[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1005863: gcc-11: invalid opcode for Geode LX on i386



Package: gcc-11
Version: 11.2.0-16
Severity: important

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Via "Bug#1004894: sudo: [i386] invalid opcode", at the suggestion of the maintainer, I'm opening this bug.

Since 1.9.9-1 'sudo' dumps core on a Geode LX host on i386. Attempts to build from source on the Geode LX host itself, to test for possible autotool issues, crashes early during the build. Logs attached.

Martin-Éric

- -- System Information:
Debian Release: bookworm/sid
  APT prefers testing-debug
  APT policy: (500, 'testing-debug'), (500, 'stable-security'), (500, 'testing')
Architecture: i386 (i586)

Kernel: Linux 5.15.0-3-686 (SMP w/1 CPU thread)
Locale: LANG=fi_FI.UTF-8, LC_CTYPE=fi_FI.UTF-8 (charmap=UTF-8), LANGUAGE=fi:en
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages gcc-11 depends on:
ii  binutils       2.38-1
ii  cpp-11         11.2.0-16
ii  gcc-11-base    11.2.0-16
ii  libc6          2.33-5
ii  libcc1-0       11.2.0-16
ii  libgcc-11-dev  11.2.0-16
ii  libgcc-s1      11.2.0-16
ii  libgmp10       2:6.2.1+dfsg-3
ii  libisl23       0.24-2
ii  libmpc3        1.2.1-1
ii  libmpfr6       4.1.0-3
ii  libstdc++6     11.2.0-16
ii  libzstd1       1.4.8+dfsg-3
ii  zlib1g         1:1.2.11.dfsg-2

Versions of packages gcc-11 recommends:
ii  libc6-dev  2.33-5

Versions of packages gcc-11 suggests:
pn  gcc-11-doc       <none>
pn  gcc-11-locales   <none>
pn  gcc-11-multilib  <none>

