_event *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:1765:38: note: format string is defined here
 1765 |                 "deleted I/O wevent %p, fd %d, events %d",
      |                                     ~^
      |                                      |
      |                                      void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c:1829:25: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=]
 1829 |                         "unflushed data: wevent %p, fd %d, events %d",
      |                         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1830 |                         iob->wevent, iob->wevent->fd, iob->wevent->events);
      |                         ~~~~~~~~~~~
      |                            |
      |                            struct sudo_event *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:1829:50: note: format string is defined here
 1829 |                         "unflushed data: wevent %p, fd %d, events %d",
      |                                                 ~^
      |                                                  |
      |                                                  void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c: In function 'ev_free_by_fd':
../../src/exec_pty.c:1887:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
 1887 |                     "%s: deleting and freeing revent %p with fd %d",
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1888 |                     __func__, iob->revent, fd);
      |                               ~~~~~~~~~~~
      |                                  |
      |                                  struct sudo_event *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:1887:55: note: format string is defined here
 1887 |                     "%s: deleting and freeing revent %p with fd %d",
      |                                                      ~^
      |                                                       |
      |                                                       void *
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c:1896:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
 1896 |                     "%s: deleting and freeing wevent %p with fd %d",
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1897 |                     __func__, iob->wevent, fd);
      |                               ~~~~~~~~~~~
      |                                  |
      |                                  struct sudo_event *
../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:1896:55: note: format string is defined here
 1896 |                     "%s: deleting and freeing wevent %p with fd %d",
      |                                                      ~^
      |                                                       |
      |                                                       void *
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/get_pty.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/hooks.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/limits.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/load_plugins.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/net_ifs.c
../../src/load_plugins.c: In function 'sudo_plugin_try_to_clone':
../../src/load_plugins.c:221:16: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  221 |     clone_func = sudo_dso_findsym(so_handle, clone_func_name);
      |                ^
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/parse_args.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/preserve_fds.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/signal.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_edit.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tcsetpgrp_nobg.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tgetpass.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/ttyname.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/utmp.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/selinux.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sesh.c
/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c
libtool: compile:  gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c  -fPIC -DPIC -o .libs/exec_preload.o
/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c
/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c
/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c
libtool: compile:  gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c  -fPIC -DPIC -o .libs/sudo_intercept.o
libtool: compile:  gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c  -fPIC -DPIC -o .libs/sudo_intercept_common.o
libtool: compile:  gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c  -fPIC -DPIC -o .libs/intercept.pb-c.o
../../src/sudo_intercept.c: In function 'exec_wrapper':
../../src/sudo_intercept.c:162:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  162 |         ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp);
      |          ^
../../src/sudo_intercept.c:177:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  177 |             ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, shargv, nenvp);
      |              ^
/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c
libtool: compile:  gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c  -fPIC -DPIC -o .libs/sudo_noexec.o
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -laudit -lselinux -lutil   ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la
../../src/sudo_noexec.c: In function 'wordexp':
../../src/sudo_noexec.c:207:13: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  207 |     return ((sudo_fn_wordexp_t)fn)(words, we, flags | WRDE_NOCMD);
      |             ^
/bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,intercept.map  -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -ldl -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
/bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -ldl -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  -laudit -lselinux -lutil ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -shared  -fPIC -DPIC  .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o  -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../lib/util/.libs/libsudo_util.so -ldl  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,intercept.map -fstack-protector-strong -fstack-clash-protection   -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_monitor.o exec_nopty.o exec_preload.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o  selinux.o intercept.pb-c.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack   -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -laudit -lselinux -lutil   ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sudo_noexec.o   -ldl  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection   -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so
libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" )
libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" )
libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_monitor.o exec_nopty.o exec_preload.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  -laudit -lselinux -lutil ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/src'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/include'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/include'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/docs'
cd .. && /bin/bash config.status --file=docs/cvtsudoers.mdoc
cd .. && /bin/bash config.status --file=docs/sudo.mdoc
cd .. && /bin/bash config.status --file=docs/sudo.conf.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.mdoc
config.status: creating docs/sudo.mdoc
config.status: creating docs/sudo.conf.mdoc
config.status: creating docs/sudo_logsrvd.mdoc
config.status: creating docs/cvtsudoers.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_logsrv.proto.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.conf.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_plugin.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_plugin_python.mdoc
config.status: creating docs/sudo_logsrvd.conf.mdoc
config.status: creating docs/sudo_logsrv.proto.mdoc
config.status: creating docs/sudo_plugin.mdoc
config.status: creating docs/sudo_plugin_python.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_sendlog.mdoc
(cd .. && /bin/bash config.status --file=-) < ../../docs/sudoers.mdoc.in | /bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc
cd .. && /bin/bash config.status --file=docs/sudoers.ldap.mdoc
cd .. && /bin/bash config.status --file=docs/sudoers_timestamp.mdoc
config.status: creating docs/sudo_sendlog.mdoc
config.status: creating docs/sudoers.ldap.mdoc
config.status: creating docs/sudoers_timestamp.mdoc
cd .. && /bin/bash config.status --file=docs/sudoreplay.mdoc
cd .. && /bin/bash config.status --file=docs/visudo.mdoc
config.status: creating docs/sudoreplay.mdoc
config.status: creating docs/visudo.mdoc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/docs'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/examples'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/examples'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_test --builddirectory build-simple
	cd build-simple && make -j4 check VERBOSE=1
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-simple'
for d in lib/util  lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group  src include docs examples; do \
    (cd $d && exec make check) && continue; \
    exit $?; \
done
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/util'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o conf_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_conf/conf_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hltq_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/tailq/hltq_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/progname/progname_test.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c  -fPIC -DPIC -o .libs/parseln_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_conf/conf_test.c  -fPIC -DPIC -o .libs/conf_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/tailq/hltq_test.c  -fPIC -DPIC -o .libs/hltq_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/progname/progname_test.c  -fPIC -DPIC -o .libs/progname_test.o
../../../lib/util/regress/tailq/hltq_test.c: In function 'main':
../../../lib/util/regress/tailq/hltq_test.c:66:90: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
   66 |         sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1);
      |                                                                                         ~^
      |                                                                                          |
      |                                                                                          void *
../../../lib/util/regress/tailq/hltq_test.c:66:103: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
   66 |         sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1);
      |                                                                                                      ~^                    ~~~
      |                                                                                                       |                    |
      |                                                                                                       void *               struct test_data *
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strsplit/strsplit_test.c
../../../lib/util/regress/tailq/hltq_test.c:71:89: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
   71 |         sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1);
      |                                                                                        ~^
      |                                                                                         |
      |                                                                                         void *
../../../lib/util/regress/tailq/hltq_test.c:71:102: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
   71 |         sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1);
      |                                                                                                     ~^                                       ~~~
      |                                                                                                      |                                       |
      |                                                                                                      void *                                  struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:76:80: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
   76 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(1 entry) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries));
      |                                                                               ~^
      |                                                                                |
      |                                                                                void *
../../../lib/util/regress/tailq/hltq_test.c:98:92: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
   98 |         sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1);
      |                                                                                           ~^
      |                                                                                            |
      |                                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:98:105: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
   98 |         sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1);
      |                                                                                                        ~^                     ~~~
      |                                                                                                         |                     |
      |                                                                                                         void *                struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:103:91: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  103 |         sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3);
      |                                                                                          ~^
      |                                                                                           |
      |                                                                                           void *
../../../lib/util/regress/tailq/hltq_test.c:103:104: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  103 |         sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3);
      |                                                                                                       ~^                                        ~~~
      |                                                                                                        |                                        |
      |                                                                                                        void *                                   struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:109:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  109 |         sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2);
      |                                                                          ~^
      |                                                                           |
      |                                                                           void *
../../../lib/util/regress/tailq/hltq_test.c:109:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  109 |         sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2);
      |                                                                                       ~^                            ~~~
      |                                                                                        |                            |
      |                                                                                        void *                       struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:114:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  114 |         sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3);
      |                                                                          ~^
      |                                                                           |
      |                                                                           void *
../../../lib/util/regress/tailq/hltq_test.c:114:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  114 |         sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3);
      |                                                                                       ~^                            ~~~
      |                                                                                        |                            |
      |                                                                                        void *                       struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:119:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  119 |         sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d3) doesn't return NULL: got %p", HLTQ_NEXT(&d3, entries));
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:125:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  125 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d1) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries));
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:130:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  130 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1);
      |                                                                          ~^
      |                                                                           |
      |                                                                           void *
../../../lib/util/regress/tailq/hltq_test.c:130:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  130 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1);
      |                                                                                       ~^                                       ~~~
      |                                                                                        |                                       |
      |                                                                                        void *                                  struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:135:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  135 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2);
      |                                                                          ~^
      |                                                                           |
      |                                                                           void *
../../../lib/util/regress/tailq/hltq_test.c:135:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  135 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2);
      |                                                                                       ~^                                       ~~~
      |                                                                                        |                                       |
      |                                                                                        void *                                  struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:144:87: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  144 |         sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1);
      |                                                                                      ~^
      |                                                                                       |
      |                                                                                       void *
../../../lib/util/regress/tailq/hltq_test.c:144:100: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  144 |         sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1);
      |                                                                                                   ~^                     ~~~
      |                                                                                                    |                     |
      |                                                                                                    void *                struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:149:86: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  149 |         sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3);
      |                                                                                     ~^
      |                                                                                      |
      |                                                                                      void *
../../../lib/util/regress/tailq/hltq_test.c:149:99: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  149 |         sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3);
      |                                                                                                  ~^                                    ~~~
      |                                                                                                   |                                    |
      |                                                                                                   void *                               struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:155:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  155 |         sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2);
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:155:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  155 |         sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2);
      |                                                                                        ~^                             ~~~
      |                                                                                         |                             |
      |                                                                                         void *                        struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:160:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  160 |         sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3);
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:160:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  160 |         sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3);
      |                                                                                        ~^                             ~~~
      |                                                                                         |                             |
      |                                                                                         void *                        struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:165:77: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  165 |         sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d3) doesn't return NULL: got %p", TAILQ_NEXT(&d3, entries));
      |                                                                            ~^
      |                                                                             |
      |                                                                             void *
../../../lib/util/regress/tailq/hltq_test.c:171:77: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  171 |         sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d1) doesn't return NULL: got %p", TAILQ_PREV(&d1, test_data_list, entries));
      |                                                                            ~^
      |                                                                             |
      |                                                                             void *
../../../lib/util/regress/tailq/hltq_test.c:176:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  176 |         sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1);
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:176:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  176 |         sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1);
      |                                                                                        ~^                                             ~~~
      |                                                                                         |                                             |
      |                                                                                         void *                                        struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:181:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  181 |         sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2);
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:181:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  181 |         sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2);
      |                                                                                        ~^                                             ~~~
      |                                                                                         |                                             |
      |                                                                                         void *                                        struct test_data *
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtobool_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtoid_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtomode_test.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strsplit/strsplit_test.c  -fPIC -DPIC -o .libs/strsplit_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtobool_test.c  -fPIC -DPIC -o .libs/strtobool_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtoid_test.c  -fPIC -DPIC -o .libs/strtoid_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtomode_test.c  -fPIC -DPIC -o .libs/strtomode_test.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtonum_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_gids_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgids.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgids.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtonum_test.c  -fPIC -DPIC -o .libs/strtonum_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c  -fPIC -DPIC -o .libs/parse_gids_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgids.c  -fPIC -DPIC -o .libs/getgids.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c  -fPIC -DPIC -o .libs/getgrouplist_test.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/uuid/uuid_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o conf_test conf_test.lo sudo_conf.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hltq_test hltq_test.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/uuid/uuid_test.c  -fPIC -DPIC -o .libs/uuid_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c  -fPIC -DPIC -o .libs/fuzz_sudo_conf.o
libtool: link: gcc -o .libs/conf_test .libs/conf_test.o .libs/sudo_conf.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parseln_test parseln_test.lo parseln.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o progname_test progname_test.lo progname.lo basename.lo  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
libtool: link: gcc -o .libs/hltq_test .libs/hltq_test.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strsplit_test strsplit_test.lo strsplit.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtobool_test strtobool_test.lo strtobool.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
libtool: link: gcc -o progname_test .libs/progname_test.o .libs/progname.o .libs/basename.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack 
libtool: link: gcc -o .libs/parseln_test .libs/parseln_test.o .libs/parseln.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtoid_test strtoid_test.lo strtoid.lo strtonum.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
libtool: link: gcc -o .libs/strsplit_test .libs/strsplit_test.o .libs/strsplit.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtomode_test strtomode_test.lo strtomode.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
libtool: link: gcc -o .libs/strtobool_test .libs/strtobool_test.o .libs/strtobool.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtonum_test strtonum_test.lo strtonum.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parse_gids_test parse_gids_test.lo gidlist.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
libtool: link: gcc -o .libs/strtoid_test .libs/strtoid_test.o .libs/strtoid.o .libs/strtonum.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/strtomode_test .libs/strtomode_test.o .libs/strtomode.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgids getgids.lo getgrouplist.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgrouplist_test getgrouplist_test.lo getgrouplist.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
libtool: link: gcc -o .libs/strtonum_test .libs/strtonum_test.o .libs/strtonum.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/parse_gids_test .libs/parse_gids_test.o .libs/gidlist.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o uuid_test uuid_test.lo uuid.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_sudo_conf fuzz_sudo_conf.lo  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack ../../lib/fuzzstub/libsudo_fuzzstub.la  libsudo_util.la
libtool: link: gcc -o .libs/getgids .libs/getgids.o .libs/getgrouplist.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/getgrouplist_test .libs/getgrouplist_test.o .libs/getgrouplist.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/uuid_test .libs/uuid_test.o .libs/uuid.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_sudo_conf .libs/fuzz_sudo_conf.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
fuzz_sudo_conf: verifying corpus
Running: ../../../lib/util/regress/corpus/seed/sudo_conf/sudo.conf.1
Executed ../../../lib/util/regress/corpus/seed/sudo_conf/sudo.conf.1 in 1 ms
Running: ../../../lib/util/regress/corpus/seed/sudo_conf/sudo.conf.2
Executed ../../../lib/util/regress/corpus/seed/sudo_conf/sudo.conf.2 in 0 ms
Running: ../../../lib/util/regress/corpus/seed/sudo_conf/sudo.conf.3
Executed ../../../lib/util/regress/corpus/seed/sudo_conf/sudo.conf.3 in 0 ms
parse_gids_test: 6 tests run, 0 errors, 100% success rate
strsplit_test: 29 tests run, 0 errors, 100% success rate
getgrouplist_test: 1 tests run, 0 errors, 100% success rate
strtobool_test: 14 tests run, 0 errors, 100% success rate
strtoid_test: 9 tests run, 0 errors, 100% success rate
strtomode_test: 4 tests run, 0 errors, 100% success rate
strtonum_test: 25 tests run, 0 errors, 100% success rate
uuid_test: 16 tests run, 0 errors, 100% success rate
hltq_test: 19 tests run, 0 errors, 100% success rate
sudo_conf/test1: OK
sudo_conf/test2: OK
sudo_conf/test3: OK
sudo_conf/test4: OK
sudo_conf/test4 (stderr): OK
sudo_conf/test5: OK
sudo_conf/test5 (stderr): OK
sudo_conf/test6: OK
sudo_conf/test7: OK
sudo_conf/test8: OK
sudo_conf/test8 (stderr): OK
sudo_conf: 11/11 tests passed; 0/11 tests failed
sudo_parseln/test1: OK
sudo_parseln/test2: OK
sudo_parseln/test3: OK
sudo_parseln/test4: OK
sudo_parseln/test5: OK
sudo_parseln/test6: OK
sudo_parseln: 6/6 tests passed; 0/6 tests failed
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/util'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/eventlog'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_wrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c  -fPIC -DPIC -o .libs/check_wrap.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_wrap check_wrap.lo logwrap.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_wrap .libs/check_wrap.o .libs/logwrap.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/eventlog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/fuzzstub'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/fuzzstub'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/iolog'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_json/check_iolog_json.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c  -fPIC -DPIC -o .libs/check_iolog_mkpath.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_json/check_iolog_json.c  -fPIC -DPIC -o .libs/check_iolog_json.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c  -fPIC -DPIC -o .libs/check_iolog_timing.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c  -fPIC -DPIC -o .libs/check_iolog_path.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port_test.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/host_port/host_port_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/host_port/host_port_test.c  -fPIC -DPIC -o .libs/host_port_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c  -fPIC -DPIC -o .libs/fuzz_iolog_json.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c  -fPIC -DPIC -o .libs/fuzz_iolog_legacy.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c  -fPIC -DPIC -o .libs/fuzz_iolog_timing.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_json check_iolog_json.lo libsudo_iolog.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_mkpath check_iolog_mkpath.lo libsudo_iolog.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_path check_iolog_path.lo libsudo_iolog.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_timing check_iolog_timing.lo libsudo_iolog.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
libtool: link: gcc -o .libs/check_iolog_json .libs/check_iolog_json.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_iolog_mkpath .libs/check_iolog_mkpath.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o host_port_test host_port_test.lo libsudo_iolog.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_json fuzz_iolog_json.lo  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack ../../lib/fuzzstub/libsudo_fuzzstub.la  libsudo_iolog.la
libtool: link: gcc -o .libs/check_iolog_path .libs/check_iolog_path.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_iolog_timing .libs/check_iolog_timing.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_legacy fuzz_iolog_legacy.lo  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack ../../lib/fuzzstub/libsudo_fuzzstub.la  libsudo_iolog.la
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_timing fuzz_iolog_timing.lo  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack ../../lib/fuzzstub/libsudo_fuzzstub.la  libsudo_iolog.la
libtool: link: gcc -o .libs/host_port_test .libs/host_port_test.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_iolog_json .libs/fuzz_iolog_json.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_iolog_legacy .libs/fuzz_iolog_legacy.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_iolog_timing .libs/fuzz_iolog_timing.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz -Wl,-rpath -Wl,/usr/libexec/sudo
fuzz_iolog_legacy: verifying corpus
Running: ../../../lib/iolog/regress/corpus/seed/log_legacy/id.log
Executed ../../../lib/iolog/regress/corpus/seed/log_legacy/id.log in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_legacy/ls.log
Executed ../../../lib/iolog/regress/corpus/seed/log_legacy/ls.log in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_legacy/mailq.log
Executed ../../../lib/iolog/regress/corpus/seed/log_legacy/mailq.log in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_legacy/make.log
Executed ../../../lib/iolog/regress/corpus/seed/log_legacy/make.log in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_legacy/pkg_add.log
Executed ../../../lib/iolog/regress/corpus/seed/log_legacy/pkg_add.log in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_legacy/pkg_delete.log
Executed ../../../lib/iolog/regress/corpus/seed/log_legacy/pkg_delete.log in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_legacy/printenv.log
Executed ../../../lib/iolog/regress/corpus/seed/log_legacy/printenv.log in 0 ms
fuzz_iolog_json: verifying corpus
Running: ../../../lib/iolog/regress/corpus/seed/log_json/id.json
Executed ../../../lib/iolog/regress/corpus/seed/log_json/id.json in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_json/ls.json
Executed ../../../lib/iolog/regress/corpus/seed/log_json/ls.json in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_json/mailq.json
Executed ../../../lib/iolog/regress/corpus/seed/log_json/mailq.json in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_json/make.json
Executed ../../../lib/iolog/regress/corpus/seed/log_json/make.json in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_json/pkg_add.json
Executed ../../../lib/iolog/regress/corpus/seed/log_json/pkg_add.json in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_json/pkg_delete.json
Executed ../../../lib/iolog/regress/corpus/seed/log_json/pkg_delete.json in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_json/printenv.json
Executed ../../../lib/iolog/regress/corpus/seed/log_json/printenv.json in 0 ms
fuzz_iolog_timing: verifying corpus
Running: ../../../lib/iolog/regress/corpus/seed/timing/timing.1
Executed ../../../lib/iolog/regress/corpus/seed/timing/timing.1 in 1 ms
Running: ../../../lib/iolog/regress/corpus/seed/timing/timing.2
Executed ../../../lib/iolog/regress/corpus/seed/timing/timing.2 in 1 ms
Running: ../../../lib/iolog/regress/corpus/seed/timing/timing.3
Executed ../../../lib/iolog/regress/corpus/seed/timing/timing.3 in 4 ms
Running: ../../../lib/iolog/regress/corpus/seed/timing/timing.4
Executed ../../../lib/iolog/regress/corpus/seed/timing/timing.4 in 0 ms
iolog_json: 3 tests run, 0 errors, 100% success rate
iolog_path: 8 tests run, 0 errors, 100% success rate
iolog_timing: 14 tests run, 0 errors, 100% success rate
host_port_test: 16 tests run, 0 errors, 100% success rate
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/iolog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/protobuf-c'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/protobuf-c'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/logsrv'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/logsrv'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/logsrvd'
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack ../lib/fuzzstub/libsudo_fuzzstub.la ../lib/iolog/libsudo_iolog.la ../lib/logsrv/liblogsrv.la 
libtool: link: gcc -o .libs/fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../lib/iolog/.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz ../lib/logsrv/.libs/liblogsrv.a -Wl,-rpath -Wl,/usr/libexec/sudo
fuzz_logsrvd_conf: verifying corpus (expect 3 errors)
Running: ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.1
Executed ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.1 in 48 ms
Running: ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.2
Executed ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.2 in 0 ms
Running: ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.3
fuzz_logsrvd_conf: unable to open log file /var/log/sudo.log: Permission denied
Executed ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.3 in 1 ms
Running: ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.4
Executed ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.4 in 0 ms
Running: ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.5
Executed ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.5 in 0 ms
Running: ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.6
Executed ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.6 in 0 ms
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/logsrvd'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/audit_json'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/audit_json'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/group_file'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/group_file'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/sample_approval'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/sample_approval'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/sudoers'