- -- no debconf information

-----BEGIN PGP SIGNATURE-----
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=IJ1+
-----END PGP SIGNATURE-----
 dpkg-buildpackage -us -uc -ui
dpkg-buildpackage: info: source package sudo
dpkg-buildpackage: info: source version 1.9.9-1
dpkg-buildpackage: info: source distribution unstable
dpkg-buildpackage: info: source changed by Marc Haber <mh+debian-packages@zugschlus.de>
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture i386
 fakeroot debian/rules clean
dh clean
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/home/perkelix/sudo-1.9.9'
dh_auto_clean --builddirectory build-simple
dh_auto_clean --builddirectory build-ldap
make[1]: Leaving directory '/home/perkelix/sudo-1.9.9'
   dh_autoreconf_clean
   dh_clean
 dpkg-source -b .
dpkg-source: info: using source format '3.0 (quilt)'
dpkg-source: info: building sudo using existing ./sudo_1.9.9.orig.tar.gz
dpkg-source: info: building sudo using existing ./sudo_1.9.9.orig.tar.gz.asc
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: warning: ignoring deletion of file configure, use --include-removal to override
dpkg-source: warning: ignoring deletion of file aclocal.m4, use --include-removal to override
dpkg-source: warning: ignoring deletion of file m4/libtool.m4, use --include-removal to override
dpkg-source: warning: ignoring deletion of file scripts/ltmain.sh, use --include-removal to override
dpkg-source: info: building sudo in sudo_1.9.9-1.debian.tar.xz
dpkg-source: info: building sudo in sudo_1.9.9-1.dsc
 debian/rules build
dh build
   dh_update_autotools_config
   dh_autoreconf
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'scripts'.
libtoolize: copying file 'scripts/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/home/perkelix/sudo-1.9.9'
dh_auto_configure --builddirectory build-simple -- -v --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-exampledir=/usr/share/doc/sudo/examples --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/i386-linux-gnu --enable-zlib=system --with-selinux --with-linux-audit --enable-tmpfiles.d=yes
	cd build-simple && ../configure --build=i686-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking -v --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-exampledir=/usr/share/doc/sudo/examples --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/i386-linux-gnu --enable-zlib=system --with-selinux --with-linux-audit --enable-tmpfiles.d=yes
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for wchar.h... yes
checking for minix/config.h... no
checking for netgroup.h... no
checking for paths.h... yes
checking for spawn.h... ../configure: cannot duplicate fd -19201 to fd 0: Bad file descriptor
yes
checking for wordexp.h... yes
checking for sys/sockio.h... no
checking for sys/bsdtypes.h... no
checking for sys/select.h... yes
checking for sys/stropts.h... no
checking for sys/sysmacros.h... yes
checking for sys/syscall.h... yes
checking for sys/statvfs.h... yes
checking whether it is safe to define __EXTENSIONS__... yes
checking whether _XOPEN_SOURCE should be defined... no
no
checking for setkeycreatecon in -lselinux... yes
checking how to run the C preprocessor... gcc -E
checking for ar... ar
checking for ranlib... ranlib
checking build system type... i686-pc-linux-gnu
checking for i686-pc-linux-gnu-gcc... no
checking for gcc... gcc
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking how to run the C preprocessor... gcc -E
checking host system type... i686-pc-linux-gnu
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert i686-pc-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop
checking how to convert i686-pc-linux-gnu file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... (cached) ranlib
checking for gawk... gawk
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... mt
checking if mt is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for shl_load... no
checking for shl_load in -ldld... no
checking for dlopen... no
checking for dlopen in -ldl... yes
checking whether a program can dlopen itself... yes
checking whether a statically linked program can dlopen itself... no
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for sha1sum... /usr/bin/sha1sum
checking for uname... ../configure: cannot duplicate fd -18945 to fd 0: Bad file descriptor
/bin/uname
checking for tr... /usr/bin/tr
checking for mandoc... mandoc
checking for nroff... /usr/bin/nroff
checking which macro set to use for manual pages... mdoc
checking whether SECCOMP_SET_MODE_FILTER is declared... yes
checking for linux/random.h... yes
checking for an ANSI C-conforming const... yes
checking for inline... inline
checking for working volatile... yes
checking for variadic macro support in cpp... yes
checking for gawk... (cached) gawk
checking for bison... bison -y
checking for flex... /usr/bin/flex
checking for mv... /bin/mv
checking for sh... /bin/sh
checking for vi... /usr/bin/vi
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking for _Bool... yes
checking for stdbool.h that conforms to C99... yes
checking for sys/mkdev.h... no
checking for sys/sysmacros.h... (cached) yes
checking for utmps.h... no
checking for utmpx.h... yes
checking for endian.h... yes
checking for procfs.h... no
checking for sys/procfs.h... yes
checking for struct psinfo.pr_ttydev... no
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking POSIX termios... yes
checking for mode_t... ../configure: cannot duplicate fd -19201 to fd 0: Bad file descriptor
yes
checking for uid_t in sys/types.h... yes
checking for clockid_t... yes
checking for sig_atomic_t... yes
checking for struct in6_addr... ../configure: cannot duplicate fd -19201 to fd 0: Bad file descriptor
yes
checking for unsigned long long int... yes
checking for long long int... yes
checking for intmax_t... yes
checking for uintmax_t... yes
checking for uint8_t... yes
checking for uint32_t... yes
checking for uint64_t... yes
checking for socklen_t... yes
checking max length of uid_t... 10
checking for struct sockaddr.sa_len... ../configure: cannot duplicate fd -19201 to fd 0: Bad file descriptor
no
checking for struct sockaddr_in.sin_len... no
checking size of id_t... 4
checking size of long long... 8
checking size of time_t... 4
checking for struct utmpx.ut_id... yes
checking for struct utmpx.ut_pid... yes
checking for struct utmpx.ut_tv... yes
checking for struct utmpx.ut_type... yes
checking for struct utmpx.ut_exit.__e_termination... no
checking for struct utmpx.ut_exit.e_termination... yes
checking type of array argument to getgroups... gid_t
checking for size_t... yes
checking for getgroups... yes
checking for working getgroups... yes
checking for _LARGEFILE_SOURCE value needed for large files... no
checking for fexecve... yes
checking for fmemopen... yes
checking for killpg... yes
checking for nl_langinfo... yes
checking for faccessat... yes
checking for wordexp... yes
checking for getauxval... yes
checking for strtoull... yes
checking for seteuid... yes
checking for execvpe... yes
checking for pread... yes
checking for pwrite... yes
checking for cfmakeraw... yes
checking for localtime_r... yes
checking for gmtime_r... yes
checking for timegm... yes
checking for getgrouplist... yes
checking for getdelim... yes
checking whether getdelim is declared... yes
checking for getusershell... yes
checking whether getusershell is declared... yes
checking for reallocarray... yes
checking for arc4random... no
checking for getentropy... (cached) no
checking for pthread.h... yes
checking for main in -lpthread... yes
checking for pthread_atfork... yes
checking for getutsid... no
checking for getutxid... yes
checking for sysctl... no
checking for openpty... no
checking for openpty in -lutil... yes
checking for libutil.h... no
checking for util.h... no
checking for pty.h... yes
checking for unsetenv... yes
checking whether unsetenv returns void... no
checking whether putenv takes a const argument... no
checking for setresuid... yes
checking whether setresuid is declared... yes
checking for getresuid... yes
checking whether getresuid is declared... yes
checking for getifaddrs... yes
checking for freeifaddrs... yes
checking for lockf... yes
checking for innetgr... yes
checking whether innetgr is declared... yes
checking for getdomainname... yes
checking whether getdomainname is declared... yes
../configure: cannot duplicate fd -19201 to fd 0: Bad file descriptor
checking for utimensat... yes
checking for futimens... yes
checking for explicit_bzero... yes
checking for working fnmatch with FNM_CASEFOLD... yes
checking for isblank... yes
checking for glob... yes
checking for memrchr... yes
checking for freezero... no
checking for nanosleep... yes
checking for mkdirat... yes
checking for openat... yes
checking for unlinkat... yes
checking for fchmodat... yes
checking for fstatat... yes
checking for dup3... yes
checking for pipe2... yes
checking for pw_dup... no
checking for strlcpy... no
checking for strlcat... no
checking for strnlen... yes
checking for working strnlen... yes
checking for strndup... yes
checking for clock_gettime... yes
checking for getopt_long... yes
checking for closefrom... no
checking whether F_CLOSEM is declared... no
checking for mkstemps... yes
checking for mkdtemp... yes
checking for snprintf... yes
checking for vsnprintf... yes
checking for working snprintf... yes
checking for working vsnprintf... yes
checking for asprintf... yes
checking for vasprintf... yes
checking for struct tm.tm_gmtoff... no
checking for struct stat.st_mtim... yes
checking for struct stat.st_mtim.st__tim... no
checking for setpassent... no
checking for setgroupent... no
checking for exect... no
checking for execvP... ../configure: cannot duplicate fd -19201 to fd 0: Bad file descriptor
no
checking for execvpe... (cached) yes
checking for posix_spawn... yes
checking for posix_spawnp... yes
checking for struct dirent.d_type... yes
checking for struct dirent.d_namlen... no
checking for SSL_new in -lssl... no
checking for sha2.h... no
checking for socket... yes
checking for inet_pton... yes
checking for inet_ntop... yes
checking for syslog... yes
checking for getaddrinfo... yes
checking for va_copy... yes
checking for getprogname... no
checking for __progname... yes
checking for __func__... yes
checking for gettext... yes
checking for ngettext... yes
checking whether errno is declared... yes
checking whether h_errno is declared... yes
checking whether LLONG_MAX is declared... yes
checking whether LLONG_MIN is declared... yes
checking whether ULLONG_MAX is declared... yes
checking whether PATH_MAX is declared... yes
checking whether SSIZE_MAX is declared... yes
checking whether SIZE_MAX is declared... yes
checking for strsignal... ../configure: cannot duplicate fd -16385 to fd 0: Bad file descriptor

checking whether sys_siglist is declared... no
checking whether _sys_siglist is declared... no
checking for sig2str... no
checking for str2sig... no
checking for sigabbrev_np... yes
checking for dl_iterate_phdr... yes
checking for pam_start in -lpam... yes
checking for security/pam_appl.h... yes
checking for pam_getenvlist... yes
checking for ppoll... yes
checking for log dir location... /var/log
checking for log file location... /var/log/sudo.log
checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd
checking for sudo run dir location... /run/sudo
checking for sudo var dir location... /var/lib/sudo
checking for I/O log dir location... /var/log/sudo-io
checking time zone data directory... /usr/share/zoneinfo
checking whether _FORTIFY_SOURCE may be specified... yes
checking for sys/sysctl.h... no
checking whether the linker accepts -Wl,--enable-new-dtags... yes
checking whether the linker accepts -Wl,--allow-multiple-definition... yes
checking whether C compiler accepts -fvisibility=hidden... yes
checking whether ld supports anonymous map files... yes
checking whether C compiler accepts -fPIE... yes
checking whether the linker accepts -pie... yes
checking for working PIE support... yes
checking for compiler stack protector support... -fstack-protector-strong
checking whether the linker accepts -fstack-clash-protection... yes
checking whether the linker accepts -fcf-protection... yes
checking whether the linker accepts -Wl,-z,relro... yes
checking whether the linker accepts -Wl,-z,now... yes
checking whether the linker accepts -Wl,-z,noexecstack... yes
configure: creating ./config.status
config.status: creating etc/init.d/sudo.conf
config.status: creating Makefile
config.status: creating docs/Makefile
config.status: creating examples/Makefile
config.status: creating examples/sudo.conf
config.status: creating include/Makefile
config.status: creating lib/eventlog/Makefile
config.status: creating lib/fuzzstub/Makefile
config.status: creating lib/iolog/Makefile
config.status: creating lib/logsrv/Makefile
config.status: creating lib/protobuf-c/Makefile
config.status: creating lib/util/Makefile
./config.status: cannot duplicate fd -769 to fd 0: Bad file descriptor
config.status: creating lib/util/util.exp
config.status: creating logsrvd/Makefile
config.status: creating src/intercept.exp
config.status: creating src/sudo_usage.h
config.status: creating src/Makefile
config.status: creating plugins/audit_json/Makefile
config.status: creating plugins/sample/Makefile
config.status: creating plugins/group_file/Makefile
config.status: creating plugins/sample_approval/Makefile
config.status: creating plugins/system_group/Makefile
config.status: creating plugins/sudoers/Makefile
config.status: creating plugins/sudoers/sudoers
config.status: creating config.h
./config.status: cannot duplicate fd -513 to fd 0: Bad file descriptor
config.status: creating pathnames.h
config.status: executing libtool commands