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_addr.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_base64.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_digest.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/editor/check_editor.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/env_match/check_env_pattern.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/exptilde/check_exptilde.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_gentime.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_hexchar.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/starttime/check_starttime.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/unescape/check_unesc.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/check_symbols/check_symbols.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c
/bin/bash ../../libtool  --mode=link gcc -o check_addr check_addr.o interfaces.lo match_addr.lo sudoers_debug.lo sudo_printf.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la 
/bin/bash ../../libtool  --mode=link gcc -o check_base64 check_base64.o b64_decode.lo b64_encode.o sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
/bin/bash ../../libtool  --mode=link gcc -o check_digest check_digest.o filedigest.lo digestname.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_addr check_addr.o .libs/interfaces.o .libs/match_addr.o .libs/sudoers_debug.o sudo_printf.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_editor check_editor.o gc.lo editor.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_base64 check_base64.o .libs/b64_decode.o b64_encode.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_digest check_digest.o .libs/filedigest.o .libs/digestname.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_env_pattern check_env_pattern.o env_pattern.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
/bin/bash ../../libtool  --mode=link gcc -o check_exptilde check_exptilde.o exptilde.lo pwutil.lo pwutil_impl.lo redblack.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_editor check_editor.o .libs/gc.o .libs/editor.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_fill.c
/bin/bash ../../libtool  --mode=link gcc -o check_gentime check_gentime.o gentime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_env_pattern check_env_pattern.o .libs/env_pattern.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_exptilde check_exptilde.o .libs/exptilde.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_hexchar check_hexchar.o hexchar.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
/bin/bash ../../libtool  --mode=link gcc -o check_iolog_plugin check_iolog_plugin.o iolog.lo log_client.lo locale.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/iolog/libsudo_iolog.la ../../lib/logsrv/liblogsrv.la 
libtool: link: gcc -o .libs/check_gentime check_gentime.o .libs/gentime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_starttime check_starttime.o starttime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
/bin/bash ../../libtool  --mode=link gcc -o check_unesc check_unesc.o strlcpy_unesc.lo strvec_join.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_hexchar check_hexchar.o .libs/hexchar.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_starttime check_starttime.o .libs/starttime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_symbols check_symbols.o  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la -laudit -lselinux -lutil
libtool: link: gcc -o .libs/check_iolog_plugin check_iolog_plugin.o .libs/iolog.o .libs/log_client.o .libs/locale.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/iolog/.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz ../../lib/logsrv/.libs/liblogsrv.a  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_unesc check_unesc.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o fuzz_policy editor.lo env.lo env_pattern.lo fuzz_policy.o fuzz_stubs.o gc.lo iolog_path_escapes.lo locale.lo policy.lo strlcpy_unesc.lo strvec_join.lo sudoers.lo sudoers_hooks.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection  libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la
/bin/bash ../../libtool  --mode=link gcc -o fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o fmtsudoers.lo parse.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection  libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la
/bin/bash ../../libtool  --mode=link gcc -o fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o ldap_util.lo fmtsudoers.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection  libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_symbols check_symbols.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so -laudit -lselinux -lutil -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_fill check_fill.o hexchar.lo toke_util.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o .libs/fmtsudoers.o .libs/parse.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_policy .libs/editor.o .libs/env.o .libs/env_pattern.o fuzz_policy.o fuzz_stubs.o .libs/gc.o .libs/iolog_path_escapes.o .libs/locale.o .libs/policy.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers.o .libs/sudoers_hooks.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lpthread -ldl  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o .libs/ldap_util.o .libs/fmtsudoers.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_fill check_fill.o .libs/hexchar.o .libs/toke_util.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
fuzz_sudoers: verifying corpus
Running: ../../../examples/sudoers
Executed ../../../examples/sudoers in 12 ms
Running: ../../../plugins/sudoers/regress/sudoers/test1.in
Executed ../../../plugins/sudoers/regress/sudoers/test1.in in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test2.in
Executed ../../../plugins/sudoers/regress/sudoers/test2.in in 6 ms
Running: ../../../plugins/sudoers/regress/sudoers/test3.in
Executed ../../../plugins/sudoers/regress/sudoers/test3.in in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test4.in
Executed ../../../plugins/sudoers/regress/sudoers/test4.in in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test5.in
Executed ../../../plugins/sudoers/regress/sudoers/test5.in in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test6.in
Executed ../../../plugins/sudoers/regress/sudoers/test6.in in 2 ms
Running: ../../../plugins/sudoers/regress/sudoers/test7.in
Executed ../../../plugins/sudoers/regress/sudoers/test7.in in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test8.in
Executed ../../../plugins/sudoers/regress/sudoers/test8.in in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test9.in
Executed ../../../plugins/sudoers/regress/sudoers/test9.in in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test10.in
Executed ../../../plugins/sudoers/regress/sudoers/test10.in in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test11.in
Executed ../../../plugins/sudoers/regress/sudoers/test11.in in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test12.in
Executed ../../../plugins/sudoers/regress/sudoers/test12.in in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test13.in
Executed ../../../plugins/sudoers/regress/sudoers/test13.in in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test14.in
Executed ../../../plugins/sudoers/regress/sudoers/test14.in in 42 ms
Running: ../../../plugins/sudoers/regress/sudoers/test15.in
Executed ../../../plugins/sudoers/regress/sudoers/test15.in in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test16.in
Executed ../../../plugins/sudoers/regress/sudoers/test16.in in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test17.in
Executed ../../../plugins/sudoers/regress/sudoers/test17.in in 2 ms
Running: ../../../plugins/sudoers/regress/sudoers/test18.in
Executed ../../../plugins/sudoers/regress/sudoers/test18.in in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test19.in
Executed ../../../plugins/sudoers/regress/sudoers/test19.in in 2 ms
Running: ../../../plugins/sudoers/regress/sudoers/test20.in
Executed ../../../plugins/sudoers/regress/sudoers/test20.in in 3 ms
Running: ../../../plugins/sudoers/regress/sudoers/test21.in
Executed ../../../plugins/sudoers/regress/sudoers/test21.in in 4 ms
Running: ../../../plugins/sudoers/regress/sudoers/test22.in
Executed ../../../plugins/sudoers/regress/sudoers/test22.in in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test23.in
Executed ../../../plugins/sudoers/regress/sudoers/test23.in in 2 ms
Running: ../../../plugins/sudoers/regress/sudoers/test24.in
Executed ../../../plugins/sudoers/regress/sudoers/test24.in in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test25.in
Executed ../../../plugins/sudoers/regress/sudoers/test25.in in 1 ms
fuzz_sudoers-ldif: verifying corpus
Running: ../../../plugins/sudoers/regress/sudoers/test1.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test1.ldif.ok in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test10.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test10.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test11.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test11.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test12.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test12.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test13.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test13.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test14.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test14.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test15.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test15.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test16.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test16.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test17.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test17.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test18.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test18.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test19.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test19.ldif.ok in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test2.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test2.ldif.ok in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test20.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test20.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test21.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test21.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test22.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test22.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test23.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test23.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test24.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test24.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test25.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test25.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test26.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test26.ldif.ok in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test27.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test27.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test3.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test3.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test4.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test4.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test5.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test5.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test6.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test6.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test7.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test7.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test8.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test8.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test9.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test9.ldif.ok in 0 ms
fuzz_policy: verifying corpus
Running: ../../../plugins/sudoers/regress/corpus/seed/policy/policy.1
Executed ../../../plugins/sudoers/regress/corpus/seed/policy/policy.1 in 0 ms
Running: ../../../plugins/sudoers/regress/corpus/seed/policy/policy.2
Executed ../../../plugins/sudoers/regress/corpus/seed/policy/policy.2 in 44 ms
Running: ../../../plugins/sudoers/regress/corpus/seed/policy/policy.3
Executed ../../../plugins/sudoers/regress/corpus/seed/policy/policy.3 in 0 ms
Running: ../../../plugins/sudoers/regress/corpus/seed/policy/policy.4
Executed ../../../plugins/sudoers/regress/corpus/seed/policy/policy.4 in 0 ms
Running: ../../../plugins/sudoers/regress/corpus/seed/policy/policy.5
Executed ../../../plugins/sudoers/regress/corpus/seed/policy/policy.5 in 0 ms
check_addr: 9 tests run, 0 errors, 100% success rate
check_base64: 12 tests run, 0 errors, 100% success rate
check_editor: 12 tests run, 0 errors, 100% success rate
check_env_pattern: 22 tests run, 0 errors, 100% success rate
check_exptilde: 6 tests run, 0 errors, 100% success rate
check_fill: 18 tests run, 0 errors, 100% success rate
check_gentime: 17 tests run, 0 errors, 100% success rate
check_hexchar: 515 tests run, 0 errors, 100% success rate
check_iolog_plugin: 8 tests run, 0 errors, 100% success rate
check_starttime: 3 tests run, 0 errors, 100% success rate
check_unesc: 10 tests run, 0 errors, 100% success rate
check_symbols: 8 tests run, 0 errors, 100% success rate
sudoers/test1 (parse): OK
sudoers/test1 (toke): OK
sudoers/test1 (json): OK
sudoers/test1 (ldif): OK
sudoers/test1 (reparse): OK
sudoers/test1 (ldif2sudo): OK
sudoers/test10 (parse): OK
sudoers/test10 (toke): OK
sudoers/test10 (json): OK
sudoers/test10 (ldif): OK
sudoers/test10 (reparse): OK
sudoers/test11 (parse): OK
sudoers/test11 (toke): OK
sudoers/test11 (json): OK
sudoers/test11 (ldif): OK
sudoers/test11 (reparse): OK
sudoers/test12 (parse): OK
sudoers/test12 (toke): OK
sudoers/test12 (json): OK
sudoers/test12 (ldif): OK
sudoers/test12 (reparse): OK
sudoers/test13 (parse): OK
sudoers/test13 (toke): OK
sudoers/test13 (json): OK
sudoers/test13 (ldif): OK
sudoers/test13 (reparse): OK
sudoers/test14 (parse): OK
sudoers/test14 (toke): OK
sudoers/test14 (json): OK
sudoers/test14 (ldif): OK
sudoers/test14 (reparse): OK
sudoers/test14 (ldif2sudo): OK
sudoers/test15 (parse): OK
sudoers/test15 (toke): OK
sudoers/test15 (json): OK
sudoers/test15 (ldif): OK
sudoers/test15 (reparse): OK
sudoers/test15 (ldif2sudo): OK
sudoers/test16 (parse): OK
sudoers/test16 (toke): OK
sudoers/test16 (json): OK
sudoers/test16 (ldif): OK
sudoers/test16 (reparse): OK
sudoers/test16 (ldif2sudo): OK
sudoers/test17 (parse): OK
sudoers/test17 (toke): OK
sudoers/test17 (json): OK
sudoers/test17 (ldif): OK
sudoers/test17 (reparse): OK
sudoers/test17 (ldif2sudo): OK
sudoers/test18 (parse): OK
sudoers/test18 (toke): OK
sudoers/test18 (json): OK
sudoers/test18 (ldif): OK
sudoers/test18 (reparse): OK
sudoers/test19 (parse): OK
sudoers/test19 (toke): OK
sudoers/test19 (json): OK
sudoers/test19 (ldif): OK
sudoers/test19 (reparse): OK
sudoers/test19 (ldif2sudo): OK
sudoers/test2 (parse): OK
sudoers/test2 (toke): OK
sudoers/test2 (json): OK
sudoers/test2 (ldif): OK
sudoers/test2 (reparse): OK
sudoers/test2 (ldif2sudo): OK
sudoers/test20 (parse): OK
sudoers/test20 (toke): OK
sudoers/test20 (json): OK
sudoers/test20 (ldif): OK
sudoers/test20 (reparse): OK
sudoers/test20 (ldif2sudo): OK
sudoers/test21 (parse): OK
sudoers/test21 (toke): OK
sudoers/test21 (json): OK
sudoers/test21 (ldif): OK
sudoers/test21 (reparse): OK
sudoers/test21 (ldif2sudo): OK
sudoers/test22 (parse): OK
sudoers/test22 (toke): OK
sudoers/test22 (json): OK
sudoers/test22 (ldif): OK
sudoers/test22 (reparse): OK
sudoers/test22 (ldif2sudo): OK
sudoers/test23 (parse): OK
sudoers/test23 (toke): OK
sudoers/test23 (json): OK
sudoers/test23 (ldif): OK
sudoers/test23 (reparse): OK
sudoers/test23 (ldif2sudo): OK
sudoers/test24 (parse): OK
sudoers/test24 (toke): OK
sudoers/test24 (json): OK
sudoers/test24 (ldif): OK
sudoers/test24 (reparse): OK
sudoers/test24 (ldif2sudo): OK
sudoers/test25 (parse): OK
sudoers/test25 (toke): OK
sudoers/test25 (json): OK
sudoers/test25 (ldif): OK
sudoers/test25 (reparse): OK
sudoers/test26 (parse): OK
sudoers/test26 (toke): OK
sudoers/test26 (json): OK
sudoers/test26 (ldif): OK
sudoers/test26 (reparse): OK
sudoers/test26 (ldif2sudo): OK
sudoers/test27 (parse): OK
sudoers/test27 (toke): OK
sudoers/test27 (json): OK
sudoers/test27 (ldif): OK
sudoers/test27 (reparse): OK
sudoers/test27 (ldif2sudo): OK
sudoers/test3 (parse): OK
sudoers/test3 (toke): OK
sudoers/test3 (json): OK
sudoers/test3 (ldif): OK
sudoers/test3 (reparse): OK
sudoers/test3 (ldif2sudo): OK
sudoers/test4 (parse): OK
sudoers/test4 (toke): OK
sudoers/test4 (json): OK
sudoers/test4 (ldif): OK
sudoers/test4 (reparse): OK
sudoers/test5 (parse): OK
sudoers/test5 (toke): OK
sudoers/test5 (json): OK
sudoers/test5 (ldif): OK
sudoers/test5 (reparse): OK
sudoers/test6 (parse): OK
sudoers/test6 (toke): OK
sudoers/test6 (json): OK
sudoers/test6 (ldif): OK
sudoers/test6 (reparse): OK
sudoers/test6 (ldif2sudo): OK
sudoers/test7 (parse): OK
sudoers/test7 (toke): OK
sudoers/test7 (json): OK
sudoers/test7 (ldif): OK
sudoers/test7 (reparse): OK
sudoers/test8 (parse): OK
sudoers/test8 (toke): OK
sudoers/test8 (json): OK
sudoers/test8 (ldif): OK
sudoers/test8 (reparse): OK
sudoers/test9 (parse): OK
sudoers/test9 (toke): OK
sudoers/test9 (json): OK
sudoers/test9 (ldif): OK
sudoers/test9 (reparse): OK
sudoers: 151/151 tests passed; 0/151 tests failed
testsudoers/test1: OK
testsudoers/test10: OK
testsudoers/test11: OK
testsudoers/test12: OK
testsudoers/test13: OK
testsudoers/test14: OK
testsudoers/test15: OK
testsudoers/test16: OK
testsudoers/test17: OK
testsudoers/test2: OK
testsudoers/test3: OK
testsudoers/test4: OK
testsudoers/test5: OK
testsudoers/test6: OK
testsudoers/test7: OK
testsudoers/test8: OK
testsudoers/test9: OK
testsudoers: 17/17 tests passed; 0/17 tests failed
visudo/test1: OK
visudo/test10: OK
visudo/test2: OK
visudo/test2 (stderr): OK
visudo/test3: OK
visudo/test3 (stderr): OK
visudo/test4: OK
visudo/test5: OK
visudo/test6: OK
visudo/test7: OK
visudo/test8: OK
visudo/test8 (stderr): OK
visudo/test9: OK
visudo: 13/13 tests passed; 0/13 tests failed
cvtsudoers/test1: OK
cvtsudoers/test10: OK
cvtsudoers/test11: OK
cvtsudoers/test12: OK
cvtsudoers/test13: OK
cvtsudoers/test14: OK
cvtsudoers/test15: OK
cvtsudoers/test16: OK
cvtsudoers/test17: OK
cvtsudoers/test18: OK
cvtsudoers/test19: OK
cvtsudoers/test2: OK
cvtsudoers/test20: OK
cvtsudoers/test21: OK
cvtsudoers/test22: OK
cvtsudoers/test23: OK
cvtsudoers/test24: OK
cvtsudoers/test25: OK
cvtsudoers/test26: OK
cvtsudoers/test26 (stderr): OK
cvtsudoers/test27: OK
cvtsudoers/test28: OK
cvtsudoers/test29: OK
cvtsudoers/test3: OK
cvtsudoers/test30: OK
cvtsudoers/test31: OK
cvtsudoers/test32: OK
cvtsudoers/test32 (stderr): OK
cvtsudoers/test33: OK
cvtsudoers/test34: OK
cvtsudoers/test35: OK
cvtsudoers/test36: OK
cvtsudoers/test4: OK
cvtsudoers/test5: OK
cvtsudoers/test6: OK
cvtsudoers/test7: OK
cvtsudoers/test8: OK
cvtsudoers/test9: OK
cvtsudoers: 38/38 tests passed; 0/38 tests failed
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/sudoers'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/system_group'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/system_group'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/src'
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/regress/net_ifs/check_net_ifs.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/regress/noexec/check_noexec.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/regress/ttyname/check_ttyname.c
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_ttyname check_ttyname.o ttyname.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la
libtool: link: gcc -o .libs/check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_ttyname check_ttyname.o ttyname.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo
check_net_ifs: OK: (6 interfaces, 192.168.1.46/255.255.255.0 172.17.1.46/255.255.255.255 2a02:c7f:bce9:2d00:21f:7bff:feb4:113/ffff:ffff:ffff:ffff:: fd39:237c:36e5:0:21f:7bff:feb4:113/ffff:ffff:ffff:ffff:: fe80::21f:7bff:feb4:113/ffff:ffff:ffff:ffff:: fe80::f1b0:f15f:bd33:4dde/ffff:ffff:ffff:ffff::)
check_noexec: OK (execl)
check_noexec: OK (system)
check_noexec: OK (wordexp) [WRDE_CMDSUB]
check_ttyname: OK (none)
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/src'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/include'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/include'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/docs'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/docs'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/examples'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/examples'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-simple'
dh_auto_test --builddirectory build-ldap
	cd build-ldap && make -j4 check VERBOSE=1
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-ldap'
for d in lib/util  lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group  src include docs examples; do \
    (cd $d && exec make check) && continue; \
    exit $?; \
done
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/util'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o conf_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_conf/conf_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hltq_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/tailq/hltq_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/progname/progname_test.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_conf/conf_test.c  -fPIC -DPIC -o .libs/conf_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c  -fPIC -DPIC -o .libs/parseln_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/tailq/hltq_test.c  -fPIC -DPIC -o .libs/hltq_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/progname/progname_test.c  -fPIC -DPIC -o .libs/progname_test.o
../../../lib/util/regress/tailq/hltq_test.c: In function 'main':
../../../lib/util/regress/tailq/hltq_test.c:66:90: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
   66 |         sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1);
      |                                                                                         ~^
      |                                                                                          |
      |                                                                                          void *
../../../lib/util/regress/tailq/hltq_test.c:66:103: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
   66 |         sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1);
      |                                                                                                      ~^                    ~~~
      |                                                                                                       |                    |
      |                                                                                                       void *               struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:71:89: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
   71 |         sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1);
      |                                                                                        ~^
      |                                                                                         |
      |                                                                                         void *
../../../lib/util/regress/tailq/hltq_test.c:71:102: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
   71 |         sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1);
      |                                                                                                     ~^                                       ~~~
      |                                                                                                      |                                       |
      |                                                                                                      void *                                  struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:76:80: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
   76 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(1 entry) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries));
      |                                                                               ~^
      |                                                                                |
      |                                                                                void *
../../../lib/util/regress/tailq/hltq_test.c:98:92: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
   98 |         sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1);
      |                                                                                           ~^
      |                                                                                            |
      |                                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:98:105: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
   98 |         sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1);
      |                                                                                                        ~^                     ~~~
      |                                                                                                         |                     |
      |                                                                                                         void *                struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:103:91: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  103 |         sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3);
      |                                                                                          ~^
      |                                                                                           |
      |                                                                                           void *
../../../lib/util/regress/tailq/hltq_test.c:103:104: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  103 |         sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3);
      |                                                                                                       ~^                                        ~~~
      |                                                                                                        |                                        |
      |                                                                                                        void *                                   struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:109:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  109 |         sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2);
      |                                                                          ~^
      |                                                                           |
      |                                                                           void *
../../../lib/util/regress/tailq/hltq_test.c:109:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  109 |         sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2);
      |                                                                                       ~^                            ~~~
      |                                                                                        |                            |
      |                                                                                        void *                       struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:114:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  114 |         sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3);
      |                                                                          ~^
      |                                                                           |
      |                                                                           void *
../../../lib/util/regress/tailq/hltq_test.c:114:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  114 |         sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3);
      |                                                                                       ~^                            ~~~
      |                                                                                        |                            |
      |                                                                                        void *                       struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:119:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  119 |         sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d3) doesn't return NULL: got %p", HLTQ_NEXT(&d3, entries));
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:125:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  125 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d1) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries));
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:130:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  130 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1);
      |                                                                          ~^
      |                                                                           |
      |                                                                           void *
../../../lib/util/regress/tailq/hltq_test.c:130:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  130 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1);
      |                                                                                       ~^                                       ~~~
      |                                                                                        |                                       |
      |                                                                                        void *                                  struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:135:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  135 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2);
      |                                                                          ~^
      |                                                                           |
      |                                                                           void *
../../../lib/util/regress/tailq/hltq_test.c:135:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  135 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2);
      |                                                                                       ~^                                       ~~~
      |                                                                                        |                                       |
      |                                                                                        void *                                  struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:144:87: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  144 |         sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1);
      |                                                                                      ~^
      |                                                                                       |
      |                                                                                       void *
../../../lib/util/regress/tailq/hltq_test.c:144:100: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  144 |         sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1);
      |                                                                                                   ~^                     ~~~
      |                                                                                                    |                     |
      |                                                                                                    void *                struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:149:86: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  149 |         sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3);
      |                                                                                     ~^
      |                                                                                      |
      |                                                                                      void *
../../../lib/util/regress/tailq/hltq_test.c:149:99: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  149 |         sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3);
      |                                                                                                  ~^                                    ~~~
      |                                                                                                   |                                    |
      |                                                                                                   void *                               struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:155:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  155 |         sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2);
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:155:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  155 |         sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2);
      |                                                                                        ~^                             ~~~
      |                                                                                         |                             |
      |                                                                                         void *                        struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:160:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  160 |         sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3);
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:160:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  160 |         sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3);
      |                                                                                        ~^                             ~~~
      |                                                                                         |                             |
      |                                                                                         void *                        struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:165:77: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  165 |         sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d3) doesn't return NULL: got %p", TAILQ_NEXT(&d3, entries));
      |                                                                            ~^
      |                                                                             |
      |                                                                             void *
../../../lib/util/regress/tailq/hltq_test.c:171:77: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  171 |         sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d1) doesn't return NULL: got %p", TAILQ_PREV(&d1, test_data_list, entries));
      |                                                                            ~^
      |                                                                             |
      |                                                                             void *
../../../lib/util/regress/tailq/hltq_test.c:176:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  176 |         sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1);
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:176:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  176 |         sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1);
      |                                                                                        ~^                                             ~~~
      |                                                                                         |                                             |
      |                                                                                         void *                                        struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:181:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  181 |         sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2);
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:181:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  181 |         sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2);
      |                                                                                        ~^                                             ~~~
      |                                                                                         |                                             |
      |                                                                                         void *                                        struct test_data *
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strsplit/strsplit_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtobool_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtoid_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtomode_test.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strsplit/strsplit_test.c  -fPIC -DPIC -o .libs/strsplit_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtobool_test.c  -fPIC -DPIC -o .libs/strtobool_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtoid_test.c  -fPIC -DPIC -o .libs/strtoid_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtomode_test.c  -fPIC -DPIC -o .libs/strtomode_test.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtonum_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_gids_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgids.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgids.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c  -fPIC -DPIC -o .libs/parse_gids_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtonum_test.c  -fPIC -DPIC -o .libs/strtonum_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgids.c  -fPIC -DPIC -o .libs/getgids.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c  -fPIC -DPIC -o .libs/getgrouplist_test.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/uuid/uuid_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o conf_test conf_test.lo sudo_conf.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hltq_test hltq_test.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/uuid/uuid_test.c  -fPIC -DPIC -o .libs/uuid_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c  -fPIC -DPIC -o .libs/fuzz_sudo_conf.o
libtool: link: gcc -o .libs/conf_test .libs/conf_test.o .libs/sudo_conf.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/hltq_test .libs/hltq_test.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parseln_test parseln_test.lo parseln.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o progname_test progname_test.lo progname.lo basename.lo  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strsplit_test strsplit_test.lo strsplit.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtobool_test strtobool_test.lo strtobool.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
libtool: link: gcc -o progname_test .libs/progname_test.o .libs/progname.o .libs/basename.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack 