Configured Sudo version 1.9.9
 Compiler settings:
  prefix			: /usr
  compiler			: gcc
  compiler options		: -g -O2 -ffile-prefix-map=/home/perkelix/sudo-1.9.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden
  preprocessor options		: -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST
  linker options		: -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack
  front-end libraries		: -laudit -lselinux -lutil
  sudoers libraries		: -laudit -laudit -lpam
  extra libraries		: 
 Plugin options:
  plugin support		: yes
  Sudoers plugin static		: no
  Python plugin			: no
 Optional features:
  log client			: yes
  log server			: yes
  log client/server TLS		: yes
  SELinux RBAC			: yes
 Optional sudoers back-ends:
  LDAP				: no
  SSSD				: yes
   SSSD config path		: /etc/sssd/sssd.conf
   SSSD lib dir			: /usr/lib/i386-linux-gnu
 Authentication options:
  require authentication	: yes
  authentication methods	: pam
  pam session support		: on
  pam login service		: sudo-i
  group exempt from passwords	: none
  password prompt		: [sudo] password for %p: 
  password prompt timeout	: 0 minutes
  password tries		: 3
  bad password message		: Sorry, try again.
  insults			: no
  display lecture		: once
  timestamp (credential) type	: tty
  timestamp (credential) timeout: 15 minutes
 Logging options:
  logging default		: syslog
  syslog facility		: authpriv
  syslog priority allowed	: notice
  syslog priority denied	: alert
  log file path			: /var/log/sudo.log
  log file includes hostname	: no
  log file line length		: 80
  compress I/O logs		: system
  Linux audit			: yes
  run mailer as root		: no
  warning/error mail recipient	: root
  warning/error mail subject	: *** SECURITY information for %h ***
  mail if user not in sudoers	: on
  mail if user not on host	: off
  mail if command not allowed	: off
 Pathnames:
  log directory			: /var/log
  plugin directory		: /usr/libexec/sudo
  run directory			: /run/sudo
  var directory			: /var/lib/sudo
  I/O log directory		: /var/log/sudo-io
  sudo_logsrvd relay directory	: /var/log/sudo_logsrvd
  time zone directory		: /usr/share/zoneinfo
  path to sendmail		: /usr/sbin/sendmail
  systemd tempfiles dir	: /usr/lib/tmpfiles.d
  nsswitch file			: /etc/nsswitch.conf
  noexec file			: /usr/libexec/sudo/sudo_noexec.so
  secure path			: no
  askpass helper file		: no
  device search path		: /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev
 Other options:
  fully-qualified domain names	: on
  default umask			: 0022
  umask override		: off
  default runas user		: root
  probe network interfaces	: yes
  allow root to run sudo	: on
  reset environment for commands: on
  run shell if no args		: no
  ignore '.' or '' in $PATH	: off
  disable path info		: no
  sudoers file mode		: 0440
  sudoers file owner		: 0:0
  default visudo editor		: /usr/bin/editor
  visudo supports $EDITOR	: on

configure: WARNING: OpenSSL dev libraries not found, Sudo logsrv connections will not be encrypted.
configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo
dh_auto_configure --builddirectory build-ldap   -- -v --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-exampledir=/usr/share/doc/sudo/examples --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/i386-linux-gnu --enable-zlib=system --with-selinux --with-linux-audit --enable-tmpfiles.d=yes \
	--with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf
	cd build-ldap && ../configure --build=i686-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking -v --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-exampledir=/usr/share/doc/sudo/examples --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/i386-linux-gnu --enable-zlib=system --with-selinux --with-linux-audit --enable-tmpfiles.d=yes --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for wchar.h... yes
checking for minix/config.h... no
checking for netgroup.h... no
checking for paths.h... yes
checking for spawn.h... yes
checking for wordexp.h... yes
checking for sys/sockio.h... no
checking for sys/bsdtypes.h... no
checking for sys/select.h... yes
checking for sys/stropts.h... no
checking for sys/sysmacros.h... yes
checking for sys/syscall.h... ../configure: cannot duplicate fd -19201 to fd 0: Bad file descriptor
yes
checking for sys/statvfs.h... yes
checking whether it is safe to define __EXTENSIONS__... yes
checking whether _XOPEN_SOURCE should be defined... no
no
checking for setkeycreatecon in -lselinux... yes
checking how to run the C preprocessor... gcc -E
checking for ar... ar
checking for ranlib... ranlib
checking build system type... i686-pc-linux-gnu
checking for i686-pc-linux-gnu-gcc... no
checking for gcc... gcc
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking how to run the C preprocessor... gcc -E
checking host system type... i686-pc-linux-gnu
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert i686-pc-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop
checking how to convert i686-pc-linux-gnu file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... (cached) ranlib
checking for gawk... gawk
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... mt
checking if mt is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for shl_load... no
checking for shl_load in -ldld... no
checking for dlopen... no
checking for dlopen in -ldl... yes
checking whether a program can dlopen itself... yes
checking whether a statically linked program can dlopen itself... no
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for sha1sum... /usr/bin/sha1sum
checking for uname... /bin/uname
checking for tr... /usr/bin/tr
checking for mandoc... mandoc
checking for nroff... /usr/bin/nroff
checking which macro set to use for manual pages... mdoc
checking whether SECCOMP_SET_MODE_FILTER is declared... yes
checking for linux/random.h... yes
checking for an ANSI C-conforming const... yes
checking for inline... inline
checking for working volatile... yes
checking for variadic macro support in cpp... yes
checking for gawk... (cached) gawk
checking for bison... bison -y
checking for flex... /usr/bin/flex
checking for mv... /bin/mv
checking for sh... /bin/sh
checking for vi... /usr/bin/vi
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking for _Bool... yes
checking for stdbool.h that conforms to C99... yes
checking for sys/mkdev.h... no
checking for sys/sysmacros.h... (cached) yes
checking for utmps.h... no
checking for utmpx.h... yes
checking for endian.h... yes
checking for procfs.h... no
checking for sys/procfs.h... yes
checking for struct psinfo.pr_ttydev... no
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking POSIX termios... yes
checking for mode_t... yes
checking for uid_t in sys/types.h... yes
checking for clockid_t... yes
checking for sig_atomic_t... yes
checking for struct in6_addr... yes
checking for unsigned long long int... yes
checking for long long int... ../configure: cannot duplicate fd -19201 to fd 0: Bad file descriptor
yes
checking for intmax_t... yes
checking for uintmax_t... yes
checking for uint8_t... yes
checking for uint32_t... yes
checking for uint64_t... yes
checking for socklen_t... yes
checking max length of uid_t... 10
checking for struct sockaddr.sa_len... no
checking for struct sockaddr_in.sin_len... no
checking size of id_t... 4
checking size of long long... 8
checking size of time_t... 4
checking for struct utmpx.ut_id... yes
checking for struct utmpx.ut_pid... yes
checking for struct utmpx.ut_tv... yes
checking for struct utmpx.ut_type... yes
checking for struct utmpx.ut_exit.__e_termination... no
checking for struct utmpx.ut_exit.e_termination... ../configure: cannot duplicate fd -19201 to fd 0: Bad file descriptor
yes
checking type of array argument to getgroups... gid_t
checking for size_t... yes
checking for getgroups... yes
checking for working getgroups... yes
checking for _LARGEFILE_SOURCE value needed for large files... no
checking for fexecve... yes
checking for fmemopen... yes
checking for killpg... yes
checking for nl_langinfo... yes
checking for faccessat... yes
checking for wordexp... yes
checking for getauxval... yes
checking for strtoull... yes
checking for seteuid... yes
checking for execvpe... yes
checking for pread... yes
checking for pwrite... yes
checking for cfmakeraw... yes
checking for localtime_r... yes
checking for gmtime_r... yes
checking for timegm... yes
checking for getgrouplist... yes
checking for getdelim... ../configure: cannot duplicate fd -769 to fd 0: Bad file descriptor
yes
checking whether getdelim is declared... yes
checking for getusershell... yes
checking whether getusershell is declared... yes
checking for reallocarray... yes
checking for arc4random... no
checking for getentropy... (cached) no
checking for pthread.h... yes
checking for main in -lpthread... yes
checking for pthread_atfork... yes
checking for getutsid... no
checking for getutxid... yes
checking for sysctl... no
checking for openpty... no
checking for openpty in -lutil... yes
checking for libutil.h... no
checking for util.h... no
checking for pty.h... yes
checking for unsetenv... yes
checking whether unsetenv returns void... no
checking whether putenv takes a const argument... no
checking for setresuid... yes
checking whether setresuid is declared... yes
checking for getresuid... yes
checking whether getresuid is declared... yes
checking for getifaddrs... yes
checking for freeifaddrs... yes