libtool: link: gcc -o .libs/parseln_test .libs/parseln_test.o .libs/parseln.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/strtobool_test .libs/strtobool_test.o .libs/strtobool.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/strsplit_test .libs/strsplit_test.o .libs/strsplit.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtoid_test strtoid_test.lo strtoid.lo strtonum.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtomode_test strtomode_test.lo strtomode.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtonum_test strtonum_test.lo strtonum.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parse_gids_test parse_gids_test.lo gidlist.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
libtool: link: gcc -o .libs/strtoid_test .libs/strtoid_test.o .libs/strtoid.o .libs/strtonum.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/strtomode_test .libs/strtomode_test.o .libs/strtomode.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/strtonum_test .libs/strtonum_test.o .libs/strtonum.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/parse_gids_test .libs/parse_gids_test.o .libs/gidlist.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgids getgids.lo getgrouplist.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgrouplist_test getgrouplist_test.lo getgrouplist.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o uuid_test uuid_test.lo uuid.lo libsudo_util.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_sudo_conf fuzz_sudo_conf.lo  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack ../../lib/fuzzstub/libsudo_fuzzstub.la  libsudo_util.la
libtool: link: gcc -o .libs/getgids .libs/getgids.o .libs/getgrouplist.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/getgrouplist_test .libs/getgrouplist_test.o .libs/getgrouplist.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/uuid_test .libs/uuid_test.o .libs/uuid.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_sudo_conf .libs/fuzz_sudo_conf.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
fuzz_sudo_conf: verifying corpus
Running: ../../../lib/util/regress/corpus/seed/sudo_conf/sudo.conf.1
Executed ../../../lib/util/regress/corpus/seed/sudo_conf/sudo.conf.1 in 1 ms
Running: ../../../lib/util/regress/corpus/seed/sudo_conf/sudo.conf.2
Executed ../../../lib/util/regress/corpus/seed/sudo_conf/sudo.conf.2 in 0 ms
Running: ../../../lib/util/regress/corpus/seed/sudo_conf/sudo.conf.3
Executed ../../../lib/util/regress/corpus/seed/sudo_conf/sudo.conf.3 in 0 ms
parse_gids_test: 6 tests run, 0 errors, 100% success rate
strsplit_test: 29 tests run, 0 errors, 100% success rate
getgrouplist_test: 1 tests run, 0 errors, 100% success rate
strtobool_test: 14 tests run, 0 errors, 100% success rate
strtoid_test: 9 tests run, 0 errors, 100% success rate
strtomode_test: 4 tests run, 0 errors, 100% success rate
strtonum_test: 25 tests run, 0 errors, 100% success rate
uuid_test: 16 tests run, 0 errors, 100% success rate
hltq_test: 19 tests run, 0 errors, 100% success rate
sudo_conf/test1: OK
sudo_conf/test2: OK
sudo_conf/test3: OK
sudo_conf/test4: OK
sudo_conf/test4 (stderr): OK
sudo_conf/test5: OK
sudo_conf/test5 (stderr): OK
sudo_conf/test6: OK
sudo_conf/test7: OK
sudo_conf/test8: OK
sudo_conf/test8 (stderr): OK
sudo_conf: 11/11 tests passed; 0/11 tests failed
sudo_parseln/test1: OK
sudo_parseln/test2: OK
sudo_parseln/test3: OK
sudo_parseln/test4: OK
sudo_parseln/test5: OK
sudo_parseln/test6: OK
sudo_parseln: 6/6 tests passed; 0/6 tests failed
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/util'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/eventlog'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_wrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c  -fPIC -DPIC -o .libs/check_wrap.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_wrap check_wrap.lo logwrap.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_wrap .libs/check_wrap.o .libs/logwrap.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/eventlog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/fuzzstub'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/fuzzstub'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/iolog'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_json/check_iolog_json.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c  -fPIC -DPIC -o .libs/check_iolog_mkpath.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c  -fPIC -DPIC -o .libs/check_iolog_timing.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c  -fPIC -DPIC -o .libs/check_iolog_path.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_json/check_iolog_json.c  -fPIC -DPIC -o .libs/check_iolog_json.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port_test.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/host_port/host_port_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/host_port/host_port_test.c  -fPIC -DPIC -o .libs/host_port_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c  -fPIC -DPIC -o .libs/fuzz_iolog_json.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c  -fPIC -DPIC -o .libs/fuzz_iolog_legacy.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c  -fPIC -DPIC -o .libs/fuzz_iolog_timing.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_json check_iolog_json.lo libsudo_iolog.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_mkpath check_iolog_mkpath.lo libsudo_iolog.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_path check_iolog_path.lo libsudo_iolog.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
libtool: link: gcc -o .libs/check_iolog_mkpath .libs/check_iolog_mkpath.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_iolog_json .libs/check_iolog_json.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_timing check_iolog_timing.lo libsudo_iolog.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o host_port_test host_port_test.lo libsudo_iolog.la  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_json fuzz_iolog_json.lo  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack ../../lib/fuzzstub/libsudo_fuzzstub.la  libsudo_iolog.la
libtool: link: gcc -o .libs/check_iolog_path .libs/check_iolog_path.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_legacy fuzz_iolog_legacy.lo  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack ../../lib/fuzzstub/libsudo_fuzzstub.la  libsudo_iolog.la
libtool: link: gcc -o .libs/check_iolog_timing .libs/check_iolog_timing.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/host_port_test .libs/host_port_test.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_iolog_json .libs/fuzz_iolog_json.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_timing fuzz_iolog_timing.lo  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack ../../lib/fuzzstub/libsudo_fuzzstub.la  libsudo_iolog.la
libtool: link: gcc -o .libs/fuzz_iolog_legacy .libs/fuzz_iolog_legacy.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_iolog_timing .libs/fuzz_iolog_timing.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz -Wl,-rpath -Wl,/usr/libexec/sudo
fuzz_iolog_legacy: verifying corpus
Running: ../../../lib/iolog/regress/corpus/seed/log_legacy/id.log
Executed ../../../lib/iolog/regress/corpus/seed/log_legacy/id.log in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_legacy/ls.log
Executed ../../../lib/iolog/regress/corpus/seed/log_legacy/ls.log in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_legacy/mailq.log
Executed ../../../lib/iolog/regress/corpus/seed/log_legacy/mailq.log in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_legacy/make.log
Executed ../../../lib/iolog/regress/corpus/seed/log_legacy/make.log in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_legacy/pkg_add.log
Executed ../../../lib/iolog/regress/corpus/seed/log_legacy/pkg_add.log in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_legacy/pkg_delete.log
Executed ../../../lib/iolog/regress/corpus/seed/log_legacy/pkg_delete.log in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_legacy/printenv.log
Executed ../../../lib/iolog/regress/corpus/seed/log_legacy/printenv.log in 0 ms
fuzz_iolog_json: verifying corpus
Running: ../../../lib/iolog/regress/corpus/seed/log_json/id.json
Executed ../../../lib/iolog/regress/corpus/seed/log_json/id.json in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_json/ls.json
Executed ../../../lib/iolog/regress/corpus/seed/log_json/ls.json in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_json/mailq.json
Executed ../../../lib/iolog/regress/corpus/seed/log_json/mailq.json in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_json/make.json
Executed ../../../lib/iolog/regress/corpus/seed/log_json/make.json in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_json/pkg_add.json
Executed ../../../lib/iolog/regress/corpus/seed/log_json/pkg_add.json in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_json/pkg_delete.json
Executed ../../../lib/iolog/regress/corpus/seed/log_json/pkg_delete.json in 0 ms
Running: ../../../lib/iolog/regress/corpus/seed/log_json/printenv.json
Executed ../../../lib/iolog/regress/corpus/seed/log_json/printenv.json in 0 ms
fuzz_iolog_timing: verifying corpus
Running: ../../../lib/iolog/regress/corpus/seed/timing/timing.1
Executed ../../../lib/iolog/regress/corpus/seed/timing/timing.1 in 1 ms
Running: ../../../lib/iolog/regress/corpus/seed/timing/timing.2
Executed ../../../lib/iolog/regress/corpus/seed/timing/timing.2 in 1 ms
Running: ../../../lib/iolog/regress/corpus/seed/timing/timing.3
Executed ../../../lib/iolog/regress/corpus/seed/timing/timing.3 in 4 ms
Running: ../../../lib/iolog/regress/corpus/seed/timing/timing.4
Executed ../../../lib/iolog/regress/corpus/seed/timing/timing.4 in 0 ms
iolog_json: 3 tests run, 0 errors, 100% success rate
iolog_path: 8 tests run, 0 errors, 100% success rate
iolog_timing: 14 tests run, 0 errors, 100% success rate
host_port_test: 16 tests run, 0 errors, 100% success rate
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/iolog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/protobuf-c'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/protobuf-c'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/logsrv'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/logsrv'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/logsrvd'
gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack ../lib/fuzzstub/libsudo_fuzzstub.la ../lib/iolog/libsudo_iolog.la ../lib/logsrv/liblogsrv.la 
libtool: link: gcc -o .libs/fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack  ../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../lib/iolog/.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz ../lib/logsrv/.libs/liblogsrv.a -Wl,-rpath -Wl,/usr/libexec/sudo
fuzz_logsrvd_conf: verifying corpus (expect 3 errors)
Running: ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.1
Executed ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.1 in 2 ms
Running: ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.2
Executed ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.2 in 0 ms
Running: ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.3
fuzz_logsrvd_conf: unable to open log file /var/log/sudo.log: Permission denied
Executed ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.3 in 1 ms
Running: ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.4
Executed ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.4 in 0 ms
Running: ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.5
Executed ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.5 in 0 ms
Running: ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.6
Executed ../../logsrvd/regress/corpus/seed/logsrvd_conf/logsrvd.conf.6 in 0 ms
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/logsrvd'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/audit_json'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/audit_json'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/group_file'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/group_file'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sample_approval'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sample_approval'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sudoers'
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_addr.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_base64.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_digest.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/editor/check_editor.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/env_match/check_env_pattern.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/exptilde/check_exptilde.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_gentime.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_hexchar.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/starttime/check_starttime.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/unescape/check_unesc.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/check_symbols/check_symbols.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c
/bin/bash ../../libtool  --mode=link gcc -o check_addr check_addr.o interfaces.lo match_addr.lo sudoers_debug.lo sudo_printf.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la 
/bin/bash ../../libtool  --mode=link gcc -o check_base64 check_base64.o b64_decode.lo b64_encode.o sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
/bin/bash ../../libtool  --mode=link gcc -o check_digest check_digest.o filedigest.lo digestname.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_addr check_addr.o .libs/interfaces.o .libs/match_addr.o .libs/sudoers_debug.o sudo_printf.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_editor check_editor.o gc.lo editor.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_base64 check_base64.o .libs/b64_decode.o b64_encode.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_digest check_digest.o .libs/filedigest.o .libs/digestname.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_env_pattern check_env_pattern.o env_pattern.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
/bin/bash ../../libtool  --mode=link gcc -o check_exptilde check_exptilde.o exptilde.lo pwutil.lo pwutil_impl.lo redblack.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_fill.c
libtool: link: gcc -o .libs/check_editor check_editor.o .libs/gc.o .libs/editor.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_gentime check_gentime.o gentime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_env_pattern check_env_pattern.o .libs/env_pattern.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_exptilde check_exptilde.o .libs/exptilde.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_hexchar check_hexchar.o hexchar.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
/bin/bash ../../libtool  --mode=link gcc -o check_iolog_plugin check_iolog_plugin.o iolog.lo log_client.lo locale.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/iolog/libsudo_iolog.la ../../lib/logsrv/liblogsrv.la 
libtool: link: gcc -o .libs/check_gentime check_gentime.o .libs/gentime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_starttime check_starttime.o starttime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
/bin/bash ../../libtool  --mode=link gcc -o check_unesc check_unesc.o strlcpy_unesc.lo strvec_join.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_hexchar check_hexchar.o .libs/hexchar.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_starttime check_starttime.o .libs/starttime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_symbols check_symbols.o  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la -laudit -lselinux -lutil
libtool: link: gcc -o .libs/check_iolog_plugin check_iolog_plugin.o .libs/iolog.o .libs/log_client.o .libs/locale.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/iolog/.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -ldl -lz ../../lib/logsrv/.libs/liblogsrv.a  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o fuzz_policy editor.lo env.lo env_pattern.lo fuzz_policy.o fuzz_stubs.o gc.lo iolog_path_escapes.lo locale.lo policy.lo strlcpy_unesc.lo strvec_join.lo sudoers.lo sudoers_hooks.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection  libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la
libtool: link: gcc -o .libs/check_unesc check_unesc.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o fmtsudoers.lo parse.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection  libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la
/bin/bash ../../libtool  --mode=link gcc -o fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o ldap_util.lo fmtsudoers.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection  libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_symbols check_symbols.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so -laudit -lselinux -lutil -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_fill check_fill.o hexchar.lo toke_util.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/fuzz_policy .libs/editor.o .libs/env.o .libs/env_pattern.o fuzz_policy.o fuzz_stubs.o .libs/gc.o .libs/iolog_path_escapes.o .libs/locale.o .libs/policy.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers.o .libs/sudoers_hooks.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread -ldl  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o .libs/fmtsudoers.o .libs/parse.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o .libs/ldap_util.o .libs/fmtsudoers.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_fill check_fill.o .libs/hexchar.o .libs/toke_util.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
fuzz_sudoers: verifying corpus
Running: ../../../examples/sudoers
Executed ../../../examples/sudoers in 9 ms
Running: ../../../plugins/sudoers/regress/sudoers/test1.in
Executed ../../../plugins/sudoers/regress/sudoers/test1.in in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test2.in
Executed ../../../plugins/sudoers/regress/sudoers/test2.in in 4 ms
Running: ../../../plugins/sudoers/regress/sudoers/test3.in
Executed ../../../plugins/sudoers/regress/sudoers/test3.in in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test4.in
Executed ../../../plugins/sudoers/regress/sudoers/test4.in in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test5.in
Executed ../../../plugins/sudoers/regress/sudoers/test5.in in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test6.in
Executed ../../../plugins/sudoers/regress/sudoers/test6.in in 2 ms
Running: ../../../plugins/sudoers/regress/sudoers/test7.in
Executed ../../../plugins/sudoers/regress/sudoers/test7.in in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test8.in
Executed ../../../plugins/sudoers/regress/sudoers/test8.in in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test9.in
Executed ../../../plugins/sudoers/regress/sudoers/test9.in in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test10.in
Executed ../../../plugins/sudoers/regress/sudoers/test10.in in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test11.in
Executed ../../../plugins/sudoers/regress/sudoers/test11.in in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test12.in
Executed ../../../plugins/sudoers/regress/sudoers/test12.in in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test13.in
Executed ../../../plugins/sudoers/regress/sudoers/test13.in in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test14.in
Executed ../../../plugins/sudoers/regress/sudoers/test14.in in 6 ms
Running: ../../../plugins/sudoers/regress/sudoers/test15.in
Executed ../../../plugins/sudoers/regress/sudoers/test15.in in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test16.in
Executed ../../../plugins/sudoers/regress/sudoers/test16.in in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test17.in
Executed ../../../plugins/sudoers/regress/sudoers/test17.in in 2 ms
Running: ../../../plugins/sudoers/regress/sudoers/test18.in
Executed ../../../plugins/sudoers/regress/sudoers/test18.in in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test19.in
Executed ../../../plugins/sudoers/regress/sudoers/test19.in in 2 ms
Running: ../../../plugins/sudoers/regress/sudoers/test20.in
Executed ../../../plugins/sudoers/regress/sudoers/test20.in in 2 ms
Running: ../../../plugins/sudoers/regress/sudoers/test21.in
Executed ../../../plugins/sudoers/regress/sudoers/test21.in in 3 ms
Running: ../../../plugins/sudoers/regress/sudoers/test22.in
Executed ../../../plugins/sudoers/regress/sudoers/test22.in in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test23.in
Executed ../../../plugins/sudoers/regress/sudoers/test23.in in 2 ms
Running: ../../../plugins/sudoers/regress/sudoers/test24.in
Executed ../../../plugins/sudoers/regress/sudoers/test24.in in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test25.in
Executed ../../../plugins/sudoers/regress/sudoers/test25.in in 0 ms
fuzz_sudoers-ldif: verifying corpus
Running: ../../../plugins/sudoers/regress/sudoers/test1.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test1.ldif.ok in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test10.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test10.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test11.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test11.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test12.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test12.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test13.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test13.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test14.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test14.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test15.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test15.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test16.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test16.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test17.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test17.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test18.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test18.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test19.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test19.ldif.ok in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test2.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test2.ldif.ok in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test20.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test20.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test21.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test21.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test22.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test22.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test23.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test23.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test24.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test24.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test25.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test25.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test26.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test26.ldif.ok in 1 ms
Running: ../../../plugins/sudoers/regress/sudoers/test27.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test27.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test3.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test3.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test4.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test4.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test5.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test5.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test6.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test6.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test7.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test7.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test8.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test8.ldif.ok in 0 ms
Running: ../../../plugins/sudoers/regress/sudoers/test9.ldif.ok
Executed ../../../plugins/sudoers/regress/sudoers/test9.ldif.ok in 0 ms
fuzz_policy: verifying corpus
Running: ../../../plugins/sudoers/regress/corpus/seed/policy/policy.1
Executed ../../../plugins/sudoers/regress/corpus/seed/policy/policy.1 in 0 ms
Running: ../../../plugins/sudoers/regress/corpus/seed/policy/policy.2
Executed ../../../plugins/sudoers/regress/corpus/seed/policy/policy.2 in 30 ms
Running: ../../../plugins/sudoers/regress/corpus/seed/policy/policy.3
Executed ../../../plugins/sudoers/regress/corpus/seed/policy/policy.3 in 0 ms
Running: ../../../plugins/sudoers/regress/corpus/seed/policy/policy.4
Executed ../../../plugins/sudoers/regress/corpus/seed/policy/policy.4 in 0 ms
Running: ../../../plugins/sudoers/regress/corpus/seed/policy/policy.5
Executed ../../../plugins/sudoers/regress/corpus/seed/policy/policy.5 in 0 ms
check_addr: 9 tests run, 0 errors, 100% success rate
check_base64: 12 tests run, 0 errors, 100% success rate
check_editor: 12 tests run, 0 errors, 100% success rate
check_env_pattern: 22 tests run, 0 errors, 100% success rate
check_exptilde: 6 tests run, 0 errors, 100% success rate
check_fill: 18 tests run, 0 errors, 100% success rate
check_gentime: 17 tests run, 0 errors, 100% success rate
check_hexchar: 515 tests run, 0 errors, 100% success rate
check_iolog_plugin: 8 tests run, 0 errors, 100% success rate
check_starttime: 3 tests run, 0 errors, 100% success rate
check_unesc: 10 tests run, 0 errors, 100% success rate
check_symbols: 8 tests run, 0 errors, 100% success rate
sudoers/test1 (parse): OK
sudoers/test1 (toke): OK
sudoers/test1 (json): OK
sudoers/test1 (ldif): OK
sudoers/test1 (reparse): OK
sudoers/test1 (ldif2sudo): OK
sudoers/test10 (parse): OK
sudoers/test10 (toke): OK
sudoers/test10 (json): OK
sudoers/test10 (ldif): OK
sudoers/test10 (reparse): OK
sudoers/test11 (parse): OK
sudoers/test11 (toke): OK
sudoers/test11 (json): OK
sudoers/test11 (ldif): OK
sudoers/test11 (reparse): OK
sudoers/test12 (parse): OK
sudoers/test12 (toke): OK
sudoers/test12 (json): OK
sudoers/test12 (ldif): OK
sudoers/test12 (reparse): OK
sudoers/test13 (parse): OK
sudoers/test13 (toke): OK
sudoers/test13 (json): OK
sudoers/test13 (ldif): OK
sudoers/test13 (reparse): OK
sudoers/test14 (parse): OK
sudoers/test14 (toke): OK
sudoers/test14 (json): OK
sudoers/test14 (ldif): OK
sudoers/test14 (reparse): OK
sudoers/test14 (ldif2sudo): OK
sudoers/test15 (parse): OK
sudoers/test15 (toke): OK
sudoers/test15 (json): OK
sudoers/test15 (ldif): OK
sudoers/test15 (reparse): OK
sudoers/test15 (ldif2sudo): OK
sudoers/test16 (parse): OK
sudoers/test16 (toke): OK
sudoers/test16 (json): OK
sudoers/test16 (ldif): OK
sudoers/test16 (reparse): OK
sudoers/test16 (ldif2sudo): OK
sudoers/test17 (parse): OK
sudoers/test17 (toke): OK
sudoers/test17 (json): OK
sudoers/test17 (ldif): OK
sudoers/test17 (reparse): OK
sudoers/test17 (ldif2sudo): OK
sudoers/test18 (parse): OK
sudoers/test18 (toke): OK
sudoers/test18 (json): OK
sudoers/test18 (ldif): OK
sudoers/test18 (reparse): OK
sudoers/test19 (parse): OK
sudoers/test19 (toke): OK
sudoers/test19 (json): OK
sudoers/test19 (ldif): OK
sudoers/test19 (reparse): OK
sudoers/test19 (ldif2sudo): OK
sudoers/test2 (parse): OK
sudoers/test2 (toke): OK
sudoers/test2 (json): OK
sudoers/test2 (ldif): OK
sudoers/test2 (reparse): OK
sudoers/test2 (ldif2sudo): OK
sudoers/test20 (parse): OK
sudoers/test20 (toke): OK
sudoers/test20 (json): OK
sudoers/test20 (ldif): OK
sudoers/test20 (reparse): OK
sudoers/test20 (ldif2sudo): OK
sudoers/test21 (parse): OK
sudoers/test21 (toke): OK
sudoers/test21 (json): OK
sudoers/test21 (ldif): OK
sudoers/test21 (reparse): OK
sudoers/test21 (ldif2sudo): OK
sudoers/test22 (parse): OK
sudoers/test22 (toke): OK
sudoers/test22 (json): OK
sudoers/test22 (ldif): OK
sudoers/test22 (reparse): OK
sudoers/test22 (ldif2sudo): OK
sudoers/test23 (parse): OK
sudoers/test23 (toke): OK
sudoers/test23 (json): OK
sudoers/test23 (ldif): OK
sudoers/test23 (reparse): OK
sudoers/test23 (ldif2sudo): OK
sudoers/test24 (parse): OK
sudoers/test24 (toke): OK
sudoers/test24 (json): OK
sudoers/test24 (ldif): OK
sudoers/test24 (reparse): OK
sudoers/test24 (ldif2sudo): OK
sudoers/test25 (parse): OK
sudoers/test25 (toke): OK
sudoers/test25 (json): OK
sudoers/test25 (ldif): OK
sudoers/test25 (reparse): OK
sudoers/test26 (parse): OK
sudoers/test26 (toke): OK
sudoers/test26 (json): OK
sudoers/test26 (ldif): OK
sudoers/test26 (reparse): OK
sudoers/test26 (ldif2sudo): OK
sudoers/test27 (parse): OK
sudoers/test27 (toke): OK
sudoers/test27 (json): OK
sudoers/test27 (ldif): OK
sudoers/test27 (reparse): OK
sudoers/test27 (ldif2sudo): OK
sudoers/test3 (parse): OK
sudoers/test3 (toke): OK
sudoers/test3 (json): OK
sudoers/test3 (ldif): OK
sudoers/test3 (reparse): OK
sudoers/test3 (ldif2sudo): OK
sudoers/test4 (parse): OK
sudoers/test4 (toke): OK
sudoers/test4 (json): OK
sudoers/test4 (ldif): OK
sudoers/test4 (reparse): OK
sudoers/test5 (parse): OK
sudoers/test5 (toke): OK
sudoers/test5 (json): OK
sudoers/test5 (ldif): OK
sudoers/test5 (reparse): OK
sudoers/test6 (parse): OK
sudoers/test6 (toke): OK
sudoers/test6 (json): OK
sudoers/test6 (ldif): OK
sudoers/test6 (reparse): OK
sudoers/test6 (ldif2sudo): OK
sudoers/test7 (parse): OK
sudoers/test7 (toke): OK
sudoers/test7 (json): OK
sudoers/test7 (ldif): OK
sudoers/test7 (reparse): OK
sudoers/test8 (parse): OK
sudoers/test8 (toke): OK
sudoers/test8 (json): OK
sudoers/test8 (ldif): OK
sudoers/test8 (reparse): OK
sudoers/test9 (parse): OK
sudoers/test9 (toke): OK
sudoers/test9 (json): OK
sudoers/test9 (ldif): OK
sudoers/test9 (reparse): OK
sudoers: 151/151 tests passed; 0/151 tests failed
testsudoers/test1: OK
testsudoers/test10: OK
testsudoers/test11: OK
testsudoers/test12: OK
testsudoers/test13: OK
testsudoers/test14: OK
testsudoers/test15: OK
testsudoers/test16: OK
testsudoers/test17: OK
testsudoers/test2: OK
testsudoers/test3: OK
testsudoers/test4: OK
testsudoers/test5: OK
testsudoers/test6: OK
testsudoers/test7: OK
testsudoers/test8: OK
testsudoers/test9: OK
testsudoers: 17/17 tests passed; 0/17 tests failed
visudo/test1: OK
visudo/test10: OK
visudo/test2: OK
visudo/test2 (stderr): OK
visudo/test3: OK
visudo/test3 (stderr): OK
visudo/test4: OK
visudo/test5: OK
visudo/test6: OK
visudo/test7: OK
visudo/test8: OK
visudo/test8 (stderr): OK
visudo/test9: OK
visudo: 13/13 tests passed; 0/13 tests failed
cvtsudoers/test1: OK
cvtsudoers/test10: OK
cvtsudoers/test11: OK
cvtsudoers/test12: OK
cvtsudoers/test13: OK
cvtsudoers/test14: OK
cvtsudoers/test15: OK
cvtsudoers/test16: OK
cvtsudoers/test17: OK
cvtsudoers/test18: OK
cvtsudoers/test19: OK
cvtsudoers/test2: OK
cvtsudoers/test20: OK
cvtsudoers/test21: OK
cvtsudoers/test22: OK
cvtsudoers/test23: OK
cvtsudoers/test24: OK
cvtsudoers/test25: OK
cvtsudoers/test26: OK
cvtsudoers/test26 (stderr): OK
cvtsudoers/test27: OK
cvtsudoers/test28: OK
cvtsudoers/test29: OK
cvtsudoers/test3: OK
cvtsudoers/test30: OK
cvtsudoers/test31: OK
cvtsudoers/test32: OK
cvtsudoers/test32 (stderr): OK
cvtsudoers/test33: OK
cvtsudoers/test34: OK
cvtsudoers/test35: OK
cvtsudoers/test36: OK
cvtsudoers/test4: OK
cvtsudoers/test5: OK
cvtsudoers/test6: OK
cvtsudoers/test7: OK
cvtsudoers/test8: OK
cvtsudoers/test9: OK
cvtsudoers: 38/38 tests passed; 0/38 tests failed
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sudoers'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/system_group'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/system_group'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/src'
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/regress/net_ifs/check_net_ifs.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/regress/noexec/check_noexec.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/regress/ttyname/check_ttyname.c
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_ttyname check_ttyname.o ttyname.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack  -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la
libtool: link: gcc -o .libs/check_ttyname check_ttyname.o ttyname.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection  ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo
check_net_ifs: OK: (6 interfaces, 192.168.1.46/255.255.255.0 172.17.1.46/255.255.255.255 2a02:c7f:bce9:2d00:21f:7bff:feb4:113/ffff:ffff:ffff:ffff:: fd39:237c:36e5:0:21f:7bff:feb4:113/ffff:ffff:ffff:ffff:: fe80::21f:7bff:feb4:113/ffff:ffff:ffff:ffff:: fe80::f1b0:f15f:bd33:4dde/ffff:ffff:ffff:ffff::)
check_noexec: OK (execl)
check_noexec: OK (system)
check_noexec: OK (wordexp) [WRDE_CMDSUB]
check_ttyname: OK (none)
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/src'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/include'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/include'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/docs'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/docs'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/examples'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/examples'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch
   dh_testroot -a
   dh_prep -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install --builddirectory build-simple --destdir debian/sudo
	cd build-simple && make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/sudo AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-simple'
if test -d ../.hg; then \
    if hg log -R .. --style=changelog -r "sort(branch(.) or follow(), -date)" > ChangeLog.tmp; then \
	mv -f ChangeLog.tmp ../ChangeLog; \
    else \
	rm -f ChangeLog.tmp; \
    fi; \
elif test -d ../.git; then \
    ../scripts/log2cl.pl -R ../.git > ../ChangeLog; \
elif test ! -f ../ChangeLog; then \
    echo "ChangeLog data not available" > ../ChangeLog; \
fi
for d in lib/util  lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group  src include docs examples; do \
    (cd $d && exec make pre-install) && continue; \
    exit $?; \
done
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/util'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/util'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/eventlog'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/eventlog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/fuzzstub'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/fuzzstub'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/iolog'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/iolog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/protobuf-c'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/protobuf-c'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/logsrv'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/logsrv'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/logsrvd'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/logsrvd'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/audit_json'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/audit_json'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/group_file'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/group_file'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/sample_approval'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/sample_approval'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/sudoers'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/sudoers'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/system_group'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/system_group'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/src'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/src'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/include'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/include'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/docs'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/docs'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/examples'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/examples'
Installing sudo message catalogs: astmkdir /<<PKGBUILDDIR>>/debian/sudo/usr
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ast
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ast/LC_MESSAGES
 camkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ca
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ca/LC_MESSAGES
 csmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/cs
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/cs/LC_MESSAGES
 damkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/da
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/da/LC_MESSAGES
 demkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/de
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/de/LC_MESSAGES
 eomkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/eo
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/eo/LC_MESSAGES
 esmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/es
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/es/LC_MESSAGES
 eumkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/eu
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/eu/LC_MESSAGES
 famkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/fa
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/fa/LC_MESSAGES
 fimkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/fi
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/fi/LC_MESSAGES
 frmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/fr
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/fr/LC_MESSAGES
 furmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/fur
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/fur/LC_MESSAGES
 glmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/gl
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/gl/LC_MESSAGES
 hrmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/hr
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/hr/LC_MESSAGES
 humkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/hu
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/hu/LC_MESSAGES
 itmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/it
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/it/LC_MESSAGES
 jamkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ja
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ja/LC_MESSAGES
 komkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ko
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ko/LC_MESSAGES
 nbmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/nb
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/nb/LC_MESSAGES
 nlmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/nl
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/nl/LC_MESSAGES
 nnmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/nn
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/nn/LC_MESSAGES
 plmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/pl
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/pl/LC_MESSAGES
 ptmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/pt
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/pt/LC_MESSAGES
 pt_BRmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/pt_BR
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES
 romkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ro
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ro/LC_MESSAGES
 rumkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ru
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ru/LC_MESSAGES
 skmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/sk
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/sk/LC_MESSAGES
 slmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/sl
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/sl/LC_MESSAGES
 srmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/sr
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/sr/LC_MESSAGES
 svmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/sv
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/sv/LC_MESSAGES
 trmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/tr
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/tr/LC_MESSAGES
 ukmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/uk
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/uk/LC_MESSAGES
 vimkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/vi
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/vi/LC_MESSAGES
 zh_CNmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/zh_CN
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES
 zh_TWmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/zh_TW
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES

Installing sudoers message catalogs: ast ca cs da de elmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/el
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/el/LC_MESSAGES
 eo es eu fi fr fur hr hu it ja ko ltmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/lt
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/lt/LC_MESSAGES
 nb nl pl pt pt_BR ro ru sk sl sr sv tr uk vi zh_CN zh_TW
for d in lib/util  lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group  src include docs examples; do \
    (cd $d && exec make "INSTALL_OWNER=-o 0 -g 0" install) && continue; \
    exit $?; \
done
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/util'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/libexec
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo
case "-Wl,--version-script,util.map" in \
*-no-install*) ;; \
*)  if [ X"yes" = X"yes" ]; then \
	INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --quiet --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 libsudo_util.la /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo; \
    fi;; \
esac
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/util'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/eventlog'
make[3]: Nothing to be done for 'install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/eventlog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/fuzzstub'
make[3]: Nothing to be done for 'install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/fuzzstub'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/iolog'
make[3]: Nothing to be done for 'install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/iolog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/protobuf-c'
make[3]: Nothing to be done for 'install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/protobuf-c'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/logsrv'
make[3]: Nothing to be done for 'install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/logsrv'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/logsrvd'
/bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/sbin
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/sbin
INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 sudo_logsrvd /<<PKGBUILDDIR>>/debian/sudo/usr/sbin/sudo_logsrvd
libtool: warning: '/<<PKGBUILDDIR>>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudo_logsrvd /<<PKGBUILDDIR>>/debian/sudo/usr/sbin/sudo_logsrvd
INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 sudo_sendlog /<<PKGBUILDDIR>>/debian/sudo/usr/sbin/sudo_sendlog
libtool: warning: '/<<PKGBUILDDIR>>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudo_sendlog /<<PKGBUILDDIR>>/debian/sudo/usr/sbin/sudo_sendlog
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/logsrvd'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/audit_json'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 audit_json.la /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo; \
fi
libtool: warning: relinking 'audit_json.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-simple/plugins/audit_json; /bin/bash "/<<PKGBUILDDIR>>/build-simple/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/audit_json.o   -Wl,-rpath -Wl,/usr/libexec/sudo -L/<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,audit_json.map   -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/audit_json.soT /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/audit_json.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/audit_json.lai /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/audit_json.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/audit_json'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/group_file'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 group_file.la /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo; \
fi
libtool: warning: relinking 'group_file.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-simple/plugins/group_file; /bin/bash "/<<PKGBUILDDIR>>/build-simple/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/group_file.o .libs/getgrent.o   -Wl,-rpath -Wl,/usr/libexec/sudo -L/<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,group_file.map   -Wl,-soname -Wl,group_file.so -o .libs/group_file.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/group_file.soT /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/group_file.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/group_file.lai /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/group_file.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/group_file'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/sample_approval'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 sample_approval.la /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo; \
fi
libtool: warning: relinking 'sample_approval.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-simple/plugins/sample_approval; /bin/bash "/<<PKGBUILDDIR>>/build-simple/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/sample_approval.o   -Wl,-rpath -Wl,/usr/libexec/sudo -L/<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sample_approval.map   -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sample_approval.soT /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/sample_approval.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sample_approval.lai /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/sample_approval.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/sample_approval'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/sudoers'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo \
    /<<PKGBUILDDIR>>/debian/sudo/usr/sbin /<<PKGBUILDDIR>>/debian/sudo/usr/bin \
    /<<PKGBUILDDIR>>/debian/sudo/etc /<<PKGBUILDDIR>>/debian/sudo/usr/share/doc/sudo \
    `echo /<<PKGBUILDDIR>>/debian/sudo/run/sudo|/bin/sed 's,/[^/]*$,,'` \
    `echo /<<PKGBUILDDIR>>/debian/sudo/var/lib/sudo|/bin/sed 's,/[^/]*$,,'`
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/bin
mkdir /<<PKGBUILDDIR>>/debian/sudo/etc
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/doc
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/doc/sudo
mkdir /<<PKGBUILDDIR>>/debian/sudo/run
mkdir /<<PKGBUILDDIR>>/debian/sudo/var
mkdir /<<PKGBUILDDIR>>/debian/sudo/var/lib
/bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0711 /<<PKGBUILDDIR>>/debian/sudo/run/sudo
/bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0711 /<<PKGBUILDDIR>>/debian/sudo/var/lib/sudo
/bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0700 /<<PKGBUILDDIR>>/debian/sudo/var/lib/sudo/lectured
case "-Wl,--version-script,sudoers.map" in \
*-no-install*) ;; \
*)  if [ X"yes" = X"yes" ]; then \
	INSTALL_BACKUP='' /bin/bash ../../libtool  --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudoers.la /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo; \
    fi;; \
esac
libtool: warning: relinking 'sudoers.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-simple/plugins/sudoers; /bin/bash "/<<PKGBUILDDIR>>/build-simple/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam ../../lib/iolog/libsudo_iolog.la ../../lib/logsrv/liblogsrv.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o  -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/logsrv/.libs/liblogsrv.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -L/<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -lpthread -ldl -lz  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sudoers.map   -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudoers.soT /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/sudoers.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudoers.lai /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/sudoers.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
INSTALL_BACKUP='' /bin/bash ../../libtool  --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 cvtsudoers /<<PKGBUILDDIR>>/debian/sudo/usr/bin/cvtsudoers
libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/cvtsudoers /<<PKGBUILDDIR>>/debian/sudo/usr/bin/cvtsudoers
INSTALL_BACKUP='' /bin/bash ../../libtool  --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 sudoreplay /<<PKGBUILDDIR>>/debian/sudo/usr/bin/sudoreplay
libtool: warning: '/<<PKGBUILDDIR>>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudoreplay /<<PKGBUILDDIR>>/debian/sudo/usr/bin/sudoreplay
INSTALL_BACKUP='' /bin/bash ../../libtool  --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 visudo /<<PKGBUILDDIR>>/debian/sudo/usr/sbin/visudo
libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/visudo /<<PKGBUILDDIR>>/debian/sudo/usr/sbin/visudo
/bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0750 /<<PKGBUILDDIR>>/debian/sudo/etc/sudoers.d
/bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0440 sudoers /<<PKGBUILDDIR>>/debian/sudo/etc/sudoers.dist
test -r /<<PKGBUILDDIR>>/debian/sudo/etc/sudoers || \
    cp -p /<<PKGBUILDDIR>>/debian/sudo/etc/sudoers.dist /<<PKGBUILDDIR>>/debian/sudo/etc/sudoers
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/sudoers'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/system_group'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 system_group.la /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo; \
fi
libtool: warning: relinking 'system_group.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-simple/plugins/system_group; /bin/bash "/<<PKGBUILDDIR>>/build-simple/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/system_group.o   -Wl,-rpath -Wl,/usr/libexec/sudo -L/<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,system_group.map   -Wl,-soname -Wl,system_group.so -o .libs/system_group.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/system_group.soT /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/system_group.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/system_group.lai /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/system_group.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/system_group'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/src'
# We only create the rc.d dir when installing to the actual system dir
/bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/bin \
    /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo \
    /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo
if test -n ""; then \
    /bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo; \
    if test -z "/<<PKGBUILDDIR>>/debian/sudo"; then \
	/bin/bash ../../scripts/mkinstalldirs \
	    `echo  | /bin/sed 's,/[^/]*$,,'`; \
    fi; \
elif test -n "/usr/lib/tmpfiles.d"; then \
    /bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/lib/tmpfiles.d; \
fi
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/lib
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/lib/tmpfiles.d
INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 04755 sudo /<<PKGBUILDDIR>>/debian/sudo/usr/bin/sudo
libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 04755 .libs/sudo /<<PKGBUILDDIR>>/debian/sudo/usr/bin/sudo
rm -f /<<PKGBUILDDIR>>/debian/sudo/usr/bin/sudoedit
ln -s sudo /<<PKGBUILDDIR>>/debian/sudo/usr/bin/sudoedit
if [ -f sesh ]; then \
    INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 sesh /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/sesh; \
fi
libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sesh /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/sesh
# We only create the rc.d link when installing to the actual system dir
if [ -n "" ]; then \
    /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 ../etc/init.d/ /<<PKGBUILDDIR>>/debian/sudo/sudo; \
    if test -z "/<<PKGBUILDDIR>>/debian/sudo"; then \
	rm -f ; \
	ln -s /sudo ; \
    fi; \
elif test -n "/usr/lib/tmpfiles.d"; then \
    /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ../etc/init.d/sudo.conf /<<PKGBUILDDIR>>/debian/sudo/usr/lib/tmpfiles.d/sudo.conf; \
fi
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo_intercept.la /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo; \
fi
libtool: warning: relinking 'sudo_intercept.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-simple/src; /bin/bash "/<<PKGBUILDDIR>>/build-simple/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,intercept.map -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -ldl -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o  -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/usr/libexec/sudo -L/<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -ldl  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,intercept.map -fstack-protector-strong -fstack-clash-protection   -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so
libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_intercept.soT /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/sudo_intercept.so
libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_intercept.lai /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/sudo_intercept.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo_noexec.la /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo; \
fi
libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_noexec.so /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/sudo_noexec.so
libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_noexec.lai /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/sudo_noexec.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/src'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/include'
/bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/include
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/include
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ../../include/sudo_plugin.h /<<PKGBUILDDIR>>/debian/sudo/usr/include
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/include'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/docs'
/bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/share/doc/sudo \
    /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man1 /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man5 /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man8
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/man
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man1
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man5
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man8
for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /<<PKGBUILDDIR>>/debian/sudo/usr/share/doc/sudo; done
#for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /<<PKGBUILDDIR>>/debian/sudo/usr/share/doc/sudo; done
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./cvtsudoers.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man1/cvtsudoers.1
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man8/sudo.8
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrvd.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man8/sudo_logsrvd.8
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_plugin.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man8/sudo_plugin.8
#/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_plugin_python.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man8/sudo_plugin_python.8
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_sendlog.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man8/sudo_sendlog.8
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoreplay.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man8/sudoreplay.8
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./visudo.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man8/visudo.8
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo.conf.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man5/sudo.conf.5
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrv.proto.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man5/sudo_logsrv.proto.5
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrvd.conf.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man5/sudo_logsrvd.conf.5
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man5/sudoers.5
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers_timestamp.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man5/sudoers_timestamp.5
#/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers.ldap.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man5/sudoers.ldap.5
ln -s sudo.8 /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man8/sudoedit.8
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/docs'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/examples'
/bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/share/doc/sudo/examples
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/doc/sudo/examples
for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf ../../examples/sudo_logsrvd.conf ../../examples/sudoers ../../examples/syslog.conf; do /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /<<PKGBUILDDIR>>/debian/sudo/usr/share/doc/sudo/examples; done
test -r /<<PKGBUILDDIR>>/debian/sudo/etc/sudo.conf || \
    /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo.conf /<<PKGBUILDDIR>>/debian/sudo/etc
if test -n "../../examples/sudo_logsrvd.conf" -a ! -r /<<PKGBUILDDIR>>/debian/sudo/etc/sudo_logsrvd.conf; then \
    /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ../../examples/sudo_logsrvd.conf /<<PKGBUILDDIR>>/debian/sudo/etc; \
fi
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/examples'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-simple'
dh_auto_install --builddirectory build-ldap --destdir debian/sudo-ldap
	cd build-ldap && make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/sudo-ldap AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-ldap'
if test -d ../.hg; then \
    if hg log -R .. --style=changelog -r "sort(branch(.) or follow(), -date)" > ChangeLog.tmp; then \
	mv -f ChangeLog.tmp ../ChangeLog; \
    else \
	rm -f ChangeLog.tmp; \
    fi; \
elif test -d ../.git; then \
    ../scripts/log2cl.pl -R ../.git > ../ChangeLog; \
elif test ! -f ../ChangeLog; then \
    echo "ChangeLog data not available" > ../ChangeLog; \
fi
for d in lib/util  lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group  src include docs examples; do \
    (cd $d && exec make pre-install) && continue; \
    exit $?; \
done
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/util'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/util'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/eventlog'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/eventlog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/fuzzstub'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/fuzzstub'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/iolog'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/iolog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/protobuf-c'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/protobuf-c'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/logsrv'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/logsrv'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/logsrvd'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/logsrvd'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/audit_json'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/audit_json'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/group_file'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/group_file'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sample_approval'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sample_approval'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sudoers'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sudoers'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/system_group'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/system_group'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/src'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/src'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/include'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/include'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/docs'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/docs'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/examples'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/examples'
Installing sudo message catalogs: astmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ast
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES
 camkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ca
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES
 csmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/cs
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES
 damkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/da
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES
 demkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/de
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES
 eomkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/eo
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES
 esmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/es
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES
 eumkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/eu
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES
 famkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/fa
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/fa/LC_MESSAGES
 fimkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/fi
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES
 frmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/fr
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES
 furmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/fur
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES
 glmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/gl
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/gl/LC_MESSAGES
 hrmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/hr
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES
 humkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/hu
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES
 itmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/it
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES
 jamkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ja
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES
 komkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ko
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES
 nbmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/nb
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES
 nlmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/nl
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES
 nnmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/nn
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/nn/LC_MESSAGES
 plmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/pl
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES
 ptmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/pt
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES
 pt_BRmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/pt_BR
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES
 romkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ro
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES
 rumkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ru
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES
 skmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/sk
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES
 slmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/sl
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES
 srmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/sr
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES
 svmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/sv
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES
 trmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/tr
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES
 ukmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/uk
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES
 vimkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/vi
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES
 zh_CNmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/zh_CN
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES
 zh_TWmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/zh_TW
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES

Installing sudoers message catalogs: ast ca cs da de elmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/el
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/el/LC_MESSAGES
 eo es eu fi fr fur hr hu it ja ko ltmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/lt
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/lt/LC_MESSAGES
 nb nl pl pt pt_BR ro ru sk sl sr sv tr uk vi zh_CN zh_TW
for d in lib/util  lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group  src include docs examples; do \
    (cd $d && exec make "INSTALL_OWNER=-o 0 -g 0" install) && continue; \
    exit $?; \
done
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/util'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo
case "-Wl,--version-script,util.map" in \
*-no-install*) ;; \
*)  if [ X"yes" = X"yes" ]; then \
	INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --quiet --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 libsudo_util.la /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo; \
    fi;; \
esac
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/util'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/eventlog'
make[3]: Nothing to be done for 'install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/eventlog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/fuzzstub'
make[3]: Nothing to be done for 'install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/fuzzstub'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/iolog'
make[3]: Nothing to be done for 'install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/iolog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/protobuf-c'
make[3]: Nothing to be done for 'install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/protobuf-c'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/logsrv'
make[3]: Nothing to be done for 'install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/logsrv'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/logsrvd'
/bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/sbin
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/sbin
INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 sudo_logsrvd /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/sbin/sudo_logsrvd
libtool: warning: '/<<PKGBUILDDIR>>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudo_logsrvd /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/sbin/sudo_logsrvd
INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 sudo_sendlog /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/sbin/sudo_sendlog
libtool: warning: '/<<PKGBUILDDIR>>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudo_sendlog /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/sbin/sudo_sendlog
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/logsrvd'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/audit_json'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 audit_json.la /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo; \
fi
libtool: warning: relinking 'audit_json.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-ldap/plugins/audit_json; /bin/bash "/<<PKGBUILDDIR>>/build-ldap/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo-ldap)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/audit_json.o   -Wl,-rpath -Wl,/usr/libexec/sudo -L/<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,audit_json.map   -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/audit_json.soT /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/audit_json.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/audit_json.lai /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/audit_json.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/audit_json'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/group_file'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 group_file.la /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo; \
fi
libtool: warning: relinking 'group_file.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-ldap/plugins/group_file; /bin/bash "/<<PKGBUILDDIR>>/build-ldap/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo-ldap)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/group_file.o .libs/getgrent.o   -Wl,-rpath -Wl,/usr/libexec/sudo -L/<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,group_file.map   -Wl,-soname -Wl,group_file.so -o .libs/group_file.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/group_file.soT /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/group_file.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/group_file.lai /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/group_file.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/group_file'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sample_approval'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 sample_approval.la /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo; \
fi
libtool: warning: relinking 'sample_approval.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-ldap/plugins/sample_approval; /bin/bash "/<<PKGBUILDDIR>>/build-ldap/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo-ldap)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/sample_approval.o   -Wl,-rpath -Wl,/usr/libexec/sudo -L/<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sample_approval.map   -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sample_approval.soT /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/sample_approval.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sample_approval.lai /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/sample_approval.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sample_approval'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sudoers'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo \
    /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/sbin /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin \
    /<<PKGBUILDDIR>>/debian/sudo-ldap/etc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/doc/sudo \
    `echo /<<PKGBUILDDIR>>/debian/sudo-ldap/run/sudo|/bin/sed 's,/[^/]*$,,'` \
    `echo /<<PKGBUILDDIR>>/debian/sudo-ldap/var/lib/sudo|/bin/sed 's,/[^/]*$,,'`
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/etc
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/doc
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/doc/sudo
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/run
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/var
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/var/lib
/bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0711 /<<PKGBUILDDIR>>/debian/sudo-ldap/run/sudo
/bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0711 /<<PKGBUILDDIR>>/debian/sudo-ldap/var/lib/sudo
/bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0700 /<<PKGBUILDDIR>>/debian/sudo-ldap/var/lib/sudo/lectured
case "-Wl,--version-script,sudoers.map" in \
*-no-install*) ;; \
*)  if [ X"yes" = X"yes" ]; then \
	INSTALL_BACKUP='' /bin/bash ../../libtool  --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudoers.la /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo; \
    fi;; \
esac
libtool: warning: relinking 'sudoers.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-ldap/plugins/sudoers; /bin/bash "/<<PKGBUILDDIR>>/build-ldap/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/iolog/libsudo_iolog.la ../../lib/logsrv/liblogsrv.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo-ldap)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o  -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/logsrv/.libs/liblogsrv.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber -L/<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -lpthread -ldl -lz  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sudoers.map   -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudoers.soT /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/sudoers.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudoers.lai /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/sudoers.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
INSTALL_BACKUP='' /bin/bash ../../libtool  --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 cvtsudoers /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin/cvtsudoers
libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/cvtsudoers /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin/cvtsudoers
INSTALL_BACKUP='' /bin/bash ../../libtool  --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 sudoreplay /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin/sudoreplay
libtool: warning: '/<<PKGBUILDDIR>>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudoreplay /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin/sudoreplay
INSTALL_BACKUP='' /bin/bash ../../libtool  --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 visudo /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/sbin/visudo
libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/visudo /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/sbin/visudo
/bin/bash ../../../scripts/install-sh -c -d -o 0 -g 0 -m 0750 /<<PKGBUILDDIR>>/debian/sudo-ldap/etc/sudoers.d
/bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0440 sudoers /<<PKGBUILDDIR>>/debian/sudo-ldap/etc/sudoers.dist
test -r /<<PKGBUILDDIR>>/debian/sudo-ldap/etc/sudoers || \
    cp -p /<<PKGBUILDDIR>>/debian/sudo-ldap/etc/sudoers.dist /<<PKGBUILDDIR>>/debian/sudo-ldap/etc/sudoers
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sudoers'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/system_group'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 system_group.la /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo; \
fi
libtool: warning: relinking 'system_group.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-ldap/plugins/system_group; /bin/bash "/<<PKGBUILDDIR>>/build-ldap/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo-ldap)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/system_group.o   -Wl,-rpath -Wl,/usr/libexec/sudo -L/<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,system_group.map   -Wl,-soname -Wl,system_group.so -o .libs/system_group.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/system_group.soT /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/system_group.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/system_group.lai /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/system_group.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/system_group'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/src'
# We only create the rc.d dir when installing to the actual system dir
/bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin \
    /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo \
    /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo
if test -n ""; then \
    /bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap; \
    if test -z "/<<PKGBUILDDIR>>/debian/sudo-ldap"; then \
	/bin/bash ../../scripts/mkinstalldirs \
	    `echo  | /bin/sed 's,/[^/]*$,,'`; \
    fi; \
elif test -n "/usr/lib/tmpfiles.d"; then \
    /bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/lib/tmpfiles.d; \
fi
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/lib
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/lib/tmpfiles.d
INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 04755 sudo /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin/sudo
libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 04755 .libs/sudo /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin/sudo
rm -f /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin/sudoedit
ln -s sudo /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin/sudoedit
if [ -f sesh ]; then \
    INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 sesh /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/sesh; \
fi
libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sesh /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/sesh
# We only create the rc.d link when installing to the actual system dir
if [ -n "" ]; then \
    /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0755 ../etc/init.d/ /<<PKGBUILDDIR>>/debian/sudo-ldap/sudo; \
    if test -z "/<<PKGBUILDDIR>>/debian/sudo-ldap"; then \
	rm -f ; \
	ln -s /sudo ; \
    fi; \
elif test -n "/usr/lib/tmpfiles.d"; then \
    /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ../etc/init.d/sudo.conf /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/lib/tmpfiles.d/sudo.conf; \
fi
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo_intercept.la /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo; \
fi
libtool: warning: relinking 'sudo_intercept.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-ldap/src; /bin/bash "/<<PKGBUILDDIR>>/build-ldap/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack -Wl,--version-script,intercept.map -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -ldl -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo-ldap)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o  -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/usr/libexec/sudo -L/<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -ldl  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,intercept.map -fstack-protector-strong -fstack-clash-protection   -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so
libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_intercept.soT /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.so
libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_intercept.lai /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo_noexec.la /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo; \
fi
libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_noexec.so /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.so
libtool: install: /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_noexec.lai /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/src'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/include'
/bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/include
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/include
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ../../include/sudo_plugin.h /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/include
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/include'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/docs'
/bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/doc/sudo \
    /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man1 /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man5 /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man8
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man1
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man5
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man8
for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/doc/sudo; done
for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/doc/sudo; done
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./cvtsudoers.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man1/cvtsudoers.1
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man8/sudo.8
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrvd.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man8/sudo_logsrvd.8
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_plugin.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man8/sudo_plugin.8
#/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_plugin_python.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man8/sudo_plugin_python.8
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_sendlog.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man8/sudo_sendlog.8
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoreplay.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man8/sudoreplay.8
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./visudo.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man8/visudo.8
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo.conf.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man5/sudo.conf.5
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrv.proto.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man5/sudo_logsrv.proto.5
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrvd.conf.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man5/sudo_logsrvd.conf.5
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man5/sudoers.5
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers_timestamp.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man5/sudoers_timestamp.5
/bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers.ldap.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man5/sudoers.ldap.5
ln -s sudo.8 /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man8/sudoedit.8
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/docs'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/examples'
/bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/doc/sudo/examples
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/doc/sudo/examples
for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf ../../examples/sudo_logsrvd.conf ../../examples/sudoers ../../examples/syslog.conf; do /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/doc/sudo/examples; done
test -r /<<PKGBUILDDIR>>/debian/sudo-ldap/etc/sudo.conf || \
    /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo.conf /<<PKGBUILDDIR>>/debian/sudo-ldap/etc
if test -n "../../examples/sudo_logsrvd.conf" -a ! -r /<<PKGBUILDDIR>>/debian/sudo-ldap/etc/sudo_logsrvd.conf; then \
    /bin/bash ../../scripts/install-sh -c -o 0 -g 0 -m 0644 ../../examples/sudo_logsrvd.conf /<<PKGBUILDDIR>>/debian/sudo-ldap/etc; \
fi
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/examples'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap'
rm -f debian/sudo*/etc/sudoers \
      debian/sudo*/usr/share/doc/sudo/LICENSE.md \
      debian/sudo*/usr/share/doc/sudo*/ChangeLog
rm -rf debian/sudo*/run
find debian/sudo*/ -type f -name '*.la' | xargs rm -f
for pkg in sudo sudo-ldap; do \
	mv debian/$pkg/etc/sudoers.dist \
	   debian/$pkg/usr/share/doc/sudo/examples/sudoers.dist; \
done
# move upstream-installed docs to the right place for ldap package
mv debian/sudo-ldap/usr/share/doc/sudo \
   debian/sudo-ldap/usr/share/doc/sudo-ldap
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   debian/rules override_dh_installchangelogs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installchangelogs --exclude=HISTORY
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installman -a
   dh_installinit -a
   dh_installtmpfiles -a
   dh_installsystemd -a
   dh_lintian -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
	Normalized debian/sudo/usr/share/locale/ast/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/ast/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/da/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/da/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/fa/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/fi/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/nl/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/nl/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/nn/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/pt/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/pt/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/ro/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/ro/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/vi/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/vi/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/el/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/lt/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/fi/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/gl/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/fa/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/nn/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/el/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/lt/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/gl/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudoers.mo
   dh_compress -a
   debian/rules override_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms --exclude=usr/bin/sudo
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules execute_after_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# fix executable libraries
chmod 0644 debian/sudo*/usr/libexec/sudo/*.so
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a
   dh_dwz -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'sudo-dbgsym' in '../sudo-dbgsym_1.9.9-1+b1_armhf.deb'.
dpkg-deb: building package 'sudo' in '../sudo_1.9.9-1+b1_armhf.deb'.
dpkg-deb: building package 'sudo-ldap-dbgsym' in '../sudo-ldap-dbgsym_1.9.9-1+b1_armhf.deb'.
dpkg-deb: building package 'sudo-ldap' in '../sudo-ldap_1.9.9-1+b1_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../sudo_1.9.9-1+b1_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> -O../sudo_1.9.9-1+b1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2022-03-18T20:55:15Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