checking for lockf... yes
checking for innetgr... yes
checking whether innetgr is declared... yes
checking for getdomainname... yes
checking whether getdomainname is declared... yes
checking for utimensat... ../configure: cannot duplicate fd -19201 to fd 0: Bad file descriptor
yes
checking for futimens... yes
checking for explicit_bzero... yes
checking for working fnmatch with FNM_CASEFOLD... yes
checking for isblank... yes
checking for glob... yes
checking for memrchr... yes
checking for freezero... no
checking for nanosleep... yes
checking for mkdirat... yes
checking for openat... yes
checking for unlinkat... yes
checking for fchmodat... yes
checking for fstatat... yes
checking for dup3... yes
checking for pipe2... yes
checking for pw_dup... no
checking for strlcpy... no
checking for strlcat... no
checking for strnlen... yes
checking for working strnlen... yes
checking for strndup... yes
checking for clock_gettime... yes
checking for getopt_long... yes
checking for closefrom... no
checking whether F_CLOSEM is declared... no
checking for mkstemps... yes
checking for mkdtemp... yes
checking for snprintf... yes
checking for vsnprintf... yes
checking for working snprintf... yes
checking for working vsnprintf... yes
checking for asprintf... yes
checking for vasprintf... yes
checking for struct tm.tm_gmtoff... no
checking for struct stat.st_mtim... yes
checking for struct stat.st_mtim.st__tim... ../configure: cannot duplicate fd -16641 to fd 0: Bad file descriptor
no
checking for setpassent... no
checking for setgroupent... no
../configure: cannot duplicate fd -257 to fd 0: Bad file descriptor
checking for exect... no
checking for execvP... no
checking for execvpe... (cached) yes
checking for posix_spawn... yes
checking for posix_spawnp... ../configure: cannot duplicate fd -19201 to fd 0: Bad file descriptor
yes
checking for struct dirent.d_type... yes
checking for struct dirent.d_namlen... no
checking for SSL_new in -lssl... no
checking for sha2.h... no
checking for socket... yes
checking for inet_pton... yes
checking for inet_ntop... yes
checking for syslog... yes
checking for getaddrinfo... yes
checking for va_copy... yes
checking for getprogname... no
checking for __progname... yes
checking for __func__... yes
checking for gettext... yes
checking for ngettext... yes
checking whether errno is declared... yes
checking whether h_errno is declared... yes
checking whether LLONG_MAX is declared... yes
checking whether LLONG_MIN is declared... yes
checking whether ULLONG_MAX is declared... yes
checking whether PATH_MAX is declared... yes
checking whether SSIZE_MAX is declared... yes
checking whether SIZE_MAX is declared... yes
checking for strsignal... yes
checking for sig2str... no
checking for str2sig... no
checking for sigabbrev_np... yes
checking for dl_iterate_phdr... yes
checking for pam_start in -lpam... yes
checking for security/pam_appl.h... yes
checking for pam_getenvlist... yes
checking for ppoll... yes
checking for library containing ldap_init... -lldap
checking whether lber.h defines LBER_OPT_DEBUG_LEVEL... yes
checking for library containing ber_set_option... -llber
checking whether lber.h is needed... no
checking for sasl/sasl.h... yes
checking for ldap_sasl_interactive_bind_s... yes
checking for ldapssl.h... no
checking for ldap_ssl.h... no
checking for mps/ldap_ssl.h... no
checking for ldap_initialize... yes
checking for ldap_start_tls_s... yes
checking for ldapssl_init... no
checking for ldapssl_set_strength... no
checking for ldap_unbind_ext_s... yes
checking for ldap_str2dn... yes
checking for ldap_create... yes
checking for ldap_sasl_bind_s... yes
checking for ldap_ssl_init... no
checking for ldap_ssl_client_init... ../configure: cannot duplicate fd -19201 to fd 0: Bad file descriptor
no
checking for ldap_start_tls_s_np... no
checking for ldap_search_ext_s... yes
checking for log dir location... /var/log
checking for log file location... /var/log/sudo.log
checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd
checking for sudo run dir location... /run/sudo
checking for sudo var dir location... /var/lib/sudo
checking for I/O log dir location... /var/log/sudo-io
checking time zone data directory... /usr/share/zoneinfo
checking whether _FORTIFY_SOURCE may be specified... yes
checking for sys/sysctl.h... no
checking whether the linker accepts -Wl,--enable-new-dtags... yes
checking whether the linker accepts -Wl,--allow-multiple-definition... yes
checking whether C compiler accepts -fvisibility=hidden... yes
checking whether ld supports anonymous map files... yes
checking whether C compiler accepts -fPIE... yes
checking whether the linker accepts -pie... yes
checking for working PIE support... yes
checking for compiler stack protector support... -fstack-protector-strong
checking whether the linker accepts -fstack-clash-protection... yes
checking whether the linker accepts -fcf-protection... yes
checking whether the linker accepts -Wl,-z,relro... yes
checking whether the linker accepts -Wl,-z,now... yes
checking whether the linker accepts -Wl,-z,noexecstack... yes
configure: creating ./config.status
config.status: creating etc/init.d/sudo.conf
config.status: creating Makefile
config.status: creating docs/Makefile
config.status: creating examples/Makefile
config.status: creating examples/sudo.conf
config.status: creating include/Makefile
config.status: creating lib/eventlog/Makefile
config.status: creating lib/fuzzstub/Makefile
config.status: creating lib/iolog/Makefile
config.status: creating lib/logsrv/Makefile
config.status: creating lib/protobuf-c/Makefile
config.status: creating lib/util/Makefile
config.status: creating lib/util/util.exp
config.status: creating logsrvd/Makefile
config.status: creating src/intercept.exp
config.status: creating src/sudo_usage.h
config.status: creating src/Makefile
config.status: creating plugins/audit_json/Makefile
config.status: creating plugins/sample/Makefile
config.status: creating plugins/group_file/Makefile
./config.status: cannot duplicate fd -19201 to fd 0: Bad file descriptor
config.status: creating plugins/sample_approval/Makefile:plugins/sample_approval/Makefile.in
config.status: creating plugins/system_group/Makefile
./config.status: cannot duplicate fd -2049 to fd 0: Bad file descriptor
config.status: creating plugins/sudoers/Makefile
config.status: creating plugins/sudoers/sudoers
config.status: creating config.h
config.status: creating pathnames.h
config.status: executing libtool commands