sudo_1.9.9-1+b1_armhf.changes:
------------------------------

Format: 1.8
Date: Mon, 31 Jan 2022 20:19:55 +0100
Source: sudo (1.9.9-1)
Binary: sudo sudo-dbgsym sudo-ldap sudo-ldap-dbgsym
Binary-Only: yes
Architecture: armhf
Version: 1.9.9-1+b1
Distribution: bookworm-staging
Urgency: low
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Raspbian wandboard test autobuilder <root@raspbian.org>
Description:
 sudo       - Provide limited super user privileges to specific users
 sudo-ldap  - Provide limited super user privileges (with LDAP support)
Changes:
 sudo (1.9.9-1+b1) bookworm-staging; urgency=low, binary-only=yes
 .
   * Binary-only non-maintainer upload for armhf; no source changes.
   * rebuild due to debcheck failure
Checksums-Sha1:
 c953dc62866fb174543dbba0e1de3a0aa1889f40 1771188 sudo-dbgsym_1.9.9-1+b1_armhf.deb
 da034805f6f75718839691b6c46883c0ec84f64e 1815560 sudo-ldap-dbgsym_1.9.9-1+b1_armhf.deb
 1cdbb6e762c4fdfce92e89376c27e9822f2d18c8 1745640 sudo-ldap_1.9.9-1+b1_armhf.deb
 e5fff9c0b6940e33f9ae170edfba483a745a02ed 6517 sudo_1.9.9-1+b1_armhf.buildinfo
 5f7a8eb68996abee0dc2eab972cbda729d31fdae 1707804 sudo_1.9.9-1+b1_armhf.deb
Checksums-Sha256:
 0367d1bdcef8133d4a46fa95e1eaaa755364886b03b86c621a4235db58877316 1771188 sudo-dbgsym_1.9.9-1+b1_armhf.deb
 ac00912a0c44450746e37116c08ad43460b30363761490da33063c12fff0e2c4 1815560 sudo-ldap-dbgsym_1.9.9-1+b1_armhf.deb
 e00b7dd3c0f5d3c64f6a962a39b7fb2a74ad0fdc2548700322cf8225399aa015 1745640 sudo-ldap_1.9.9-1+b1_armhf.deb
 b37908eb8c0aec80522b41bb3cb81dfeef6357ffba6f54434342f615e9673f8e 6517 sudo_1.9.9-1+b1_armhf.buildinfo
 2d18c558449d13a020def483bfbead1148c6c9655f7b7df8d20739406ef4f438 1707804 sudo_1.9.9-1+b1_armhf.deb
Files:
 ab7b878cf288e6f576ef3692e5e384d5 1771188 debug optional sudo-dbgsym_1.9.9-1+b1_armhf.deb
 74f05bbf3d6ed494f5b0dd74d7975f75 1815560 debug optional sudo-ldap-dbgsym_1.9.9-1+b1_armhf.deb
 cab71b7fc17040b8911c5b7269f849b9 1745640 admin optional sudo-ldap_1.9.9-1+b1_armhf.deb
 cfe23c57fda4d93a99745b6032f325a8 6517 admin optional sudo_1.9.9-1+b1_armhf.buildinfo
 173958ef5d609e64cab8ac272711206a 1707804 admin optional sudo_1.9.9-1+b1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


sudo-dbgsym_1.9.9-1+b1_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 1771188 bytes: control archive=1268 bytes.
     920 bytes,    12 lines      control              
    1674 bytes,    16 lines      md5sums              
 Package: sudo-dbgsym
 Source: sudo (1.9.9-1)
 Version: 1.9.9-1+b1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Sudo Maintainers <sudo@packages.debian.org>
 Installed-Size: 2061
 Depends: sudo (= 1.9.9-1+b1)
 Section: debug
 Priority: optional
 Description: debug symbols for sudo
 Build-Ids: 04d71314aaa8e38262044726c387c561ccf5f11e 28d42dc1e2ddd924e1335553c15306a30ce94c97 2d099c6c7b54ab0d7de13d6172708622658340b7 2e112fc1109de93552de29453e51693eaef6da71 3428890d46ec6059f7704d4f92f72fae31492951 64b4bd875003bac9917276f3e709ba9882e88354 7b07a8623bc9bf8b2a9d3986007d48ccc65390f2 a9750c04a0b9af56b33ef2c7dc129bcc7947d4e4 ad270fc0398f00621914100aae8ac2c5fc61f1ad c0ac576377186fe6e4dcf6209376ca5b1a543ca0 c7003d407e08b6b934c6668dc464b1f9e71515b8 db486fdc2fadee9b9b74c19d43aa9dbbb15c72e0 dbd4731934da8f6c4dcfcdfee44cc5ea5b6d7bfd e137056d3c91e4fe7c718493e8418f9ffce1f7d5 f1fffb91bc1ee3228b153f1a474cc0e67e5233f5

drwxr-xr-x root/root         0 2022-01-31 19:19 ./
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/04/
-rw-r--r-- root/root    173756 2022-01-31 19:19 ./usr/lib/debug/.build-id/04/d71314aaa8e38262044726c387c561ccf5f11e.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/28/
-rw-r--r-- root/root      8108 2022-01-31 19:19 ./usr/lib/debug/.build-id/28/d42dc1e2ddd924e1335553c15306a30ce94c97.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/2d/
-rw-r--r-- root/root    260852 2022-01-31 19:19 ./usr/lib/debug/.build-id/2d/099c6c7b54ab0d7de13d6172708622658340b7.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/2e/
-rw-r--r-- root/root     81532 2022-01-31 19:19 ./usr/lib/debug/.build-id/2e/112fc1109de93552de29453e51693eaef6da71.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/34/
-rw-r--r-- root/root    257064 2022-01-31 19:19 ./usr/lib/debug/.build-id/34/28890d46ec6059f7704d4f92f72fae31492951.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/64/
-rw-r--r-- root/root    516432 2022-01-31 19:19 ./usr/lib/debug/.build-id/64/b4bd875003bac9917276f3e709ba9882e88354.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/7b/
-rw-r--r-- root/root     29996 2022-01-31 19:19 ./usr/lib/debug/.build-id/7b/07a8623bc9bf8b2a9d3986007d48ccc65390f2.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/a9/
-rw-r--r-- root/root    266260 2022-01-31 19:19 ./usr/lib/debug/.build-id/a9/750c04a0b9af56b33ef2c7dc129bcc7947d4e4.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/ad/
-rw-r--r-- root/root     18344 2022-01-31 19:19 ./usr/lib/debug/.build-id/ad/270fc0398f00621914100aae8ac2c5fc61f1ad.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/c0/
-rw-r--r-- root/root      8988 2022-01-31 19:19 ./usr/lib/debug/.build-id/c0/ac576377186fe6e4dcf6209376ca5b1a543ca0.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/c7/
-rw-r--r-- root/root      7332 2022-01-31 19:19 ./usr/lib/debug/.build-id/c7/003d407e08b6b934c6668dc464b1f9e71515b8.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/db/
-rw-r--r-- root/root     99916 2022-01-31 19:19 ./usr/lib/debug/.build-id/db/486fdc2fadee9b9b74c19d43aa9dbbb15c72e0.debug
-rw-r--r-- root/root    164024 2022-01-31 19:19 ./usr/lib/debug/.build-id/db/d4731934da8f6c4dcfcdfee44cc5ea5b6d7bfd.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/e1/
-rw-r--r-- root/root    127736 2022-01-31 19:19 ./usr/lib/debug/.build-id/e1/37056d3c91e4fe7c718493e8418f9ffce1f7d5.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/f1/
-rw-r--r-- root/root      6712 2022-01-31 19:19 ./usr/lib/debug/.build-id/f1/fffb91bc1ee3228b153f1a474cc0e67e5233f5.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     49892 2022-01-31 19:19 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/sudo.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/doc/
lrwxrwxrwx root/root         0 2022-01-31 19:19 ./usr/share/doc/sudo-dbgsym -> sudo


sudo-ldap-dbgsym_1.9.9-1+b1_armhf.deb
-------------------------------------

 new Debian package, version 2.0.
 size 1815560 bytes: control archive=1272 bytes.
     935 bytes,    12 lines      control              
    1679 bytes,    16 lines      md5sums              
 Package: sudo-ldap-dbgsym
 Source: sudo (1.9.9-1)
 Version: 1.9.9-1+b1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Sudo Maintainers <sudo@packages.debian.org>
 Installed-Size: 2107
 Depends: sudo-ldap (= 1.9.9-1+b1)
 Section: debug
 Priority: optional
 Description: debug symbols for sudo-ldap
 Build-Ids: 0b3445414afdf517be721c4abcb367fd5f36e603 0c5eebd5fabf5844470ae8a190539fa0ccdfa986 1af08bdabbe835843aae3efe09ef20d6f3e78afb 39ae1a984fd885241d4aaaf37f814a760a1b8208 4950be415ed25535f9515a5d5f901dbb080efd05 4d768cc733ae40ac4a13fb4745edccd0072a79f9 52a96e1cbe0bb9a49701030da9bb5741b270cd1c 6c93b9f3a58bff4ee5efc7df35cc04cf25d4d0da 7a67668349c16df78119d139025e20697581193a 7c9d9787636c905ca5f7ea96be10a196f3bfc0a3 88d9f262ba0df60d2cc45f676e49a6a9d56de35c a6d7ebe37c5f391b01bc0f7132a8257acee8c811 b1e9e7ade71d5ae7c6efd86a3182340b93aaaa33 c1ffb6398519f99badee7f75043028f98f442cdf e3535865debb48e261e8512d3bd7acb64266bf5b

drwxr-xr-x root/root         0 2022-01-31 19:19 ./
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/0b/
-rw-r--r-- root/root    164040 2022-01-31 19:19 ./usr/lib/debug/.build-id/0b/3445414afdf517be721c4abcb367fd5f36e603.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/0c/
-rw-r--r-- root/root     99916 2022-01-31 19:19 ./usr/lib/debug/.build-id/0c/5eebd5fabf5844470ae8a190539fa0ccdfa986.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/1a/
-rw-r--r-- root/root    257068 2022-01-31 19:19 ./usr/lib/debug/.build-id/1a/f08bdabbe835843aae3efe09ef20d6f3e78afb.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/39/
-rw-r--r-- root/root      8992 2022-01-31 19:19 ./usr/lib/debug/.build-id/39/ae1a984fd885241d4aaaf37f814a760a1b8208.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/49/
-rw-r--r-- root/root     18344 2022-01-31 19:19 ./usr/lib/debug/.build-id/49/50be415ed25535f9515a5d5f901dbb080efd05.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/4d/
-rw-r--r-- root/root      8112 2022-01-31 19:19 ./usr/lib/debug/.build-id/4d/768cc733ae40ac4a13fb4745edccd0072a79f9.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/52/
-rw-r--r-- root/root    260848 2022-01-31 19:19 ./usr/lib/debug/.build-id/52/a96e1cbe0bb9a49701030da9bb5741b270cd1c.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/6c/
-rw-r--r-- root/root    173808 2022-01-31 19:19 ./usr/lib/debug/.build-id/6c/93b9f3a58bff4ee5efc7df35cc04cf25d4d0da.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/7a/
-rw-r--r-- root/root     81532 2022-01-31 19:19 ./usr/lib/debug/.build-id/7a/67668349c16df78119d139025e20697581193a.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/7c/
-rw-r--r-- root/root    266248 2022-01-31 19:19 ./usr/lib/debug/.build-id/7c/9d9787636c905ca5f7ea96be10a196f3bfc0a3.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/88/
-rw-r--r-- root/root    562416 2022-01-31 19:19 ./usr/lib/debug/.build-id/88/d9f262ba0df60d2cc45f676e49a6a9d56de35c.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/a6/
-rw-r--r-- root/root     30004 2022-01-31 19:19 ./usr/lib/debug/.build-id/a6/d7ebe37c5f391b01bc0f7132a8257acee8c811.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/b1/
-rw-r--r-- root/root      6712 2022-01-31 19:19 ./usr/lib/debug/.build-id/b1/e9e7ade71d5ae7c6efd86a3182340b93aaaa33.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/c1/
-rw-r--r-- root/root    127732 2022-01-31 19:19 ./usr/lib/debug/.build-id/c1/ffb6398519f99badee7f75043028f98f442cdf.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.build-id/e3/
-rw-r--r-- root/root      7332 2022-01-31 19:19 ./usr/lib/debug/.build-id/e3/535865debb48e261e8512d3bd7acb64266bf5b.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     49876 2022-01-31 19:19 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/sudo-ldap.debug
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/doc/
lrwxrwxrwx root/root         0 2022-01-31 19:19 ./usr/share/doc/sudo-ldap-dbgsym -> sudo-ldap


sudo-ldap_1.9.9-1+b1_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 1745640 bytes: control archive=5692 bytes.
     129 bytes,     7 lines      conffiles            
     950 bytes,    22 lines      control              
    9343 bytes,   128 lines      md5sums              
    2547 bytes,    77 lines   *  postinst             #!/bin/sh
     961 bytes,    44 lines   *  postrm               #!/bin/sh
     779 bytes,    27 lines   *  preinst              #!/bin/sh
     400 bytes,    10 lines   *  prerm                #!/bin/sh
      36 bytes,     1 lines      shlibs               
      65 bytes,     2 lines      triggers             
 Package: sudo-ldap
 Source: sudo (1.9.9-1)
 Version: 1.9.9-1+b1
 Architecture: armhf
 Maintainer: Sudo Maintainers <sudo@packages.debian.org>
 Installed-Size: 5584
 Pre-Depends: init-system-helpers (>= 1.54~)
 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.33), libldap-2.5-0 (>= 2.5.4), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1~), zlib1g (>= 1:1.2.3.4), libpam-modules, lsb-base
 Conflicts: sudo
 Replaces: sudo
 Provides: sudo
 Section: admin
 Priority: optional
 Homepage: https://www.sudo.ws/
 Description: Provide limited super user privileges (with LDAP support)
  Sudo is a program designed to allow a sysadmin to give limited root
  privileges to users and log root activity.  The basic philosophy is to give
  as few privileges as possible but still allow people to get their work done.
  .
  This version is built with LDAP support, which allows an equivalent of the
  sudoers database to be distributed via LDAP.  Authentication is still
  performed via pam.

drwxr-xr-x root/root         0 2022-01-31 19:19 ./
drwxr-xr-x root/root         0 2022-01-31 19:19 ./etc/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./etc/init.d/
-rwxr-xr-x root/root      1171 2022-01-31 19:19 ./etc/init.d/sudo-ldap
drwxr-xr-x root/root         0 2022-01-31 19:19 ./etc/pam.d/
-rw-r--r-- root/root       185 2022-01-31 19:19 ./etc/pam.d/sudo
-rw-r--r-- root/root       170 2022-01-31 19:19 ./etc/pam.d/sudo-i
-rw-r--r-- root/root      4573 2022-01-31 19:19 ./etc/sudo.conf
-rw-r--r-- root/root      9390 2022-01-31 19:19 ./etc/sudo_logsrvd.conf
-rw-r--r-- root/root      1585 2022-01-31 19:19 ./etc/sudoers
drwxr-xr-x root/root         0 2022-01-31 19:19 ./etc/sudoers.d/
-r--r----- root/root      1096 2022-01-31 19:19 ./etc/sudoers.d/README
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/bin/
-rwxr-xr-x root/root    313960 2022-01-31 19:19 ./usr/bin/cvtsudoers
-rwsr-xr-x root/root    234836 2022-01-31 19:19 ./usr/bin/sudo
lrwxrwxrwx root/root         0 2022-01-31 19:19 ./usr/bin/sudoedit -> sudo
-rwxr-xr-x root/root    100692 2022-01-31 19:19 ./usr/bin/sudoreplay
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/include/
-rw-r--r-- root/root     11918 2022-01-31 19:19 ./usr/include/sudo_plugin.h
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/tmpfiles.d/
-rw-r--r-- root/root        27 2022-01-31 19:19 ./usr/lib/tmpfiles.d/sudo-ldap.conf
-rw-r--r-- root/root       305 2022-01-31 19:19 ./usr/lib/tmpfiles.d/sudo.conf
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/libexec/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/libexec/sudo/
-rw-r--r-- root/root     17968 2022-01-31 19:19 ./usr/libexec/sudo/audit_json.so
-rw-r--r-- root/root      9628 2022-01-31 19:19 ./usr/libexec/sudo/group_file.so
lrwxrwxrwx root/root         0 2022-01-31 19:19 ./usr/libexec/sudo/libsudo_util.so -> libsudo_util.so.0.0.0
lrwxrwxrwx root/root         0 2022-01-31 19:19 ./usr/libexec/sudo/libsudo_util.so.0 -> libsudo_util.so.0.0.0
-rw-r--r-- root/root    112488 2022-01-31 19:19 ./usr/libexec/sudo/libsudo_util.so.0.0.0
-rw-r--r-- root/root      9632 2022-01-31 19:19 ./usr/libexec/sudo/sample_approval.so
-rwxr-xr-x root/root     26152 2022-01-31 19:19 ./usr/libexec/sudo/sesh
-rw-r--r-- root/root     50676 2022-01-31 19:19 ./usr/libexec/sudo/sudo_intercept.so
-rw-r--r-- root/root      5512 2022-01-31 19:19 ./usr/libexec/sudo/sudo_noexec.so
-rw-r--r-- root/root    581724 2022-01-31 19:19 ./usr/libexec/sudo/sudoers.so
-rw-r--r-- root/root      5528 2022-01-31 19:19 ./usr/libexec/sudo/system_group.so
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/sbin/
-rwxr-xr-x root/root    215760 2022-01-31 19:19 ./usr/sbin/sudo_logsrvd
-rwxr-xr-x root/root    133432 2022-01-31 19:19 ./usr/sbin/sudo_sendlog
-rwxr-xr-x root/root    227616 2022-01-31 19:19 ./usr/sbin/visudo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/apport/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/apport/package-hooks/
-rwxr-xr-x root/root      1160 2022-01-31 19:19 ./usr/share/apport/package-hooks/source_sudo.py
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/
-rw-r--r-- root/root      2900 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/CONTRIBUTING.md
-rw-r--r-- root/root      2566 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/CONTRIBUTORS.md.gz
-rw-r--r-- root/root      2989 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/HISTORY.md
-rw-r--r-- root/root      1064 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/NEWS.Debian.gz
-rw-r--r-- root/root     47969 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/NEWS.gz
-rw-r--r-- root/root      1482 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/OPTIONS
-rw-r--r-- root/root      3077 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/README.LDAP.md.gz
-rw-r--r-- root/root      3610 2022-01-27 21:24 ./usr/share/doc/sudo-ldap/README.md
-rw-r--r-- root/root      2025 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/SECURITY.md
-rw-r--r-- root/root      6023 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/TROUBLESHOOTING.md.gz
-rw-r--r-- root/root      8474 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/UPGRADE.md.gz
-rw-r--r-- root/root       220 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/changelog.Debian.armhf.gz
-rw-r--r-- root/root     16569 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/changelog.Debian.gz
-rw-r--r-- root/root    599679 2022-01-27 21:26 ./usr/share/doc/sudo-ldap/changelog.gz
-rw-r--r-- root/root      7812 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/copyright
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/examples/
-rw-r--r-- root/root      3573 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/examples/cvtsudoers.conf
-rw-r--r-- root/root      1182 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/examples/pam.conf
-rw-r--r-- root/root      4573 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/examples/sudo.conf
-rw-r--r-- root/root      9390 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/examples/sudo_logsrvd.conf
-rw-r--r-- root/root      4136 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/examples/sudoers
-rw-r--r-- root/root      3148 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/examples/sudoers.dist
-rw-r--r-- root/root      1075 2022-01-31 19:19 ./usr/share/doc/sudo-ldap/examples/syslog.conf
-rw-r--r-- root/root      1506 2022-01-27 21:24 ./usr/share/doc/sudo-ldap/schema.ActiveDirectory.gz
-rw-r--r-- root/root      2511 2022-01-27 21:24 ./usr/share/doc/sudo-ldap/schema.OpenLDAP
-rw-r--r-- root/root      2283 2022-01-27 21:24 ./usr/share/doc/sudo-ldap/schema.iPlanet
-rw-r--r-- root/root      2683 2022-01-27 21:24 ./usr/share/doc/sudo-ldap/schema.olcSudo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/lintian/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       831 2022-01-31 19:19 ./usr/share/lintian/overrides/sudo-ldap
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ast/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ast/LC_MESSAGES/
-rw-r--r-- root/root     19623 2022-01-31 19:19 ./usr/share/locale/ast/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     34264 2022-01-31 19:19 ./usr/share/locale/ast/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ca/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ca/LC_MESSAGES/
-rw-r--r-- root/root     22121 2022-01-31 19:19 ./usr/share/locale/ca/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     67494 2022-01-31 19:19 ./usr/share/locale/ca/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/cs/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/cs/LC_MESSAGES/
-rw-r--r-- root/root     21745 2022-01-31 19:19 ./usr/share/locale/cs/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     76122 2022-01-31 19:19 ./usr/share/locale/cs/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/da/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/da/LC_MESSAGES/
-rw-r--r-- root/root     18722 2022-01-31 19:19 ./usr/share/locale/da/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     46504 2022-01-31 19:19 ./usr/share/locale/da/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/de/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/de/LC_MESSAGES/
-rw-r--r-- root/root     23229 2022-01-31 19:19 ./usr/share/locale/de/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     78964 2022-01-31 19:19 ./usr/share/locale/de/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/el/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/el/LC_MESSAGES/
-rw-r--r-- root/root     51009 2022-01-31 19:19 ./usr/share/locale/el/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/eo/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/eo/LC_MESSAGES/
-rw-r--r-- root/root     21263 2022-01-31 19:19 ./usr/share/locale/eo/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     73173 2022-01-31 19:19 ./usr/share/locale/eo/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/es/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/es/LC_MESSAGES/
-rw-r--r-- root/root     19418 2022-01-31 19:19 ./usr/share/locale/es/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     14341 2022-01-31 19:19 ./usr/share/locale/es/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/eu/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/eu/LC_MESSAGES/
-rw-r--r-- root/root      6771 2022-01-31 19:19 ./usr/share/locale/eu/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root      6404 2022-01-31 19:19 ./usr/share/locale/eu/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/fa/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/fa/LC_MESSAGES/
-rw-r--r-- root/root     14867 2022-01-31 19:19 ./usr/share/locale/fa/LC_MESSAGES/sudo.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/fi/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/fi/LC_MESSAGES/
-rw-r--r-- root/root     22371 2022-01-31 19:19 ./usr/share/locale/fi/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     73031 2022-01-31 19:19 ./usr/share/locale/fi/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/fr/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/fr/LC_MESSAGES/
-rw-r--r-- root/root     23034 2022-01-31 19:19 ./usr/share/locale/fr/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     83462 2022-01-31 19:19 ./usr/share/locale/fr/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/fur/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/fur/LC_MESSAGES/
-rw-r--r-- root/root     18335 2022-01-31 19:19 ./usr/share/locale/fur/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root      9485 2022-01-31 19:19 ./usr/share/locale/fur/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/gl/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/gl/LC_MESSAGES/
-rw-r--r-- root/root     17612 2022-01-31 19:19 ./usr/share/locale/gl/LC_MESSAGES/sudo.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/hr/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/hr/LC_MESSAGES/
-rw-r--r-- root/root     22012 2022-01-31 19:19 ./usr/share/locale/hr/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     77025 2022-01-31 19:19 ./usr/share/locale/hr/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/hu/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/hu/LC_MESSAGES/
-rw-r--r-- root/root     20126 2022-01-31 19:19 ./usr/share/locale/hu/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     26073 2022-01-31 19:19 ./usr/share/locale/hu/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/it/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/it/LC_MESSAGES/
-rw-r--r-- root/root     22085 2022-01-31 19:19 ./usr/share/locale/it/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     68062 2022-01-31 19:19 ./usr/share/locale/it/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ja/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ja/LC_MESSAGES/
-rw-r--r-- root/root     25803 2022-01-31 19:19 ./usr/share/locale/ja/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     85781 2022-01-31 19:19 ./usr/share/locale/ja/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ko/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ko/LC_MESSAGES/
-rw-r--r-- root/root     23548 2022-01-31 19:19 ./usr/share/locale/ko/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     78942 2022-01-31 19:19 ./usr/share/locale/ko/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/lt/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/lt/LC_MESSAGES/
-rw-r--r-- root/root      1994 2022-01-31 19:19 ./usr/share/locale/lt/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/nb/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/nb/LC_MESSAGES/
-rw-r--r-- root/root     20434 2022-01-31 19:19 ./usr/share/locale/nb/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     49008 2022-01-31 19:19 ./usr/share/locale/nb/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/nl/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/nl/LC_MESSAGES/
-rw-r--r-- root/root     17715 2022-01-31 19:19 ./usr/share/locale/nl/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     39096 2022-01-31 19:19 ./usr/share/locale/nl/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/nn/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/nn/LC_MESSAGES/
-rw-r--r-- root/root      3017 2022-01-31 19:19 ./usr/share/locale/nn/LC_MESSAGES/sudo.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/pl/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/pl/LC_MESSAGES/
-rw-r--r-- root/root     22272 2022-01-31 19:19 ./usr/share/locale/pl/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     76891 2022-01-31 19:19 ./usr/share/locale/pl/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/pt/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/pt/LC_MESSAGES/
-rw-r--r-- root/root     22166 2022-01-31 19:19 ./usr/share/locale/pt/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     70925 2022-01-31 19:19 ./usr/share/locale/pt/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/pt_BR/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/pt_BR/LC_MESSAGES/
-rw-r--r-- root/root     22896 2022-01-31 19:19 ./usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     73478 2022-01-31 19:19 ./usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ro/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ro/LC_MESSAGES/
-rw-r--r-- root/root     22461 2022-01-31 19:19 ./usr/share/locale/ro/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     64155 2022-01-31 19:19 ./usr/share/locale/ro/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ru/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ru/LC_MESSAGES/
-rw-r--r-- root/root     24520 2022-01-31 19:19 ./usr/share/locale/ru/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     11555 2022-01-31 19:19 ./usr/share/locale/ru/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/sk/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/sk/LC_MESSAGES/
-rw-r--r-- root/root     15495 2022-01-31 19:19 ./usr/share/locale/sk/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root      4927 2022-01-31 19:19 ./usr/share/locale/sk/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/sl/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/sl/LC_MESSAGES/
-rw-r--r-- root/root     16463 2022-01-31 19:19 ./usr/share/locale/sl/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     36413 2022-01-31 19:19 ./usr/share/locale/sl/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/sr/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/sr/LC_MESSAGES/
-rw-r--r-- root/root     28424 2022-01-31 19:19 ./usr/share/locale/sr/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     98647 2022-01-31 19:19 ./usr/share/locale/sr/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/sv/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/sv/LC_MESSAGES/
-rw-r--r-- root/root     20604 2022-01-31 19:19 ./usr/share/locale/sv/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     65932 2022-01-31 19:19 ./usr/share/locale/sv/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/tr/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/tr/LC_MESSAGES/
-rw-r--r-- root/root     21647 2022-01-31 19:19 ./usr/share/locale/tr/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     13979 2022-01-31 19:19 ./usr/share/locale/tr/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/uk/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/uk/LC_MESSAGES/
-rw-r--r-- root/root     30149 2022-01-31 19:19 ./usr/share/locale/uk/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root    104180 2022-01-31 19:19 ./usr/share/locale/uk/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/vi/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/vi/LC_MESSAGES/
-rw-r--r-- root/root     22290 2022-01-31 19:19 ./usr/share/locale/vi/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     54696 2022-01-31 19:19 ./usr/share/locale/vi/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/zh_CN/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/zh_CN/LC_MESSAGES/
-rw-r--r-- root/root     19697 2022-01-31 19:19 ./usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     60292 2022-01-31 19:19 ./usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/zh_TW/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/zh_TW/LC_MESSAGES/
-rw-r--r-- root/root     20832 2022-01-31 19:19 ./usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     69835 2022-01-31 19:19 ./usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/man/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/man/man1/
-rw-r--r-- root/root      5347 2022-01-31 19:19 ./usr/share/man/man1/cvtsudoers.1.gz
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/man/man5/
-rw-r--r-- root/root      7713 2022-01-31 19:19 ./usr/share/man/man5/sudo.conf.5.gz
-rw-r--r-- root/root      6564 2022-01-31 19:19 ./usr/share/man/man5/sudo_logsrv.proto.5.gz
-rw-r--r-- root/root      8383 2022-01-31 19:19 ./usr/share/man/man5/sudo_logsrvd.conf.5.gz
-rw-r--r-- root/root     46318 2022-01-31 19:19 ./usr/share/man/man5/sudoers.5.gz
-rw-r--r-- root/root     13162 2022-01-31 19:19 ./usr/share/man/man5/sudoers.ldap.5.gz
-rw-r--r-- root/root      3735 2022-01-31 19:19 ./usr/share/man/man5/sudoers_timestamp.5.gz
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/man/man8/
-rw-r--r-- root/root     12094 2022-01-31 19:19 ./usr/share/man/man8/sudo.8.gz
-rw-r--r-- root/root      4930 2022-01-31 19:19 ./usr/share/man/man8/sudo_logsrvd.8.gz
-rw-r--r-- root/root     22533 2022-01-31 19:19 ./usr/share/man/man8/sudo_plugin.8.gz
-rw-r--r-- root/root      2424 2022-01-31 19:19 ./usr/share/man/man8/sudo_sendlog.8.gz
lrwxrwxrwx root/root         0 2022-01-31 19:19 ./usr/share/man/man8/sudoedit.8.gz -> sudo.8.gz
-rw-r--r-- root/root      4772 2022-01-31 19:19 ./usr/share/man/man8/sudoreplay.8.gz
-rw-r--r-- root/root      4417 2022-01-31 19:19 ./usr/share/man/man8/visudo.8.gz
drwxr-xr-x root/root         0 2022-01-31 19:19 ./var/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./var/lib/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./var/lib/sudo/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./var/lib/sudo/lectured/


sudo_1.9.9-1+b1_armhf.deb
-------------------------

 new Debian package, version 2.0.
 size 1707804 bytes: control archive=5768 bytes.
     124 bytes,     7 lines      conffiles            
     883 bytes,    20 lines      control              
    8781 bytes,   122 lines      md5sums              
    1759 bytes,    56 lines   *  postinst             #!/bin/sh
     631 bytes,    34 lines   *  postrm               #!/bin/sh
     627 bytes,    24 lines   *  preinst              #!/bin/sh
    1601 bytes,    52 lines   *  prerm                #!/bin/sh
      31 bytes,     1 lines      shlibs               
      65 bytes,     2 lines      triggers             
 Package: sudo
 Source: sudo (1.9.9-1)
 Version: 1.9.9-1+b1
 Architecture: armhf
 Maintainer: Sudo Maintainers <sudo@packages.debian.org>
 Installed-Size: 5512
 Pre-Depends: init-system-helpers (>= 1.54~)
 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.33), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1~), zlib1g (>= 1:1.2.3.4), libpam-modules, lsb-base
 Conflicts: sudo-ldap
 Replaces: sudo-ldap
 Section: admin
 Priority: optional
 Homepage: https://www.sudo.ws/
 Description: Provide limited super user privileges to specific users
  Sudo is a program designed to allow a sysadmin to give limited root
  privileges to users and log root activity.  The basic philosophy is to give
  as few privileges as possible but still allow people to get their work done.
  .
  This version is built with minimal shared library dependencies, use the
  sudo-ldap package instead if you need LDAP support for sudoers.

drwxr-xr-x root/root         0 2022-01-31 19:19 ./
drwxr-xr-x root/root         0 2022-01-31 19:19 ./etc/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./etc/init.d/
-rwxr-xr-x root/root      1161 2022-01-31 19:19 ./etc/init.d/sudo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./etc/pam.d/
-rw-r--r-- root/root       185 2022-01-31 19:19 ./etc/pam.d/sudo
-rw-r--r-- root/root       170 2022-01-31 19:19 ./etc/pam.d/sudo-i
-rw-r--r-- root/root      4573 2022-01-31 19:19 ./etc/sudo.conf
-rw-r--r-- root/root      9390 2022-01-31 19:19 ./etc/sudo_logsrvd.conf
-rw-r--r-- root/root      1585 2022-01-31 19:19 ./etc/sudoers
drwxr-xr-x root/root         0 2022-01-31 19:19 ./etc/sudoers.d/
-r--r----- root/root      1096 2022-01-31 19:19 ./etc/sudoers.d/README
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/bin/
-rwxr-xr-x root/root    313956 2022-01-31 19:19 ./usr/bin/cvtsudoers
-rwsr-xr-x root/root    234832 2022-01-31 19:19 ./usr/bin/sudo
lrwxrwxrwx root/root         0 2022-01-31 19:19 ./usr/bin/sudoedit -> sudo
-rwxr-xr-x root/root    100688 2022-01-31 19:19 ./usr/bin/sudoreplay
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/include/
-rw-r--r-- root/root     11918 2022-01-31 19:19 ./usr/include/sudo_plugin.h
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/lib/tmpfiles.d/
-rw-r--r-- root/root        27 2022-01-31 19:19 ./usr/lib/tmpfiles.d/sudo.conf
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/libexec/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/libexec/sudo/
-rw-r--r-- root/root     17960 2022-01-31 19:19 ./usr/libexec/sudo/audit_json.so
-rw-r--r-- root/root      9620 2022-01-31 19:19 ./usr/libexec/sudo/group_file.so
lrwxrwxrwx root/root         0 2022-01-31 19:19 ./usr/libexec/sudo/libsudo_util.so -> libsudo_util.so.0.0.0
lrwxrwxrwx root/root         0 2022-01-31 19:19 ./usr/libexec/sudo/libsudo_util.so.0 -> libsudo_util.so.0.0.0
-rw-r--r-- root/root    112480 2022-01-31 19:19 ./usr/libexec/sudo/libsudo_util.so.0.0.0
-rw-r--r-- root/root      9624 2022-01-31 19:19 ./usr/libexec/sudo/sample_approval.so
-rwxr-xr-x root/root     26148 2022-01-31 19:19 ./usr/libexec/sudo/sesh
-rw-r--r-- root/root     50668 2022-01-31 19:19 ./usr/libexec/sudo/sudo_intercept.so
-rw-r--r-- root/root      5504 2022-01-31 19:19 ./usr/libexec/sudo/sudo_noexec.so
-rw-r--r-- root/root    535972 2022-01-31 19:19 ./usr/libexec/sudo/sudoers.so
-rw-r--r-- root/root      5520 2022-01-31 19:19 ./usr/libexec/sudo/system_group.so
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/sbin/
-rwxr-xr-x root/root    215756 2022-01-31 19:19 ./usr/sbin/sudo_logsrvd
-rwxr-xr-x root/root    133428 2022-01-31 19:19 ./usr/sbin/sudo_sendlog
-rwxr-xr-x root/root    227612 2022-01-31 19:19 ./usr/sbin/visudo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/apport/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/apport/package-hooks/
-rwxr-xr-x root/root      1160 2022-01-31 19:19 ./usr/share/apport/package-hooks/source_sudo.py
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/doc/sudo/
-rw-r--r-- root/root      2900 2022-01-31 19:19 ./usr/share/doc/sudo/CONTRIBUTING.md
-rw-r--r-- root/root      2566 2022-01-31 19:19 ./usr/share/doc/sudo/CONTRIBUTORS.md.gz
-rw-r--r-- root/root      2989 2022-01-31 19:19 ./usr/share/doc/sudo/HISTORY.md
-rw-r--r-- root/root      1064 2022-01-31 19:19 ./usr/share/doc/sudo/NEWS.Debian.gz
-rw-r--r-- root/root     47969 2022-01-31 19:19 ./usr/share/doc/sudo/NEWS.gz
-rw-r--r-- root/root      1482 2022-01-31 19:19 ./usr/share/doc/sudo/OPTIONS
-rw-r--r-- root/root      2003 2022-01-31 19:19 ./usr/share/doc/sudo/README.Debian
-rw-r--r-- root/root      3610 2022-01-27 21:24 ./usr/share/doc/sudo/README.md
-rw-r--r-- root/root      2025 2022-01-31 19:19 ./usr/share/doc/sudo/SECURITY.md
-rw-r--r-- root/root      6023 2022-01-31 19:19 ./usr/share/doc/sudo/TROUBLESHOOTING.md.gz
-rw-r--r-- root/root      8474 2022-01-31 19:19 ./usr/share/doc/sudo/UPGRADE.md.gz
-rw-r--r-- root/root       220 2022-01-31 19:19 ./usr/share/doc/sudo/changelog.Debian.armhf.gz
-rw-r--r-- root/root     16569 2022-01-31 19:19 ./usr/share/doc/sudo/changelog.Debian.gz
-rw-r--r-- root/root    599679 2022-01-27 21:26 ./usr/share/doc/sudo/changelog.gz
-rw-r--r-- root/root      7812 2022-01-31 19:19 ./usr/share/doc/sudo/copyright
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/doc/sudo/examples/
-rw-r--r-- root/root      3573 2022-01-31 19:19 ./usr/share/doc/sudo/examples/cvtsudoers.conf
-rw-r--r-- root/root      1182 2022-01-31 19:19 ./usr/share/doc/sudo/examples/pam.conf
-rw-r--r-- root/root      4573 2022-01-31 19:19 ./usr/share/doc/sudo/examples/sudo.conf
-rw-r--r-- root/root      9390 2022-01-31 19:19 ./usr/share/doc/sudo/examples/sudo_logsrvd.conf
-rw-r--r-- root/root      4136 2022-01-31 19:19 ./usr/share/doc/sudo/examples/sudoers
-rw-r--r-- root/root      3148 2022-01-31 19:19 ./usr/share/doc/sudo/examples/sudoers.dist
-rw-r--r-- root/root      1075 2022-01-31 19:19 ./usr/share/doc/sudo/examples/syslog.conf
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/lintian/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       787 2022-01-31 19:19 ./usr/share/lintian/overrides/sudo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ast/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ast/LC_MESSAGES/
-rw-r--r-- root/root     19623 2022-01-31 19:19 ./usr/share/locale/ast/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     34264 2022-01-31 19:19 ./usr/share/locale/ast/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ca/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ca/LC_MESSAGES/
-rw-r--r-- root/root     22121 2022-01-31 19:19 ./usr/share/locale/ca/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     67494 2022-01-31 19:19 ./usr/share/locale/ca/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/cs/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/cs/LC_MESSAGES/
-rw-r--r-- root/root     21745 2022-01-31 19:19 ./usr/share/locale/cs/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     76122 2022-01-31 19:19 ./usr/share/locale/cs/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/da/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/da/LC_MESSAGES/
-rw-r--r-- root/root     18722 2022-01-31 19:19 ./usr/share/locale/da/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     46504 2022-01-31 19:19 ./usr/share/locale/da/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/de/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/de/LC_MESSAGES/
-rw-r--r-- root/root     23229 2022-01-31 19:19 ./usr/share/locale/de/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     78964 2022-01-31 19:19 ./usr/share/locale/de/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/el/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/el/LC_MESSAGES/
-rw-r--r-- root/root     51009 2022-01-31 19:19 ./usr/share/locale/el/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/eo/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/eo/LC_MESSAGES/
-rw-r--r-- root/root     21263 2022-01-31 19:19 ./usr/share/locale/eo/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     73173 2022-01-31 19:19 ./usr/share/locale/eo/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/es/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/es/LC_MESSAGES/
-rw-r--r-- root/root     19418 2022-01-31 19:19 ./usr/share/locale/es/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     14341 2022-01-31 19:19 ./usr/share/locale/es/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/eu/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/eu/LC_MESSAGES/
-rw-r--r-- root/root      6771 2022-01-31 19:19 ./usr/share/locale/eu/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root      6404 2022-01-31 19:19 ./usr/share/locale/eu/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/fa/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/fa/LC_MESSAGES/
-rw-r--r-- root/root     14867 2022-01-31 19:19 ./usr/share/locale/fa/LC_MESSAGES/sudo.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/fi/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/fi/LC_MESSAGES/
-rw-r--r-- root/root     22371 2022-01-31 19:19 ./usr/share/locale/fi/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     73031 2022-01-31 19:19 ./usr/share/locale/fi/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/fr/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/fr/LC_MESSAGES/
-rw-r--r-- root/root     23034 2022-01-31 19:19 ./usr/share/locale/fr/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     83462 2022-01-31 19:19 ./usr/share/locale/fr/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/fur/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/fur/LC_MESSAGES/
-rw-r--r-- root/root     18335 2022-01-31 19:19 ./usr/share/locale/fur/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root      9485 2022-01-31 19:19 ./usr/share/locale/fur/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/gl/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/gl/LC_MESSAGES/
-rw-r--r-- root/root     17612 2022-01-31 19:19 ./usr/share/locale/gl/LC_MESSAGES/sudo.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/hr/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/hr/LC_MESSAGES/
-rw-r--r-- root/root     22012 2022-01-31 19:19 ./usr/share/locale/hr/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     77025 2022-01-31 19:19 ./usr/share/locale/hr/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/hu/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/hu/LC_MESSAGES/
-rw-r--r-- root/root     20126 2022-01-31 19:19 ./usr/share/locale/hu/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     26073 2022-01-31 19:19 ./usr/share/locale/hu/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/it/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/it/LC_MESSAGES/
-rw-r--r-- root/root     22085 2022-01-31 19:19 ./usr/share/locale/it/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     68062 2022-01-31 19:19 ./usr/share/locale/it/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ja/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ja/LC_MESSAGES/
-rw-r--r-- root/root     25803 2022-01-31 19:19 ./usr/share/locale/ja/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     85781 2022-01-31 19:19 ./usr/share/locale/ja/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ko/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ko/LC_MESSAGES/
-rw-r--r-- root/root     23548 2022-01-31 19:19 ./usr/share/locale/ko/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     78942 2022-01-31 19:19 ./usr/share/locale/ko/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/lt/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/lt/LC_MESSAGES/
-rw-r--r-- root/root      1994 2022-01-31 19:19 ./usr/share/locale/lt/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/nb/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/nb/LC_MESSAGES/
-rw-r--r-- root/root     20434 2022-01-31 19:19 ./usr/share/locale/nb/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     49008 2022-01-31 19:19 ./usr/share/locale/nb/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/nl/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/nl/LC_MESSAGES/
-rw-r--r-- root/root     17715 2022-01-31 19:19 ./usr/share/locale/nl/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     39096 2022-01-31 19:19 ./usr/share/locale/nl/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/nn/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/nn/LC_MESSAGES/
-rw-r--r-- root/root      3017 2022-01-31 19:19 ./usr/share/locale/nn/LC_MESSAGES/sudo.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/pl/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/pl/LC_MESSAGES/
-rw-r--r-- root/root     22272 2022-01-31 19:19 ./usr/share/locale/pl/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     76891 2022-01-31 19:19 ./usr/share/locale/pl/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/pt/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/pt/LC_MESSAGES/
-rw-r--r-- root/root     22166 2022-01-31 19:19 ./usr/share/locale/pt/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     70925 2022-01-31 19:19 ./usr/share/locale/pt/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/pt_BR/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/pt_BR/LC_MESSAGES/
-rw-r--r-- root/root     22896 2022-01-31 19:19 ./usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     73478 2022-01-31 19:19 ./usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ro/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ro/LC_MESSAGES/
-rw-r--r-- root/root     22461 2022-01-31 19:19 ./usr/share/locale/ro/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     64155 2022-01-31 19:19 ./usr/share/locale/ro/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ru/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/ru/LC_MESSAGES/
-rw-r--r-- root/root     24520 2022-01-31 19:19 ./usr/share/locale/ru/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     11555 2022-01-31 19:19 ./usr/share/locale/ru/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/sk/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/sk/LC_MESSAGES/
-rw-r--r-- root/root     15495 2022-01-31 19:19 ./usr/share/locale/sk/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root      4927 2022-01-31 19:19 ./usr/share/locale/sk/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/sl/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/sl/LC_MESSAGES/
-rw-r--r-- root/root     16463 2022-01-31 19:19 ./usr/share/locale/sl/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     36413 2022-01-31 19:19 ./usr/share/locale/sl/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/sr/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/sr/LC_MESSAGES/
-rw-r--r-- root/root     28424 2022-01-31 19:19 ./usr/share/locale/sr/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     98647 2022-01-31 19:19 ./usr/share/locale/sr/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/sv/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/sv/LC_MESSAGES/
-rw-r--r-- root/root     20604 2022-01-31 19:19 ./usr/share/locale/sv/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     65932 2022-01-31 19:19 ./usr/share/locale/sv/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/tr/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/tr/LC_MESSAGES/
-rw-r--r-- root/root     21647 2022-01-31 19:19 ./usr/share/locale/tr/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     13979 2022-01-31 19:19 ./usr/share/locale/tr/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/uk/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/uk/LC_MESSAGES/
-rw-r--r-- root/root     30149 2022-01-31 19:19 ./usr/share/locale/uk/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root    104180 2022-01-31 19:19 ./usr/share/locale/uk/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/vi/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/vi/LC_MESSAGES/
-rw-r--r-- root/root     22290 2022-01-31 19:19 ./usr/share/locale/vi/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     54696 2022-01-31 19:19 ./usr/share/locale/vi/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/zh_CN/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/zh_CN/LC_MESSAGES/
-rw-r--r-- root/root     19697 2022-01-31 19:19 ./usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     60292 2022-01-31 19:19 ./usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/zh_TW/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/locale/zh_TW/LC_MESSAGES/
-rw-r--r-- root/root     20832 2022-01-31 19:19 ./usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     69835 2022-01-31 19:19 ./usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/man/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/man/man1/
-rw-r--r-- root/root      5347 2022-01-31 19:19 ./usr/share/man/man1/cvtsudoers.1.gz
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/man/man5/
-rw-r--r-- root/root      7713 2022-01-31 19:19 ./usr/share/man/man5/sudo.conf.5.gz
-rw-r--r-- root/root      6564 2022-01-31 19:19 ./usr/share/man/man5/sudo_logsrv.proto.5.gz
-rw-r--r-- root/root      8383 2022-01-31 19:19 ./usr/share/man/man5/sudo_logsrvd.conf.5.gz
-rw-r--r-- root/root     46316 2022-01-31 19:19 ./usr/share/man/man5/sudoers.5.gz
-rw-r--r-- root/root      3735 2022-01-31 19:19 ./usr/share/man/man5/sudoers_timestamp.5.gz
drwxr-xr-x root/root         0 2022-01-31 19:19 ./usr/share/man/man8/
-rw-r--r-- root/root     12094 2022-01-31 19:19 ./usr/share/man/man8/sudo.8.gz
-rw-r--r-- root/root      4930 2022-01-31 19:19 ./usr/share/man/man8/sudo_logsrvd.8.gz
-rw-r--r-- root/root     22533 2022-01-31 19:19 ./usr/share/man/man8/sudo_plugin.8.gz
-rw-r--r-- root/root      2424 2022-01-31 19:19 ./usr/share/man/man8/sudo_sendlog.8.gz
lrwxrwxrwx root/root         0 2022-01-31 19:19 ./usr/share/man/man8/sudoedit.8.gz -> sudo.8.gz
-rw-r--r-- root/root      4772 2022-01-31 19:19 ./usr/share/man/man8/sudoreplay.8.gz
-rw-r--r-- root/root      4417 2022-01-31 19:19 ./usr/share/man/man8/visudo.8.gz
drwxr-xr-x root/root         0 2022-01-31 19:19 ./var/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./var/lib/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./var/lib/sudo/
drwxr-xr-x root/root         0 2022-01-31 19:19 ./var/lib/sudo/lectured/


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 109324
Build-Time: 1195
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 356
Job: sudo_1.9.9-1
Machine Architecture: armhf
Package: sudo
Package-Time: 1618
Source-Version: 1.9.9-1
Space: 109324
Status: successful
Version: 1.9.9-1+b1
--------------------------------------------------------------------------------
Finished at 2022-03-18T20:55:15Z
Build needed 00:26:58, 109324k disc space