Configured Sudo version 1.9.9
 Compiler settings:
  prefix			: /usr
  compiler			: gcc
  compiler options		: -g -O2 -ffile-prefix-map=/home/perkelix/sudo-1.9.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden
  preprocessor options		: -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST
  linker options		: -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,noexecstack
  front-end libraries		: -laudit -lselinux -lutil
  sudoers libraries		: -laudit -laudit -lpam -lldap -llber
  extra libraries		: 
 Plugin options:
  plugin support		: yes
  Sudoers plugin static		: no
  Python plugin			: no
 Optional features:
  log client			: yes
  log server			: yes
  log client/server TLS		: yes
  SELinux RBAC			: yes
 Optional sudoers back-ends:
  LDAP				: yes
   ldap configuration		: /etc/sudo-ldap.conf
   ldap secret			: /etc/ldap.secret
   SASL authentication		: no
  SSSD				: yes
   SSSD config path		: /etc/sssd/sssd.conf
   SSSD lib dir			: /usr/lib/i386-linux-gnu
 Authentication options:
  require authentication	: yes
  authentication methods	: pam
  pam session support		: on
  pam login service		: sudo-i
  group exempt from passwords	: none
  password prompt		: [sudo] password for %p: 
  password prompt timeout	: 0 minutes
  password tries		: 3
  bad password message		: Sorry, try again.
  insults			: no
  display lecture		: once
  timestamp (credential) type	: tty
  timestamp (credential) timeout: 15 minutes
 Logging options:
  logging default		: syslog
  syslog facility		: authpriv
  syslog priority allowed	: notice
  syslog priority denied	: alert
  log file path			: /var/log/sudo.log
  log file includes hostname	: no
  log file line length		: 80
  compress I/O logs		: system
  Linux audit			: yes
  run mailer as root		: no
  warning/error mail recipient	: root
  warning/error mail subject	: *** SECURITY information for %h ***
  mail if user not in sudoers	: on
  mail if user not on host	: off
  mail if command not allowed	: off
 Pathnames:
  log directory			: /var/log
  plugin directory		: /usr/libexec/sudo
  run directory			: /run/sudo
  var directory			: /var/lib/sudo
  I/O log directory		: /var/log/sudo-io
  sudo_logsrvd relay directory	: /var/log/sudo_logsrvd
  time zone directory		: /usr/share/zoneinfo
  path to sendmail		: /usr/sbin/sendmail
  systemd tempfiles dir	: /usr/lib/tmpfiles.d
  nsswitch file			: /etc/nsswitch.conf
  noexec file			: /usr/libexec/sudo/sudo_noexec.so
  secure path			: no
  askpass helper file		: no
  device search path		: /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev
 Other options:
  fully-qualified domain names	: on
  default umask			: 0022
  umask override		: off
  default runas user		: root
  probe network interfaces	: yes
  allow root to run sudo	: on
  reset environment for commands: on
  run shell if no args		: no
  ignore '.' or '' in $PATH	: off
  disable path info		: no
  sudoers file mode		: 0440
  sudoers file owner		: 0:0
  default visudo editor		: /usr/bin/editor
  visudo supports $EDITOR	: on

configure: WARNING: OpenSSL dev libraries not found, Sudo logsrv connections will not be encrypted.
configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo
make[1]: Leaving directory '/home/perkelix/sudo-1.9.9'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/home/perkelix/sudo-1.9.9'
dh_auto_build --builddirectory build-simple
	cd build-simple && make -j1
make[2]: Entering directory '/home/perkelix/sudo-1.9.9/build-simple'
for d in lib/util  lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sample_approval plugins/sudoers plugins/system_group  src include docs examples; do \
    (cd $d && exec make all) && continue; \
    exit $?; \
done
make[3]: Entering directory '/home/perkelix/sudo-1.9.9/build-simple/lib/util'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/home/perkelix/sudo-1.9.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/home/perkelix/sudo-1.9.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c  -fPIC -DPIC -o .libs/basename.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/home/perkelix/sudo-1.9.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/home/perkelix/sudo-1.9.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest.c  -fPIC -DPIC -o .libs/digest.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/home/perkelix/sudo-1.9.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden  -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/home/perkelix/sudo-1.9.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c  -fPIC -DPIC -o .libs/event.o
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c: In function 'sudo_ev_add_signal':
../../../lib/util/event.c:376:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  376 |         "%s: adding event %p to base %p, signal %d, events %d",
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  377 |         __func__, ev, base, signo, ev->events);
      |                   ~~
      |                   |
      |                   struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:376:28: note: format string is defined here
  376 |         "%s: adding event %p to base %p, signal %d, events %d",
      |                           ~^
      |                            |
      |                            void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:376:9: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  376 |         "%s: adding event %p to base %p, signal %d, events %d",
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  377 |         __func__, ev, base, signo, ev->events);
      |                       ~~~~
      |                       |
      |                       struct sudo_event_base *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:376:39: note: format string is defined here
  376 |         "%s: adding event %p to base %p, signal %d, events %d",
      |                                      ~^
      |                                       |
      |                                       void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c: In function 'sudo_ev_add_v2':
../../../lib/util/event.c:488:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  488 |                 "%s: removing event %p from timeouts queue", __func__, ev);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~            ~~
      |                                                                        |
      |                                                                        struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:488:38: note: format string is defined here
  488 |                 "%s: removing event %p from timeouts queue", __func__, ev);
      |                                     ~^
      |                                      |
      |                                      void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:499:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  499 |             "%s: adding event %p to base %p, fd %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  500 |             __func__, ev, base, ev->fd, ev->events);
      |                       ~~
      |                       |
      |                       struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:499:32: note: format string is defined here
  499 |             "%s: adding event %p to base %p, fd %d, events %d",
      |                               ~^
      |                                |
      |                                void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:499:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  499 |             "%s: adding event %p to base %p, fd %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  500 |             __func__, ev, base, ev->fd, ev->events);
      |                           ~~~~
      |                           |
      |                           struct sudo_event_base *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:499:43: note: format string is defined here
  499 |             "%s: adding event %p to base %p, fd %d, events %d",
      |                                          ~^
      |                                           |
      |                                           void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c: In function 'sudo_ev_del_v1':
../../../lib/util/event.c:548:44: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  548 |         sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue",
      |                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~
  549 |             __func__, ev);
      |                       ~~                    
      |                       |
      |                       struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:548:56: note: format string is defined here
  548 |         sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue",
      |                                                       ~^
      |                                                        |
      |                                                        void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:562:45: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=]
  562 |         sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p",
      |                                             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  563 |             __func__, base, ev->base);
      |                       ~~~~                   
      |                       |
      |                       struct sudo_event_base *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:562:65: note: format string is defined here
  562 |         sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p",
      |                                                                ~^
      |                                                                 |
      |                                                                 void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:562:45: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  562 |         sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p",
      |                                             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  563 |             __func__, base, ev->base);
      |                             ~~~~~~~~         
      |                               |
      |                               struct sudo_event_base *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:562:78: note: format string is defined here
  562 |         sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p",
      |                                                                             ~^
      |                                                                              |
      |                                                                              void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:571:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  571 |             "%s: removing event %p from base %p, signo %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  572 |             __func__, ev, base, signo, ev->events);
      |                       ~~
      |                       |
      |                       struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:571:34: note: format string is defined here
  571 |             "%s: removing event %p from base %p, signo %d, events %d",
      |                                 ~^
      |                                  |
      |                                  void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:571:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  571 |             "%s: removing event %p from base %p, signo %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  572 |             __func__, ev, base, signo, ev->events);
      |                           ~~~~
      |                           |
      |                           struct sudo_event_base *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:571:47: note: format string is defined here
  571 |             "%s: removing event %p from base %p, signo %d, events %d",
      |                                              ~^
      |                                               |
      |                                               void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:591:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  591 |             "%s: removing event %p from base %p, fd %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  592 |             __func__, ev, base, ev->fd, ev->events);
      |                       ~~
      |                       |
      |                       struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:591:34: note: format string is defined here
  591 |             "%s: removing event %p from base %p, fd %d, events %d",
      |                                 ~^
      |                                  |
      |                                  void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c:591:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  591 |             "%s: removing event %p from base %p, fd %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  592 |             __func__, ev, base, ev->fd, ev->events);
      |                           ~~~~
      |                           |
      |                           struct sudo_event_base *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:591:47: note: format string is defined here
  591 |             "%s: removing event %p from base %p, fd %d, events %d",
      |                                              ~^
      |                                               |
      |                                               void *
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c: In function 'sudo_ev_pending_v1':
../../../lib/util/event.c:841:40: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  841 |     sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x",
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  842 |         __func__, ev, ev->flags, ev->events);
      |                   ~~                    
      |                   |
      |                   struct sudo_event *
../../../include/sudo_debug.h:239:5: note: in definition of macro 'sudo_debug_printf'
  239 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:841:52: note: format string is defined here
  841 |     sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x",
      |                                                   ~^
      |                                                    |
      |                                                    void *
during RTL pass: sched2
../../../lib/util/event.c: In function 'sudo_ev_got_exit_v1':
../../../lib/util/event.c:798:1: internal compiler error: in try_ready, at haifa-sched.c:7565
  798 | }
      | ^
0xb7575904 __libc_start_main
	../csu/libc-start.c:332
Please submit a full bug report,
with preprocessed source if appropriate.
Please include the complete backtrace with any bug report.
See <file:///usr/share/doc/gcc-11/README.Bugs> for instructions.
The bug is not reproducible, so it is likely a hardware or OS problem.
make[3]: *** [Makefile:653: event.lo] Error 1
make[3]: Leaving directory '/home/perkelix/sudo-1.9.9/build-simple/lib/util'
make[2]: *** [Makefile:108: all] Error 2
make[2]: Leaving directory '/home/perkelix/sudo-1.9.9/build-simple'
dh_auto_build: error: cd build-simple && make -j1 returned exit code 2
make[1]: *** [debian/rules:45: override_dh_auto_build] Error 25
make[1]: Leaving directory '/home/perkelix/sudo-1.9.9'
make: *** [debian/rules:37: build] Error 2
dpkg-buildpackage: error: debian/rules build subprocess returned exit status 2

Reply to: