=>> Building security/sudo build started at Mon Apr 8 22:12:48 CEST 2024 port directory: /usr/ports/security/sudo package name: sudo-1.9.15p5_4 building for: FreeBSD head-smeets-job-10 15.0-CURRENT FreeBSD 15.0-CURRENT 1500018 amd64 maintained by: garga@FreeBSD.org Makefile datestamp: -rw-r--r-- 1 1001 1001 4933 Mar 27 21:11 /usr/ports/security/sudo/Makefile Poudriere version: poudriere-git-3.4.99.20240122_1 Host OSVERSION: 1500018 Jail OSVERSION: 1500018 Job Id: 10 ---Begin Environment--- SHELL=/bin/sh OSVERSION=1500018 UNAME_v=FreeBSD 15.0-CURRENT 1500018 UNAME_r=15.0-CURRENT BLOCKSIZE=K MAIL=/var/mail/root MM_CHARSET=UTF-8 LANG=C.UTF-8 STATUS=1 HOME=/root PATH=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin MAKE_OBJDIR_CHECK_WRITABLE=0 LOCALBASE=/usr/local USER=root POUDRIERE_NAME=poudriere-git LIBEXECPREFIX=/usr/local/libexec/poudriere POUDRIERE_VERSION=3.4.99.20240122_1 MASTERMNT=/usr/local/poudriere/data/.m/head-smeets/ref LC_COLLATE=C POUDRIERE_BUILD_TYPE=bulk PACKAGE_BUILDING=yes SAVED_TERM=tmux-256color GID=0 OUTPUT_REDIRECTED_STDERR=4 OUTPUT_REDIRECTED=1 UID=0 PWD=/usr/local/poudriere/data/.m/head-smeets/10/.p OUTPUT_REDIRECTED_STDOUT=3 P_PORTS_FEATURES=FLAVORS SUBPACKAGES SELECTED_OPTIONS MASTERNAME=head-smeets SCRIPTPREFIX=/usr/local/share/poudriere SCRIPTNAME=bulk.sh OLDPWD=/usr/local/poudriere/data/.m/head-smeets/ref/.p/pool POUDRIERE_PKGNAME=poudriere-git-3.4.99.20240122_1 SCRIPTPATH=/usr/local/share/poudriere/bulk.sh POUDRIEREPATH=/usr/local/bin/poudriere ---End Environment--- ---Begin Poudriere Port Flags/Env--- PORT_FLAGS= PKGENV= FLAVOR= MAKE_ARGS= ---End Poudriere Port Flags/Env--- ---Begin OPTIONS List--- ===> The following configuration options are available for sudo-1.9.15p5_4: AUDIT=on: Enable BSM audit support DISABLE_AUTH=off: Do not require authentication by default DISABLE_ROOT_SUDO=off: Do not allow root to run sudo DOCS=off: Build and/or install documentation EXAMPLES=on: Build and/or install examples INSULTS=off: Enable insults on failures LDAP=off: LDAP protocol support NLS=on: Native Language Support NOARGS_SHELL=off: Run a shell if no arguments are given OPIE=off: Enable one-time passwords (no PAM support) PAM=on: Pluggable authentication module support PYTHON=off: Enable python plugin support SSL=on: Use OpenSSL TLS and SHA2 functions ====> Enable Kerberos 5 authentication (no PAM support): you can only select none or one of them GSSAPI_BASE=off: GSSAPI support via base system (needs Kerberos) GSSAPI_HEIMDAL=off: GSSAPI support via security/heimdal GSSAPI_MIT=off: GSSAPI support via security/krb5 ====> Enable SSSD backend support (deprecated): you can only select none or one of them SSSD=off: Enable SSSD backend support (deprecated) SSSD2=off: Enable SSSD2 backend support ===> Use 'make config' to modify these settings ---End OPTIONS List--- --MAINTAINER-- garga@FreeBSD.org --End MAINTAINER-- --CONFIGURE_ARGS-- --mandir=/usr/local/share/man --sysconfdir=/usr/local/etc --with-env-editor --with-ignore-dot --with-logfac=authpriv --with-logincap --with-long-otp-prompt --with-rundir=/var/run/sudo --with-tty-tickets --with-bsm-audit --enable-nls --disable-noargs-shell --with-pam --disable-python --enable-openssl=/usr --prefix=/usr/local ${_LATE_CONFIGURE_ARGS} --End CONFIGURE_ARGS-- --CONFIGURE_ENV-- PKG_CONFIG=pkgconf XDG_DATA_HOME=/wrkdirs/usr/ports/security/sudo/work XDG_CONFIG_HOME=/wrkdirs/usr/ports/security/sudo/work XDG_CACHE_HOME=/wrkdirs/usr/ports/security/sudo/work/.cache HOME=/wrkdirs/usr/ports/security/sudo/work TMPDIR="/tmp" PATH=/wrkdirs/usr/ports/security/sudo/work/.bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin PKG_CONFIG_LIBDIR=/wrkdirs/usr/ports/security/sudo/work/.pkgconfig:/usr/local/libdata/pkgconfig:/usr/local/share/pkgconfig:/usr/libdata/pkgconfig SHELL=/bin/sh CONFIG_SHELL=/bin/sh CONFIG_SITE=/usr/ports/Templates/config.site lt_cv_sys_max_cmd_len=524288 --End CONFIGURE_ENV-- --MAKE_ENV-- OPENSSLBASE=/usr OPENSSLDIR=/etc/ssl OPENSSLINC=/usr/include OPENSSLLIB=/usr/lib XDG_DATA_HOME=/wrkdirs/usr/ports/security/sudo/work XDG_CONFIG_HOME=/wrkdirs/usr/ports/security/sudo/work XDG_CACHE_HOME=/wrkdirs/usr/ports/security/sudo/work/.cache HOME=/wrkdirs/usr/ports/security/sudo/work TMPDIR="/tmp" PATH=/wrkdirs/usr/ports/security/sudo/work/.bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin PKG_CONFIG_LIBDIR=/wrkdirs/usr/ports/security/sudo/work/.pkgconfig:/usr/local/libdata/pkgconfig:/usr/local/share/pkgconfig:/usr/libdata/pkgconfig MK_DEBUG_FILES=no MK_KERNEL_SYMBOLS=no SHELL=/bin/sh NO_LINT=YES PREFIX=/usr/local LOCALBASE=/usr/local CC="cc" CFLAGS="-O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing " CPP="cpp" CPPFLAGS="" LDFLAGS=" -lgcc -L/usr/local/lib -lintl -fstack-protector-strong " LIBS="" CXX="c++" CXXFLAGS="-O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing " BSD_INSTALL_PROGRAM="install -s -m 555" BSD_INSTALL_LIB="install -s -m 0644" BSD_INSTALL_SCRIPT="install -m 555" BSD_INSTALL_DATA="install -m 0644" BSD_INSTALL_MAN="install -m 444" --End MAKE_ENV-- --PLIST_SUB-- PORTDOCS="@comment " PORTEXAMPLES="" AUDIT="" NO_AUDIT="@comment " DISABLE_AUTH="@comment " NO_DISABLE_AUTH="" DISABLE_ROOT_SUDO="@comment " NO_DISABLE_ROOT_SUDO="" DOCS="@comment " NO_DOCS="" EXAMPLES="" NO_EXAMPLES="@comment " GSSAPI_BASE="@comment " NO_GSSAPI_BASE="" GSSAPI_HEIMDAL="@comment " NO_GSSAPI_HEIMDAL="" GSSAPI_MIT="@comment " NO_GSSAPI_MIT="" INSULTS="@comment " NO_INSULTS="" LDAP="@comment " NO_LDAP="" NLS="" NO_NLS="@comment " NOARGS_SHELL="@comment " NO_NOARGS_SHELL="" OPIE="@comment " NO_OPIE="" PAM="" NO_PAM="@comment " PYTHON="@comment " NO_PYTHON="" SSL="" NO_SSL="@comment " SSSD="@comment " NO_SSSD="" SSSD2="@comment " NO_SSSD2="" OSREL=15.0 PREFIX=%D LOCALBASE=/usr/local RESETPREFIX=/usr/local LIB32DIR=lib DOCSDIR="share/doc/sudo" EXAMPLESDIR="share/examples/sudo" DATADIR="share/sudo" WWWDIR="www/sudo" ETCDIR="etc/sudo" --End PLIST_SUB-- --SUB_LIST-- AUDIT="" NO_AUDIT="@comment " DISABLE_AUTH="@comment " NO_DISABLE_AUTH="" DISABLE_ROOT_SUDO="@comment " NO_DISABLE_ROOT_SUDO="" DOCS="@comment " NO_DOCS="" EXAMPLES="" NO_EXAMPLES="@comment " GSSAPI_BASE="@comment " NO_GSSAPI_BASE="" GSSAPI_HEIMDAL="@comment " NO_GSSAPI_HEIMDAL="" GSSAPI_MIT="@comment " NO_GSSAPI_MIT="" INSULTS="@comment " NO_INSULTS="" LDAP="@comment " NO_LDAP="" NLS="" NO_NLS="@comment " NOARGS_SHELL="@comment " NO_NOARGS_SHELL="" OPIE="@comment " NO_OPIE="" PAM="" NO_PAM="@comment " PYTHON="@comment " NO_PYTHON="" SSL="" NO_SSL="@comment " SSSD="@comment " NO_SSSD="" SSSD2="@comment " NO_SSSD2="" PREFIX=/usr/local LOCALBASE=/usr/local DATADIR=/usr/local/share/sudo DOCSDIR=/usr/local/share/doc/sudo EXAMPLESDIR=/usr/local/share/examples/sudo WWWDIR=/usr/local/www/sudo ETCDIR=/usr/local/etc/sudo --End SUB_LIST-- ---Begin make.conf--- USE_PACKAGE_DEPENDS=yes BATCH=yes WRKDIRPREFIX=/wrkdirs PORTSDIR=/usr/ports PACKAGES=/packages DISTDIR=/distfiles FORCE_PACKAGE=yes PACKAGE_BUILDING=yes PACKAGE_BUILDING_FLAVORS=yes #### #### DISABLE_LICENSES="YES" multimedia_liba-utils_UNSET=WAYLAND net-mgmt_icingaweb2-module-reporting_UNSET=PDF lang_gcc12_UNSET=LTO_BOOTSTRAP lang_gcc13_UNSET=LTO_BOOTSTRAP lang_gcc_UNSET=LTO_BOOTSTRAP www_nginx_SET+=HEADERS_MORE www_nginx_SET+=LUA www_nginx_SET+=SET_MISC DEFAULT_VERSIONS+=mysql=10.11m #### #### OPTIONS_UNSET+=X11 WITH_PKG=devel WITHOUT_X11=YES WITH_X11=NO #DEFAULT_VERSIONS+=bdb=5 OPTIONS_UNSET+=DOCS DEFAULT_VERSIONS+=pgsql=15 DEFAULT_VERSIONS+=mysql=10.11m DEFAULT_VERSIONS+=php=8.1 DEFAULT_VERSIONS+=samba=4.16 DEFAULT_VERSIONS+=imagemagick=7-nox11 dns_opendnssec2_SET+=SOFTHSM dns_opendnssec2_SET+=SQLITE dns_opendnssec2_UNSET=MYSQL www_nginx_SET+=HTTP_FANCYINDEX www_nginx-devel_SET+=HTTP_FANCYINDEX mail_postfix_SET+=SASL mail_postfix-current_SET+=SASL mail_dovecot_SET+=MYSQL multimedia_liba-utils_UNSET=X11 multimedia_liba-utils_UNSET=WAYLAND multimedia_libva-intel-driver_UNSET=X11 multimedia_libva-intel-driver_UNSET=WAYLAND multimedia_libva-intel-hybrid-driver_UNSET=X11 multimedia_libva-intel-hybrid-driver_UNSET=WAYLAND multimedia_libva-intel-driver_UNSET=X11 multimedia_libva-intel-driver_UNSET=WAYLAND DISABLE_LICENSES="YES" graphics_cairo_UNSET+=OPENGL graphics_cairo_UNSET+=GLESV2 graphics_cairo_UNSET+=XCB security_amavisd-new_SET+=MYSQL #### Misc Poudriere #### .include "/etc/make.conf.ports_env" ---End make.conf--- --Resource limits-- cpu time (seconds, -t) unlimited file size (512-blocks, -f) unlimited data seg size (kbytes, -d) 33554432 stack size (kbytes, -s) 524288 core file size (512-blocks, -c) unlimited max memory size (kbytes, -m) unlimited locked memory (kbytes, -l) unlimited max user processes (-u) 63795 open files (-n) 8192 virtual mem size (kbytes, -v) unlimited swap limit (kbytes, -w) unlimited socket buffer size (bytes, -b) unlimited pseudo-terminals (-p) unlimited kqueues (-k) unlimited umtx shared locks (-o) unlimited --End resource limits-- =================================================== ===== env: NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 ===> sudo-1.9.15p5_4 depends on file: /usr/local/sbin/pkg - found =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=root UID=0 GID=0 ===> Fetching all distfiles required by sudo-1.9.15p5_4 for building =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=root UID=0 GID=0 ===> Fetching all distfiles required by sudo-1.9.15p5_4 for building => SHA256 Checksum OK for sudo-1.9.15p5.tar.gz. =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 ===> Fetching all distfiles required by sudo-1.9.15p5_4 for building ===> Extracting for sudo-1.9.15p5_4 => SHA256 Checksum OK for sudo-1.9.15p5.tar.gz. =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 ===> Patching for sudo-1.9.15p5_4 ===> Applying FreeBSD patches for sudo-1.9.15p5_4 from /usr/ports/security/sudo/files =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 ===> sudo-1.9.15p5_4 depends on package: pkgconf>=1.3.0_1 - not found ===> Installing existing package /packages/All/pkgconf-2.2.0,1.pkg [head-smeets-job-10] Installing pkgconf-2.2.0,1... [head-smeets-job-10] Extracting pkgconf-2.2.0,1: .......... done ===> sudo-1.9.15p5_4 depends on package: pkgconf>=1.3.0_1 - found ===> Returning to build of sudo-1.9.15p5_4 ===> sudo-1.9.15p5_4 depends on package: gettext-runtime>=0.22_1 - not found ===> Installing existing package /packages/All/gettext-runtime-0.22.5.pkg [head-smeets-job-10] Installing gettext-runtime-0.22.5... [head-smeets-job-10] `-- Installing indexinfo-0.3.1... [head-smeets-job-10] `-- Extracting indexinfo-0.3.1: . done [head-smeets-job-10] Extracting gettext-runtime-0.22.5: .......... done ===> sudo-1.9.15p5_4 depends on package: gettext-runtime>=0.22_1 - found ===> Returning to build of sudo-1.9.15p5_4 ===> sudo-1.9.15p5_4 depends on executable: msgfmt - not found ===> Installing existing package /packages/All/gettext-tools-0.22.5.pkg [head-smeets-job-10] Installing gettext-tools-0.22.5... [head-smeets-job-10] `-- Installing libtextstyle-0.22.5... [head-smeets-job-10] `-- Extracting libtextstyle-0.22.5: ......... done [head-smeets-job-10] Extracting gettext-tools-0.22.5: .......... done ===> sudo-1.9.15p5_4 depends on executable: msgfmt - found ===> Returning to build of sudo-1.9.15p5_4 =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 ===> sudo-1.9.15p5_4 depends on shared library: libintl.so - found (/usr/local/lib/libintl.so) =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 ===> Configuring for sudo-1.9.15p5_4 configure: loading site script /usr/ports/Templates/config.site checking for gcc... cc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether cc accepts -g... yes checking for cc option to enable C11 features... none needed checking for stdio.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for inttypes.h... (cached) yes checking for stdint.h... (cached) yes checking for strings.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes checking for wchar.h... (cached) yes checking for minix/config.h... (cached) no checking for netgroup.h... no checking for paths.h... (cached) yes checking for spawn.h... (cached) yes checking for wordexp.h... yes checking for sys/sockio.h... yes checking for sys/bsdtypes.h... no checking for sys/select.h... (cached) yes checking for sys/stropts.h... no checking for sys/sysmacros.h... no checking for sys/statvfs.h... (cached) yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking how to run the C preprocessor... cpp checking for ar... ar checking for ranlib... ranlib checking build system type... amd64-portbld-freebsd15.0 checking for amd64-portbld-freebsd15.0-gcc... no checking for gcc... no checking for amd64-portbld-freebsd15.0-cc... no checking for cc... cc checking whether the compiler supports GNU C... yes checking whether cc accepts -g... yes checking for cc option to enable C11 features... none needed checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking how to run the C preprocessor... cc -E checking host system type... amd64-portbld-freebsd15.0 checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for grep that handles long lines and -e... (cached) /usr/bin/grep checking for egrep... (cached) /usr/bin/egrep checking for fgrep... (cached) /usr/bin/fgrep checking for ld used by cc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm checking the name lister (/usr/bin/nm) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... (cached) 524288 checking how to convert amd64-portbld-freebsd15.0 file names to amd64-portbld-freebsd15.0 format... func_convert_file_noop checking how to convert amd64-portbld-freebsd15.0 file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... no checking for strip... strip checking for ranlib... (cached) ranlib checking for gawk... (cached) /usr/bin/awk checking command to parse /usr/bin/nm output from cc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... mt checking if mt is a manifest tool... no checking for dlfcn.h... (cached) yes checking for objdir... .libs checking if cc supports -fno-rtti -fno-exceptions... yes checking for cc option to produce PIC... -fPIC -DPIC checking if cc PIC flag -fPIC -DPIC works... yes checking if cc static flag -static works... yes checking if cc supports -c -o file.o... yes checking if cc supports -c -o file.o... (cached) yes checking whether the cc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... freebsd15.0 ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... (cached) yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sha1sum... /sbin/sha1sum checking for uname... /usr/bin/uname checking for tr... /usr/bin/tr checking for mandoc or nroff... /usr/bin/mandoc checking for an ANSI C-conforming const... yes checking for C/C++ restrict keyword... __restrict__ checking for inline... inline checking for working volatile... yes checking for variadic macro support in cpp... yes checking for gawk... (cached) /usr/bin/awk checking for bison... no checking for byacc... byacc checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for sh... /bin/sh checking for sendmail... /usr/sbin/sendmail checking for vi... /usr/bin/vi checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for _Bool... (cached) yes checking for stdbool.h that conforms to C99 or later... (cached) yes checking for sys/mkdev.h... no checking for sys/sysmacros.h... (cached) no checking for utmpx.h... (cached) yes checking for endian.h... yes checking for procfs.h... no checking for sys/procfs.h... yes checking for struct psinfo.pr_ttydev... no checking for cc option to enable large file support... none needed checking for cc option for timestamps after 2038... none needed checking the linker accepts -Wl,--no-undefined... no checking for the user mail spool directory... paths.h checking for login_cap.h... (cached) yes checking for library containing setusercontext... -lutil checking for unsigned long long int... (cached) yes checking for long long int... (cached) yes checking for sig_atomic_t... (cached) yes checking for struct in6_addr... yes checking for socklen_t... (cached) yes checking for struct sockaddr.sa_len... yes checking for struct sockaddr_in.sin_len... no checking size of long... 8 checking size of long long... 8 checking size of id_t... 8 checking size of time_t... 8 checking size of uid_t... 4 checking for struct utmpx.ut_id... yes checking for struct utmpx.ut_pid... yes checking for struct utmpx.ut_tv... yes checking for struct utmpx.ut_type... yes checking for struct utmpx.ut_exit.__e_termination... no checking for struct utmpx.ut_exit.e_termination... no checking for uid_t... (cached) yes checking for gid_t... yes checking type of array argument to getgroups... gid_t checking for library containing getgroups... none required checking for working getgroups... yes checking for declarations of fseeko and ftello... yes checking for faccessat... yes checking for fexecve... yes checking for fmemopen... yes checking for killpg... (cached) yes checking for nl_langinfo... (cached) yes checking for renameat... yes checking for strtoull... (cached) yes checking for wordexp... yes checking for seteuid... (cached) yes checking for execvpe... yes checking for pread... (cached) yes checking for pwrite... (cached) yes checking for cfmakeraw... yes checking for localtime_r... yes checking for gmtime_r... yes checking for timegm... yes checking for getgrouplist... (cached) yes checking for getdelim... (cached) yes checking whether getdelim is declared... (cached) yes checking for getusershell... yes checking whether getusershell is declared... (cached) yes checking for reallocarray... yes checking for arc4random... (cached) yes checking for arc4random_uniform... (cached) yes checking for arc4random_buf... (cached) yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for getutsid... no checking for getutxid... (cached) yes checking for sysctl... (cached) yes checking for devname... yes checking for struct kinfo_proc.ki_structsize... yes checking for openpty... no checking for openpty in -lutil... yes checking for libutil.h... (cached) yes checking for unsetenv... (cached) yes checking whether unsetenv returns void... no checking whether putenv takes a const argument... no checking whether ioctl() takes an int request argument... no checking for setresuid... (cached) yes checking whether setresuid is declared... yes checking for getresuid... yes checking whether getresuid is declared... yes checking for setreuid... (cached) yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for lockf... yes checking for innetgr... (cached) yes checking whether innetgr is declared... yes checking for getdomainname... yes checking whether getdomainname is declared... (cached) yes checking for utimensat... yes checking for futimens... yes checking for explicit_bzero... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for glob... (cached) yes checking for memrchr... yes checking for freezero... no checking for nanosleep... yes checking for fchownat... yes checking for mkdirat... yes checking for openat... yes checking for unlinkat... yes checking for fchmodat... yes checking for fstatat... (cached) yes checking for dup3... yes checking for pipe2... yes checking for pw_dup... no checking for realpath... (cached) yes checking for strlcpy... (cached) yes checking for strlcat... (cached) yes checking for strnlen... (cached) yes checking for working strnlen... (cached) yes checking for strndup... (cached) yes checking for clock_gettime... (cached) yes checking for getopt_long... yes checking for closefrom... (cached) yes checking for mkdtempat... no checking for snprintf... (cached) yes checking for vsnprintf... (cached) yes checking for working snprintf... yes checking for working vsnprintf... yes checking for asprintf... (cached) yes checking for vasprintf... (cached) yes checking for struct tm.tm_gmtoff... yes checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for setpassent... (cached) yes checking for setgroupent... (cached) yes checking for exect... yes checking for execvP... yes checking for execvpe... (cached) yes checking for posix_spawn... (cached) yes checking for posix_spawnp... yes checking for struct dirent.d_type... yes checking for struct dirent.d_namlen... yes checking for SSL_new in -lssl... yes checking for EVP_MD_CTX_new in -lcrypto... yes checking for X509_STORE_CTX_get0_cert... yes checking for ASN1_STRING_get0_data... yes checking for SSL_CTX_get0_certificate... yes checking for SSL_CTX_set0_tmp_dh_pkey... yes checking for TLS_method... yes checking whether SSL_CTX_set_min_proto_version is declared... yes checking for SSL_read_ex... yes checking for SSL_CTX_set_ciphersuites... yes checking whether SSL_CTX_set_ciphersuites is declared... yes checking for socket... yes checking for inet_pton... yes checking for inet_ntop... (cached) yes checking for syslog... yes checking for getaddrinfo... yes checking for va_copy... yes checking for getprogname... yes checking for setprogname... yes checking for __func__... yes checking for gettext... yes checking for ngettext... yes checking for gzclearerr in -lz... yes checking for zlib.h... (cached) yes checking whether NSIG is declared... yes checking whether errno is declared... (cached) yes checking whether h_errno is declared... (cached) yes checking whether LLONG_MAX is declared... (cached) yes checking whether LLONG_MIN is declared... yes checking whether ULLONG_MAX is declared... yes checking whether PATH_MAX is declared... yes checking whether SSIZE_MAX is declared... yes checking whether SIZE_MAX is declared... yes checking for strsignal... (cached) yes checking for sig2str... no checking for str2sig... no checking for sigabbrev_np... no checking whether sys_signame is declared... yes checking for dl_iterate_phdr... yes checking for pam_start in -lpam... yes checking for security/pam_appl.h... (cached) yes checking for pam_getenvlist... (cached) yes checking whether au_close() takes 4 arguments... no checking for ppoll... yes checking for log dir location... /var/log checking for log file location... /var/log/sudo.log checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd checking for sudo var dir location... /var/db/sudo checking for I/O log dir location... /var/log/sudo-io checking time zone data directory... /usr/share/zoneinfo checking for sys/sysctl.h... (cached) yes checking whether the linker accepts -Wl,--enable-new-dtags... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether ld supports anonymous map files... yes checking whether the linker accepts -Wl,--allow-multiple-definition... yes checking whether _FORTIFY_SOURCE may be specified... yes checking for compiler stack protector support... -fstack-protector-strong checking whether C compiler supports -fstack-clash-protection... yes checking whether the linker accepts -fstack-clash-protection... yes checking whether C compiler accepts -fcf-protection... yes checking whether the linker accepts -fcf-protection... yes checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,noexecstack... yes checking whether cc supports the fallthrough attribute... yes configure: creating ./config.status config.status: creating Makefile config.status: creating docs/Makefile config.status: creating examples/Makefile config.status: creating examples/sudoers config.status: creating examples/sudo.conf config.status: creating examples/sudo_logsrvd.conf config.status: creating examples/syslog.conf config.status: creating include/Makefile config.status: creating lib/eventlog/Makefile config.status: creating lib/fuzzstub/Makefile config.status: creating lib/iolog/Makefile config.status: creating lib/logsrv/Makefile config.status: creating lib/protobuf-c/Makefile config.status: creating lib/ssl_compat/Makefile config.status: creating lib/util/Makefile config.status: creating lib/util/regress/harness config.status: creating lib/util/util.exp config.status: creating logsrvd/Makefile config.status: creating src/intercept.exp config.status: creating src/sudo_usage.h config.status: creating src/Makefile config.status: creating plugins/audit_json/Makefile config.status: creating plugins/sample/Makefile config.status: creating plugins/group_file/Makefile config.status: creating plugins/sample_approval/Makefile config.status: creating plugins/system_group/Makefile config.status: creating plugins/sudoers/Makefile config.status: creating plugins/sudoers/regress/harness config.status: creating plugins/sudoers/sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands config.status: executing harness commands Configured Sudo version 1.9.15p5 Compiler settings: compiler : cc compiler options : -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden preprocessor options : -DZLIB_CONST -D_FORTIFY_SOURCE=2 front-end libraries : -lutil front-end linker options : network libraries : Crypto library : -lcrypto TLS libraries : -lssl -lcrypto extra libraries : extra linker options : -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags sudoers libraries : -lbsm -lutil -lpam sudoers linker options : Plugin options: plugin support : yes Sudoers plugin static : no Python plugin : no Optional features: log client : yes log server : yes log client/server TLS : yes Optional sudoers back-ends: LDAP : no SSSD : no Authentication options: require authentication : yes authentication methods : pam pam session support : on pam login service : sudo group exempt from passwords : none password prompt : Password: password prompt timeout : 5 minutes password tries : 3 bad password message : Sorry, try again. insults : no display lecture : once timestamp (credential) type : tty timestamp (credential) timeout: 5 minutes Logging options: logging default : syslog syslog facility : authpriv syslog priority allowed : notice syslog priority denied : alert log file path : /var/log/sudo.log log file includes hostname : no log file line length : 80 compress I/O logs : yes BSM audit : yes run mailer as root : yes warning/error mail recipient : root warning/error mail subject : *** SECURITY information for %h *** mail if user not in sudoers : on mail if user not on host : off mail if command not allowed : off Pathnames: prefix : /usr/local sysconfdir : /usr/local/etc log directory : /var/log run directory : /var/run/sudo var directory : /var/db/sudo I/O log directory : /var/log/sudo-io sudo_logsrvd relay directory : /var/log/sudo_logsrvd plugin directory : /usr/local/libexec/sudo sudoers plugin : sudoers.so sudoers file : $(sysconfdir)/sudoers cvtsudoers.conf file : $(sysconfdir)/cvtsudoers.conf sudo.conf file : $(sysconfdir)/sudo.conf sudo_logsrvd.conf file : $(sysconfdir)/sudo_logsrvd.conf path to sendmail : /usr/sbin/sendmail time zone directory : /usr/share/zoneinfo nsswitch file : /etc/nsswitch.conf intercept file : /usr/local/libexec/sudo/sudo_intercept.so noexec file : /usr/local/libexec/sudo/sudo_noexec.so secure path : no askpass helper file : no device search path : /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev Other options: /etc/login.conf support : yes fully-qualified domain names : off default umask : 0022 umask override : off default runas user : root probe network interfaces : yes allow root to run sudo : on reset environment for commands: on run shell if no args : no ignore '.' or '' in $PATH : on disable path info : no sudoers file mode : 0440 sudoers file owner : 0:0 default visudo editor : /usr/bin/vi visudo supports $EDITOR : on =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 ===> Building for sudo-1.9.15p5_4 --- all --- for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do (cd $d && exec /usr/bin/make all) && continue; exit $?; done --- basename.lo --- --- digest_openssl.lo --- --- event.lo --- --- fatal.lo --- --- key_val.lo --- --- gethostname.lo --- --- gettime.lo --- --- getgrouplist.lo --- --- gidlist.lo --- --- hexchar.lo --- --- json.lo --- --- lbuf.lo --- --- locking.lo --- --- logfac.lo --- --- logpri.lo --- --- mkdir_parents.lo --- --- mmap_alloc.lo --- --- multiarch.lo --- --- parseln.lo --- --- progname.lo --- --- rcstr.lo --- --- regex.lo --- --- roundup.lo --- --- secure_path.lo --- --- setgroups.lo --- --- strsplit.lo --- --- strtobool.lo --- --- strtoid.lo --- --- strtomode.lo --- --- strtonum.lo --- --- basename.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o basename.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./basename.c --- digest_openssl.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o digest_openssl.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./digest_openssl.c --- event.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o event.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./event.c --- fatal.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o fatal.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./fatal.c --- key_val.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o key_val.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./key_val.c --- gethostname.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o gethostname.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gethostname.c --- gettime.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o gettime.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gettime.c --- getgrouplist.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o getgrouplist.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./getgrouplist.c --- gidlist.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o gidlist.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gidlist.c --- hexchar.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o hexchar.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./hexchar.c --- json.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o json.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./json.c --- lbuf.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o lbuf.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./lbuf.c --- locking.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o locking.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./locking.c --- logfac.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o logfac.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./logfac.c --- logpri.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o logpri.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./logpri.c --- mkdir_parents.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o mkdir_parents.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./mkdir_parents.c --- mmap_alloc.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o mmap_alloc.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./mmap_alloc.c --- multiarch.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o multiarch.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./multiarch.c --- parseln.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o parseln.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./parseln.c --- progname.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o progname.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./progname.c --- rcstr.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o rcstr.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./rcstr.c --- regex.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o regex.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./regex.c --- roundup.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o roundup.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./roundup.c --- secure_path.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o secure_path.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./secure_path.c --- setgroups.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o setgroups.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./setgroups.c --- strsplit.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o strsplit.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./strsplit.c --- strtobool.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o strtobool.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./strtobool.c --- strtoid.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o strtoid.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./strtoid.c --- strtomode.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o strtomode.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./strtomode.c --- strtonum.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o strtonum.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./strtonum.c --- basename.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./basename.c -fPIC -DPIC -o .libs/basename.o --- sudo_conf.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o sudo_conf.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudo_conf.c --- event.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./event.c -fPIC -DPIC -o .libs/event.o --- sudo_debug.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o sudo_debug.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudo_debug.c --- fatal.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./fatal.c -fPIC -DPIC -o .libs/fatal.o --- multiarch.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./multiarch.c -fPIC -DPIC -o .libs/multiarch.o --- gethostname.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gethostname.c -fPIC -DPIC -o .libs/gethostname.o --- locking.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./locking.c -fPIC -DPIC -o .libs/locking.o --- sudo_dso.lo --- --- gidlist.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gidlist.c -fPIC -DPIC -o .libs/gidlist.o --- sudo_dso.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o sudo_dso.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudo_dso.c --- term.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o term.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./term.c --- ttyname_dev.lo --- --- ttysize.lo --- --- key_val.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./key_val.c -fPIC -DPIC -o .libs/key_val.o --- ttyname_dev.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o ttyname_dev.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./ttyname_dev.c --- ttysize.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o ttysize.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./ttysize.c --- uuid.lo --- --- gettime.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gettime.c -fPIC -DPIC -o .libs/gettime.o --- uuid.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o uuid.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./uuid.c --- event_poll.lo --- --- freezero.lo --- --- event_poll.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o event_poll.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./event_poll.c --- freezero.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o freezero.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./freezero.c --- hexchar.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./hexchar.c -fPIC -DPIC -o .libs/hexchar.o --- logfac.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./logfac.c -fPIC -DPIC -o .libs/logfac.o --- parseln.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./parseln.c -fPIC -DPIC -o .libs/parseln.o --- pw_dup.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o pw_dup.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./pw_dup.c --- mktemp.lo --- --- mmap_alloc.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./mmap_alloc.c -fPIC -DPIC -o .libs/mmap_alloc.o --- mktemp.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o mktemp.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./mktemp.c --- roundup.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./roundup.c -fPIC -DPIC -o .libs/roundup.o --- sig2str.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o sig2str.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sig2str.c --- digest_openssl.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./digest_openssl.c -fPIC -DPIC -o .libs/digest_openssl.o --- str2sig.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o str2sig.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./str2sig.c --- json.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./json.c -fPIC -DPIC -o .libs/json.o --- lbuf.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./lbuf.c -fPIC -DPIC -o .libs/lbuf.o --- getgrouplist.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o --- util.map --- --- progname.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./progname.c -fPIC -DPIC -o .libs/progname.o --- mkdir_parents.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o --- secure_path.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./secure_path.c -fPIC -DPIC -o .libs/secure_path.o --- logpri.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./logpri.c -fPIC -DPIC -o .libs/logpri.o --- regex.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./regex.c -fPIC -DPIC -o .libs/regex.o --- strtomode.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./strtomode.c -fPIC -DPIC -o .libs/strtomode.o --- setgroups.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./setgroups.c -fPIC -DPIC -o .libs/setgroups.o --- strtonum.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./strtonum.c -fPIC -DPIC -o .libs/strtonum.o --- strtoid.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./strtoid.c -fPIC -DPIC -o .libs/strtoid.o --- strsplit.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./strsplit.c -fPIC -DPIC -o .libs/strsplit.o --- rcstr.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./rcstr.c -fPIC -DPIC -o .libs/rcstr.o --- strtobool.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./strtobool.c -fPIC -DPIC -o .libs/strtobool.o --- sudo_conf.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o --- sudo_debug.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o --- uuid.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./uuid.c -fPIC -DPIC -o .libs/uuid.o --- ttysize.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./ttysize.c -fPIC -DPIC -o .libs/ttysize.o --- ttyname_dev.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o --- sudo_dso.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o --- sig2str.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sig2str.c -fPIC -DPIC -o .libs/sig2str.o --- term.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./term.c -fPIC -DPIC -o .libs/term.o --- freezero.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./freezero.c -fPIC -DPIC -o .libs/freezero.o --- pw_dup.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o --- event_poll.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./event_poll.c -fPIC -DPIC -o .libs/event_poll.o --- str2sig.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./str2sig.c -fPIC -DPIC -o .libs/str2sig.o --- mktemp.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./mktemp.c -fPIC -DPIC -o .libs/mktemp.o --- libsudo_util.la --- case "-Wl,--version-script,util.map" in *-no-install*) /bin/sh ../../libtool --tag=disable-static --mode=link cc -o libsudo_util.la -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo freezero.lo pw_dup.lo mktemp.lo sig2str.lo str2sig.lo -lcrypto ;; *) /bin/sh ../../libtool --tag=disable-static --mode=link cc -o libsudo_util.la -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo freezero.lo pw_dup.lo mktemp.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/local/libexec/sudo -lcrypto ;; esac libtool: link: cc -shared -fPIC -DPIC .libs/basename.o .libs/digest_openssl.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/hexchar.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/mmap_alloc.o .libs/multiarch.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/regex.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/freezero.o .libs/pw_dup.o .libs/mktemp.o .libs/sig2str.o .libs/str2sig.o -lgcc -L/usr/local/lib -lintl -lcrypto -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so") libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) --- eventlog.lo --- --- eventlog_conf.lo --- --- eventlog_free.lo --- --- logwrap.lo --- --- parse_json.lo --- --- eventlog.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o eventlog.lo -I../../include -I../.. -I. -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./eventlog.c --- eventlog_conf.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o eventlog_conf.lo -I../../include -I../.. -I. -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./eventlog_conf.c --- eventlog_free.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o eventlog_free.lo -I../../include -I../.. -I. -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./eventlog_free.c --- logwrap.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o logwrap.lo -I../../include -I../.. -I. -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./logwrap.c --- parse_json.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o parse_json.lo -I../../include -I../.. -I. -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./parse_json.c --- eventlog.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./eventlog.c -fPIC -DPIC -o .libs/eventlog.o --- eventlog_free.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o --- parse_json.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./parse_json.c -fPIC -DPIC -o .libs/parse_json.o --- logwrap.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./logwrap.c -fPIC -DPIC -o .libs/logwrap.o --- eventlog_conf.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o --- libsudo_eventlog.la --- /bin/sh ../../libtool --tag=disable-static --mode=link cc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo parse_json.lo ../../lib/util/libsudo_util.la libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o .libs/parse_json.o libtool: link: ranlib .libs/libsudo_eventlog.a libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) --- fuzzstub.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o fuzzstub.lo -I../../include -I../.. -I. -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./fuzzstub.c libtool: compile: cc -c -I../../include -I../.. -I. -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o --- libsudo_fuzzstub.la --- /bin/sh ../../libtool --tag=disable-static --mode=link cc -o libsudo_fuzzstub.la fuzzstub.lo libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o libtool: link: ranlib .libs/libsudo_fuzzstub.a libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) --- host_port.lo --- --- hostcheck.lo --- --- iolog_clearerr.lo --- --- iolog_close.lo --- --- iolog_conf.lo --- --- iolog_eof.lo --- --- iolog_filter.lo --- --- iolog_flush.lo --- --- iolog_gets.lo --- --- iolog_json.lo --- --- iolog_legacy.lo --- --- iolog_loginfo.lo --- --- iolog_mkdirs.lo --- --- iolog_mkdtemp.lo --- --- iolog_mkpath.lo --- --- iolog_nextid.lo --- --- iolog_open.lo --- --- iolog_openat.lo --- --- iolog_path.lo --- --- iolog_read.lo --- --- iolog_seek.lo --- --- iolog_swapids.lo --- --- iolog_timing.lo --- --- iolog_util.lo --- --- iolog_write.lo --- --- host_port.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o host_port.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./host_port.c --- hostcheck.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o hostcheck.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./hostcheck.c --- iolog_clearerr.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_clearerr.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_clearerr.c --- iolog_close.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_close.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_close.c --- iolog_conf.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_conf.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_conf.c --- iolog_eof.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_eof.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_eof.c --- iolog_filter.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_filter.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_filter.c --- iolog_flush.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_flush.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_flush.c --- iolog_gets.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_gets.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_gets.c --- iolog_json.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_json.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_json.c --- iolog_legacy.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_legacy.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_legacy.c --- iolog_loginfo.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_loginfo.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_loginfo.c --- iolog_mkdirs.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_mkdirs.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_mkdirs.c --- iolog_mkdtemp.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_mkdtemp.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_mkdtemp.c --- iolog_mkpath.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_mkpath.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_mkpath.c --- iolog_nextid.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_nextid.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_nextid.c --- iolog_open.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_open.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_open.c --- iolog_openat.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_openat.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_openat.c --- iolog_path.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_path.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_path.c --- iolog_read.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_read.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_read.c --- iolog_seek.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_seek.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_seek.c --- iolog_swapids.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_swapids.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_swapids.c --- iolog_timing.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_timing.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_timing.c --- iolog_util.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_util.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_util.c --- iolog_write.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o iolog_write.lo -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_write.c --- iolog_openat.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o --- iolog_clearerr.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o --- host_port.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./host_port.c -fPIC -DPIC -o .libs/host_port.o --- hostcheck.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o --- iolog_seek.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o --- iolog_eof.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o --- iolog_nextid.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o --- iolog_path.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o --- iolog_close.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o --- iolog_gets.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o --- iolog_conf.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o --- iolog_open.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o --- iolog_filter.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_filter.c -fPIC -DPIC -o .libs/iolog_filter.o --- iolog_flush.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o --- iolog_json.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o --- iolog_util.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o --- iolog_read.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o --- iolog_mkpath.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o --- iolog_mkdirs.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o --- iolog_loginfo.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o --- iolog_legacy.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o --- iolog_mkdtemp.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o --- iolog_swapids.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o --- iolog_write.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o --- iolog_timing.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o --- libsudo_iolog.la --- /bin/sh ../../libtool --tag=disable-static --mode=link cc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_filter.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o libtool: link: ranlib .libs/libsudo_iolog.a libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) --- protobuf-c.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o protobuf-c.lo -I../../include -I../.. -I. -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./protobuf-c.c libtool: compile: cc -c -I../../include -I../.. -I. -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o --- libprotobuf-c.la --- /bin/sh ../../libtool --tag=disable-static --mode=link cc -o libprotobuf-c.la protobuf-c.lo libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o libtool: link: ranlib .libs/libprotobuf-c.a libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) --- log_server.pb-c.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -o log_server.pb-c.lo -I../../include -I../.. -I. -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./log_server.pb-c.c libtool: compile: cc -c -I../../include -I../.. -I. -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o --- liblogsrv.la --- /bin/sh ../../libtool --tag=disable-static --mode=link cc -o liblogsrv.la log_server.pb-c.lo libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o libtool: link: ranlib .libs/liblogsrv.a libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) --- logsrv_util.o --- --- iolog_writer.o --- --- logsrvd.o --- --- logsrvd_conf.o --- --- logsrvd_journal.o --- --- logsrvd_local.o --- --- logsrvd_relay.o --- --- logsrvd_queue.o --- --- tls_client.o --- --- tls_init.o --- --- sendlog.o --- --- logsrvd_local.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/usr/local/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./logsrvd_local.c --- logsrvd_journal.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/usr/local/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./logsrvd_journal.c --- iolog_writer.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/usr/local/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_writer.c --- logsrv_util.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/usr/local/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./logsrv_util.c --- logsrvd_queue.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/usr/local/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./logsrvd_queue.c --- tls_client.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/usr/local/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./tls_client.c --- logsrvd.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/usr/local/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./logsrvd.c --- logsrvd_conf.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/usr/local/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./logsrvd_conf.c --- tls_init.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/usr/local/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./tls_init.c --- logsrvd_relay.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/usr/local/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./logsrvd_relay.c --- sendlog.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/usr/local/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sendlog.c --- sudo_logsrvd --- /bin/sh ../libtool --tag=disable-static --mode=link cc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto --- sudo_sendlog --- /bin/sh ../libtool --tag=disable-static --mode=link cc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto --- sudo_logsrvd --- libtool: link: cc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -L/usr/local/lib ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/lib/util/.libs/libsudo_util.so ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lgcc -lintl -lcrypto -Wl,-rpath -Wl,/usr/local/libexec/sudo --- sudo_sendlog --- libtool: link: cc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -L/usr/local/lib ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/lib/util/.libs/libsudo_util.so ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lgcc -lintl -lcrypto -Wl,-rpath -Wl,/usr/local/libexec/sudo --- audit_json.lo --- --- audit_json.map --- --- audit_json.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -I../../include -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./audit_json.c libtool: compile: cc -c -I../../include -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./audit_json.c -fPIC -DPIC -o .libs/audit_json.o --- audit_json.la --- /bin/sh ../../libtool --tag=disable-static --mode=link cc -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/local/libexec/sudo -shrext .so libtool: link: cc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/lib/util/.libs -Wl,-rpath -Wl,/usr/local/libexec/sudo -L/usr/local/lib ../../lib/util/.libs/libsudo_util.so -lgcc -lintl -lcrypto -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) --- group_file.lo --- --- getgrent.lo --- --- group_file.map --- --- group_file.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -I../../include -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./group_file.c --- getgrent.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -I../../include -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./getgrent.c --- group_file.lo --- libtool: compile: cc -c -I../../include -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./group_file.c -fPIC -DPIC -o .libs/group_file.o --- getgrent.lo --- libtool: compile: cc -c -I../../include -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./getgrent.c -fPIC -DPIC -o .libs/getgrent.o --- group_file.la --- /bin/sh ../../libtool --tag=disable-static --mode=link cc -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/local/libexec/sudo -shrext .so libtool: link: cc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/lib/util/.libs -Wl,-rpath -Wl,/usr/local/libexec/sudo -L/usr/local/lib ../../lib/util/.libs/libsudo_util.so -lgcc -lintl -lcrypto -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) --- prologue --- --- digestname.lo --- --- gentime.lo --- --- strlist.lo --- --- timeout.lo --- --- sudoers.map --- --- sudo_printf.o --- --- sudoreplay.o --- --- tsgetusershell.c --- --- net_ifs.o --- --- audit.lo --- --- b64_decode.lo --- --- b64_encode.o --- --- boottime.lo --- --- bsm_audit.lo --- --- canon_path.lo --- --- check.lo --- --- check_util.lo --- --- cvtsudoers_pwutil.o --- --- editor.lo --- --- env.lo --- --- env_pattern.lo --- --- exptilde.lo --- --- filedigest.lo --- --- find_path.lo --- --- gc.lo --- --- goodpath.lo --- --- group_plugin.lo --- --- interfaces.lo --- --- iolog.lo --- --- b64_encode.o --- cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./b64_encode.c --- net_ifs.o --- cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/net_ifs.c --- tsgetusershell.c --- printf '#define TESTSUDOERS\n\n' > tsgetusershell.c /usr/bin/sed 's/^sudo_/testsudoers_/' ../../lib/util/getusershell.c >> tsgetusershell.c --- sudo_printf.o --- cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudo_printf.c --- prologue --- echo "/*" > prologue echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue echo " */" >> prologue echo "" >> prologue echo "#include " >> prologue --- find_path.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./find_path.c --- digestname.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./digestname.c --- gentime.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gentime.c --- strlist.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./strlist.c --- timeout.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./timeout.c --- gc.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gc.c --- goodpath.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./goodpath.c --- sudoreplay.o --- cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudoreplay.c --- group_plugin.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./group_plugin.c --- audit.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./audit.c --- b64_decode.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./b64_decode.c --- boottime.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./boottime.c --- bsm_audit.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./bsm_audit.c --- canon_path.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./canon_path.c --- check.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./check.c --- check_util.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./check_util.c --- cvtsudoers_pwutil.o --- cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./cvtsudoers_pwutil.c --- editor.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./editor.c --- env.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./env.c --- env_pattern.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./env_pattern.c --- exptilde.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./exptilde.c --- filedigest.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./filedigest.c --- iolog_path_escapes.lo --- --- locale.lo --- --- log_client.lo --- --- logging.lo --- --- match_addr.lo --- --- pam.lo --- --- interfaces.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./interfaces.c --- iolog.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog.c --- iolog_path_escapes.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_path_escapes.c --- locale.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./locale.c --- log_client.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./log_client.c --- logging.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./logging.c --- match_addr.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./match_addr.c --- parser_warnx.lo --- --- pam.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./auth/pam.c --- parser_warnx.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./parser_warnx.c --- pivot.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./pivot.c --- gentime.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gentime.c -fPIC -DPIC -o .libs/gentime.o libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gentime.c -o gentime.o >/dev/null 2>&1 --- audit.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./audit.c -fPIC -DPIC -o .libs/audit.o libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./audit.c -o audit.o >/dev/null 2>&1 --- policy.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./policy.c --- prompt.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./prompt.c --- timeout.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./timeout.c -fPIC -DPIC -o .libs/timeout.o libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./timeout.c -o timeout.o >/dev/null 2>&1 --- pwutil.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./pwutil.c --- find_path.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./find_path.c -fPIC -DPIC -o .libs/find_path.o --- digestname.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./digestname.c -fPIC -DPIC -o .libs/digestname.o --- group_plugin.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o --- editor.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./editor.c -fPIC -DPIC -o .libs/editor.o --- check_util.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./check_util.c -fPIC -DPIC -o .libs/check_util.o --- env.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./env.c -fPIC -DPIC -o .libs/env.o --- check.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./check.c -fPIC -DPIC -o .libs/check.o --- log_client.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./log_client.c -fPIC -DPIC -o .libs/log_client.o --- digestname.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./digestname.c -o digestname.o >/dev/null 2>&1 --- canon_path.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./canon_path.c -fPIC -DPIC -o .libs/canon_path.o --- find_path.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./find_path.c -o find_path.o >/dev/null 2>&1 --- interfaces.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./interfaces.c -fPIC -DPIC -o .libs/interfaces.o --- strlist.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./strlist.c -fPIC -DPIC -o .libs/strlist.o --- parser_warnx.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./parser_warnx.c -fPIC -DPIC -o .libs/parser_warnx.o --- pam.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./auth/pam.c -fPIC -DPIC -o .libs/pam.o --- pwutil_impl.lo --- --- gc.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gc.c -fPIC -DPIC -o .libs/gc.o --- goodpath.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./goodpath.c -fPIC -DPIC -o .libs/goodpath.o --- group_plugin.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./group_plugin.c -o group_plugin.o >/dev/null 2>&1 --- boottime.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./boottime.c -fPIC -DPIC -o .libs/boottime.o --- bsm_audit.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./bsm_audit.c -fPIC -DPIC -o .libs/bsm_audit.o --- env_pattern.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o --- filedigest.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./filedigest.c -fPIC -DPIC -o .libs/filedigest.o --- iolog_path_escapes.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o --- logging.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./logging.c -fPIC -DPIC -o .libs/logging.o --- match_addr.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./match_addr.c -fPIC -DPIC -o .libs/match_addr.o --- pwutil_impl.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./pwutil_impl.c --- check_util.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./check_util.c -o check_util.o >/dev/null 2>&1 --- b64_decode.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o --- strlist.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./strlist.c -o strlist.o >/dev/null 2>&1 --- iolog.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog.c -fPIC -DPIC -o .libs/iolog.o --- interfaces.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./interfaces.c -o interfaces.o >/dev/null 2>&1 --- exptilde.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./exptilde.c -fPIC -DPIC -o .libs/exptilde.o --- parser_warnx.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./parser_warnx.c -o parser_warnx.o >/dev/null 2>&1 --- canon_path.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./canon_path.c -o canon_path.o >/dev/null 2>&1 --- check.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./check.c -o check.o >/dev/null 2>&1 --- locale.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./locale.c -fPIC -DPIC -o .libs/locale.o --- redblack.lo --- --- goodpath.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./goodpath.c -o goodpath.o >/dev/null 2>&1 --- editor.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./editor.c -o editor.o >/dev/null 2>&1 --- env_pattern.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./env_pattern.c -o env_pattern.o >/dev/null 2>&1 --- resolve_cmnd.lo --- --- serialize_list.lo --- --- pivot.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./pivot.c -fPIC -DPIC -o .libs/pivot.o --- redblack.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./redblack.c --- resolve_cmnd.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./resolve_cmnd.c --- serialize_list.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./serialize_list.c --- iolog_path_escapes.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog_path_escapes.c -o iolog_path_escapes.o >/dev/null 2>&1 --- policy.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./policy.c -fPIC -DPIC -o .libs/policy.o --- set_perms.lo --- --- pwutil.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./pwutil.c -fPIC -DPIC -o .libs/pwutil.o --- b64_decode.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./b64_decode.c -o b64_decode.o >/dev/null 2>&1 --- boottime.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./boottime.c -o boottime.o >/dev/null 2>&1 --- exptilde.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./exptilde.c -o exptilde.o >/dev/null 2>&1 --- gc.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gc.c -o gc.o >/dev/null 2>&1 --- set_perms.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./set_perms.c --- match_addr.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./match_addr.c -o match_addr.o >/dev/null 2>&1 --- bsm_audit.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./bsm_audit.c -o bsm_audit.o >/dev/null 2>&1 --- sethost.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sethost.c --- starttime.lo --- --- strlcpy_unesc.lo --- --- pivot.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./pivot.c -o pivot.o >/dev/null 2>&1 --- prompt.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./prompt.c -fPIC -DPIC -o .libs/prompt.o --- env.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./env.c -o env.o >/dev/null 2>&1 --- starttime.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./starttime.c --- filedigest.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./filedigest.c -o filedigest.o >/dev/null 2>&1 --- locale.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./locale.c -o locale.o >/dev/null 2>&1 --- strvec_join.lo --- --- stubs.o --- --- sudo_auth.lo --- --- strlcpy_unesc.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./strlcpy_unesc.c --- pam.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./auth/pam.c -o pam.o >/dev/null 2>&1 --- strvec_join.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./strvec_join.c --- stubs.o --- cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./stubs.c --- sudo_nss.lo --- --- sudoers.lo --- --- sudoers_cb.lo --- --- sudoers_ctx_free.lo --- --- sudoers_debug.lo --- --- sudoers_ctx_free.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudoers_ctx_free.c --- sudoers.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudoers.c --- sudo_nss.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudo_nss.c --- sudo_auth.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./auth/sudo_auth.c --- sudoers_debug.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudoers_debug.c --- sudoers_cb.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudoers_cb.c --- sudoers_hooks.lo --- --- testsudoers_pwutil.o --- --- timestamp.lo --- --- timestr.lo --- --- tsgetgrpw.o --- --- unesc_str.lo --- --- visudo_cb.o --- --- tsgetusershell.o --- --- visudo_cb.o --- cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./visudo_cb.c --- prompt.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./prompt.c -o prompt.o >/dev/null 2>&1 --- pwutil.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./pwutil.c -o pwutil.o >/dev/null 2>&1 --- tsgetusershell.o --- cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection tsgetusershell.c --- log_client.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./log_client.c -o log_client.o >/dev/null 2>&1 --- logging.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./logging.c -o logging.o >/dev/null 2>&1 --- unesc_str.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./unesc_str.c --- sudoers_hooks.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudoers_hooks.c --- testsudoers_pwutil.o --- cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./testsudoers_pwutil.c --- timestamp.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./timestamp.c --- timestr.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./timestr.c --- tsgetgrpw.o --- cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./tsgetgrpw.c --- ./gram.c --- --- ./gram.h --- --- ./toke.c --- --- policy.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./policy.c -o policy.o >/dev/null 2>&1 --- ./getdate.c --- --- alias.lo --- --- check_aliases.o --- --- cvtsudoers.o --- --- cvtsudoers_csv.o --- --- cvtsudoers.o --- cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./cvtsudoers.c --- iolog.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./iolog.c -o iolog.o >/dev/null 2>&1 --- alias.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./alias.c --- check_aliases.o --- cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./check_aliases.c --- cvtsudoers_json.o --- --- cvtsudoers_ldif.o --- cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./cvtsudoers_ldif.c --- cvtsudoers_csv.o --- cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./cvtsudoers_csv.c --- cvtsudoers_json.o --- cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./cvtsudoers_json.c --- cvtsudoers_merge.o --- --- pwutil_impl.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o --- defaults.lo --- --- cvtsudoers_merge.o --- cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./cvtsudoers_merge.c --- defaults.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./defaults.c --- display.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./display.c --- file.lo --- --- fmtsudoers.lo --- --- file.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./file.c --- redblack.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./redblack.c -fPIC -DPIC -o .libs/redblack.o --- fmtsudoers.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./fmtsudoers.c --- fmtsudoers_cvt.lo --- --- ldap_util.lo --- --- lookup.lo --- --- pwutil_impl.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./pwutil_impl.c -o pwutil_impl.o >/dev/null 2>&1 --- fmtsudoers_cvt.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./fmtsudoers_cvt.c --- ldap_util.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./ldap_util.c --- match.lo --- --- lookup.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./lookup.c --- match.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./match.c --- match_command.lo --- --- redblack.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./redblack.c -o redblack.o >/dev/null 2>&1 --- match_command.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./match_command.c --- match_digest.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./match_digest.c --- parse_ldif.o --- cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./parse_ldif.c --- testsudoers.o --- cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./testsudoers.c --- toke.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c --- toke_util.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke_util.c --- resolve_cmnd.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./resolve_cmnd.c -fPIC -DPIC -o .libs/resolve_cmnd.o libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./resolve_cmnd.c -o resolve_cmnd.o >/dev/null 2>&1 --- set_perms.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./set_perms.c -fPIC -DPIC -o .libs/set_perms.o --- visudo.o --- --- set_perms.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./set_perms.c -o set_perms.o >/dev/null 2>&1 --- visudo.o --- cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./visudo.c --- strvec_join.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o --- sudo_auth.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o --- strvec_join.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./strvec_join.c -o strvec_join.o >/dev/null 2>&1 --- serialize_list.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./serialize_list.c -fPIC -DPIC -o .libs/serialize_list.o --- starttime.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./starttime.c -fPIC -DPIC -o .libs/starttime.o --- gram.lo --- /bin/sh ../../libtool --mode=compile cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c --- sudo_auth.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./auth/sudo_auth.c -o sudo_auth.o >/dev/null 2>&1 --- serialize_list.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./serialize_list.c -o serialize_list.o >/dev/null 2>&1 --- starttime.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./starttime.c -o starttime.o >/dev/null 2>&1 --- getdate.o --- cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./getdate.c --- sethost.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sethost.c -fPIC -DPIC -o .libs/sethost.o libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sethost.c -o sethost.o >/dev/null 2>&1 --- strlcpy_unesc.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o --- sudoers_debug.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o --- sudoers.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudoers.c -fPIC -DPIC -o .libs/sudoers.o --- strlcpy_unesc.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./strlcpy_unesc.c -o strlcpy_unesc.o >/dev/null 2>&1 --- sudo_nss.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o --- sudoers_debug.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudoers_debug.c -o sudoers_debug.o >/dev/null 2>&1 --- sudo_nss.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudo_nss.c -o sudo_nss.o >/dev/null 2>&1 --- sudoers.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudoers.c -o sudoers.o >/dev/null 2>&1 --- sudoers_cb.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudoers_cb.c -fPIC -DPIC -o .libs/sudoers_cb.o libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudoers_cb.c -o sudoers_cb.o >/dev/null 2>&1 --- sudoers_ctx_free.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudoers_ctx_free.c -fPIC -DPIC -o .libs/sudoers_ctx_free.o libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudoers_ctx_free.c -o sudoers_ctx_free.o >/dev/null 2>&1 --- sudoers_hooks.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudoers_hooks.c -o sudoers_hooks.o >/dev/null 2>&1 --- timestamp.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./timestamp.c -fPIC -DPIC -o .libs/timestamp.o --- timestr.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./timestr.c -fPIC -DPIC -o .libs/timestr.o libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./timestr.c -o timestr.o >/dev/null 2>&1 --- timestamp.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./timestamp.c -o timestamp.o >/dev/null 2>&1 --- unesc_str.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./unesc_str.c -fPIC -DPIC -o .libs/unesc_str.o --- sudoreplay --- /bin/sh ../../libtool --mode=link cc -o sudoreplay getdate.o sudoreplay.o -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack timestr.lo ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la --- unesc_str.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./unesc_str.c -o unesc_str.o >/dev/null 2>&1 --- display.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./display.c -fPIC -DPIC -o .libs/display.o --- file.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./file.c -fPIC -DPIC -o .libs/file.o --- alias.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./alias.c -fPIC -DPIC -o .libs/alias.o --- fmtsudoers.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o --- file.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./file.c -o file.o >/dev/null 2>&1 --- defaults.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./defaults.c -fPIC -DPIC -o .libs/defaults.o --- alias.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./alias.c -o alias.o >/dev/null 2>&1 --- match.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./match.c -fPIC -DPIC -o .libs/match.o --- display.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./display.c -o display.o >/dev/null 2>&1 --- match_command.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./match_command.c -fPIC -DPIC -o .libs/match_command.o --- fmtsudoers.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./fmtsudoers.c -o fmtsudoers.o >/dev/null 2>&1 --- ldap_util.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o --- fmtsudoers_cvt.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o --- lookup.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./lookup.c -fPIC -DPIC -o .libs/lookup.o --- match_digest.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./match_digest.c -fPIC -DPIC -o .libs/match_digest.o --- defaults.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./defaults.c -o defaults.o >/dev/null 2>&1 --- toke_util.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke_util.c -fPIC -DPIC -o .libs/toke_util.o --- match.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./match.c -o match.o >/dev/null 2>&1 --- match_command.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./match_command.c -o match_command.o >/dev/null 2>&1 --- fmtsudoers_cvt.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./fmtsudoers_cvt.c -o fmtsudoers_cvt.o >/dev/null 2>&1 --- lookup.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./lookup.c -o lookup.o >/dev/null 2>&1 --- match_digest.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./match_digest.c -o match_digest.o >/dev/null 2>&1 --- toke_util.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke_util.c -o toke_util.o >/dev/null 2>&1 --- toke.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c -fPIC -DPIC -o .libs/toke.o --- ldap_util.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./ldap_util.c -o ldap_util.o >/dev/null 2>&1 --- gram.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c -fPIC -DPIC -o .libs/gram.o --- toke.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c -o toke.o >/dev/null 2>&1 --- gram.lo --- libtool: compile: cc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/local/lib\" -DLOCALEDIR=\"/usr/local/share/locale\" -D_PATH_SUDOERS=\"/usr/local/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/usr/local/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c -o gram.o >/dev/null 2>&1 --- libparsesudoers.la --- /bin/sh ../../libtool --mode=link cc -o libparsesudoers.la alias.lo b64_decode.lo canon_path.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo match.lo match_addr.lo match_command.lo match_digest.lo parser_warnx.lo pwutil.lo pwutil_impl.lo redblack.lo resolve_cmnd.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install --- sudoreplay --- libtool: link: cc -o .libs/sudoreplay getdate.o sudoreplay.o -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack .libs/timestr.o -L/usr/local/lib ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/lib/util/.libs/libsudo_util.so -lgcc -lintl -lcrypto -Wl,-rpath -Wl,/usr/local/libexec/sudo --- libparsesudoers.la --- libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/canon_path.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/parser_warnx.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/resolve_cmnd.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o libtool: link: ranlib .libs/libparsesudoers.a libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" ) --- sudoers.la --- --- visudo --- --- cvtsudoers --- --- testsudoers --- --- sudoers.la --- case "-Wl,--version-script,sudoers.map" in *-no-install*) /bin/sh ../../libtool --tag=disable-static --mode=link cc -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo bsm_audit.lo libparsesudoers.la -lbsm -lutil -lpam -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; *) /bin/sh ../../libtool --tag=disable-static --mode=link cc -lg--- visudo --- /bin/sh ../../libtool --mode=link cc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo sethost.lo stubs.o sudo_printf.o sudoers_ctx_free.lo visudo.o visudo_cb.o -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la --- cvtsudoers --- /bin/sh ../../libtool --mode=link cc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_csv.o cvtsudoers_json.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo ldap_util.lo locale.lo parse_ldif.o sethost.lo stubs.o sudo_printf.o sudoers_ctx_free.lo testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la --- sudoers.la --- cc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo bsm_audit.lo libparsesudoers.la -lbsm -lutil -lpam -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/local/libex--- testsudoers --- /bin/sh ../../libtool --mode=link cc -o testsudoers check_util.lo fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo lookup.lo net_ifs.o parse_ldif.o sethost.lo sudo_printf.o sudoers_ctx_free.lo testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la --- sudoers.la --- ec/sudo -shrext .so;; esac --- visudo --- libtool: link: cc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o .libs/sethost.o stubs.o sudo_printf.o .libs/sudoers_ctx_free.o visudo.o visudo_cb.o -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -L/usr/local/lib ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -lgcc -lintl -lcrypto -Wl,-rpath -Wl,/usr/local/libexec/sudo --- cvtsudoers --- libtool: link: cc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_csv.o cvtsudoers_json.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/ldap_util.o .libs/locale.o parse_ldif.o .libs/sethost.o stubs.o sudo_printf.o .libs/sudoers_ctx_free.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -L/usr/local/lib ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -lgcc -lintl -lcrypto -Wl,-rpath -Wl,/usr/local/libexec/sudo --- testsudoers --- libtool: link: cc -o .libs/testsudoers .libs/check_util.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o .libs/lookup.o net_ifs.o parse_ldif.o .libs/sethost.o sudo_printf.o .libs/sudoers_ctx_free.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -L/usr/local/lib ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -lgcc -lintl -lcrypto -Wl,-rpath -Wl,/usr/local/libexec/sudo --- sudoers.la --- libtool: link: cc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/check_util.o .libs/display.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/lookup.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/sethost.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/timestamp.o .libs/unesc_str.o .libs/bsm_audit.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/lib/util/.libs -Wl,-rpath -Wl,/usr/local/libexec/sudo -L/usr/local/lib -lbsm -lutil -lpam -lssl -lz /wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/lib/util/.libs/libsudo_util.so -lgcc -lintl -lcrypto -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) --- system_group.lo --- --- system_group.map --- --- system_group.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -I../../include -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./system_group.c libtool: compile: cc -c -I../../include -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./system_group.c -fPIC -DPIC -o .libs/system_group.o --- system_group.la --- /bin/sh ../../libtool --tag=disable-static --mode=link cc -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/local/libexec/sudo -shrext .so libtool: link: cc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/lib/util/.libs -Wl,-rpath -Wl,/usr/local/libexec/sudo -L/usr/local/lib ../../lib/util/.libs/libsudo_util.so -lgcc -lintl -lcrypto -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" ) --- exec_preload.lo --- --- conversation.o --- --- copy_file.o --- --- edit_open.o --- --- env_hooks.o --- --- exec.o --- --- exec_common.o --- --- exec_intercept.o --- --- exec_iolog.o --- --- exec_monitor.o --- --- exec_nopty.o --- --- exec_preload.o --- --- exec_ptrace.o --- --- exec_pty.o --- --- get_pty.o --- --- hooks.o --- --- limits.o --- --- load_plugins.o --- --- net_ifs.o --- --- preserve_fds.o --- --- signal.o --- --- sudo.o --- --- sudo_edit.o --- --- suspend_parent.o --- --- tgetpass.o --- --- ttyname.o --- --- utmp.o --- --- sudo_intercept.lo --- --- sudo_intercept_common.lo --- --- intercept.map --- --- suspend_parent.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./suspend_parent.c --- signal.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./signal.c --- preserve_fds.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./preserve_fds.c --- net_ifs.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./net_ifs.c --- hooks.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./hooks.c --- get_pty.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./get_pty.c --- exec_ptrace.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./exec_ptrace.c --- exec_preload.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./exec_preload.c --- exec_monitor.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./exec_monitor.c --- exec_iolog.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./exec_iolog.c --- exec_common.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./exec_common.c --- exec.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./exec.c --- env_hooks.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./env_hooks.c --- edit_open.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./edit_open.c --- copy_file.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./copy_file.c --- conversation.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./conversation.c --- exec_preload.lo --- /bin/sh ../libtool --tag=disable-static --mode=compile cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./exec_preload.c libtool: compile: cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./exec_preload.c -fPIC -DPIC -o .libs/exec_preload.o --- tgetpass.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./tgetpass.c --- ttyname.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./ttyname.c --- limits.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./limits.c --- load_plugins.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./load_plugins.c --- utmp.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./utmp.c --- sudo_intercept.lo --- /bin/sh ../libtool --tag=disable-static --mode=compile cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudo_intercept.c --- exec_intercept.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./exec_intercept.c --- sudo_intercept_common.lo --- /bin/sh ../libtool --tag=disable-static --mode=compile cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudo_intercept_common.c --- sudo.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudo.c --- exec_nopty.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./exec_nopty.c --- sudo_edit.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudo_edit.c --- exec_pty.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./exec_pty.c --- sudo_noexec.lo --- --- parse_args.o --- --- intercept.pb-c.o --- --- intercept.pb-c.lo --- --- parse_args.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./parse_args.c --- intercept.pb-c.o --- cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./intercept.pb-c.c --- sudo_noexec.lo --- /bin/sh ../libtool --tag=disable-static --mode=compile cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudo_noexec.c --- intercept.pb-c.lo --- /bin/sh ../libtool --tag=disable-static --mode=compile cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./intercept.pb-c.c --- sudo_noexec.lo --- libtool: compile: cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o --- intercept.pb-c.lo --- libtool: compile: cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./intercept.pb-c.c -fPIC -DPIC -o .libs/intercept.pb-c.o --- sudo_intercept_common.lo --- libtool: compile: cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudo_intercept_common.c -fPIC -DPIC -o .libs/sudo_intercept_common.o --- sudo_intercept.lo --- libtool: compile: cc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/usr/local/etc/sudo.conf\" -DLOCALEDIR=\"/usr/local/share/locale\" -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sudo_intercept.c -fPIC -DPIC -o .libs/sudo_intercept.o --- sudo_noexec.la --- /bin/sh ../libtool --tag=disable-static --mode=link cc -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/local/libexec/sudo -shrext .so libtool: link: cc -shared -fPIC -DPIC .libs/sudo_noexec.o -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" ) --- sudo_intercept.la --- /bin/sh ../libtool --tag=disable-static --mode=link cc -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/local/libexec/sudo -shrext .so libtool: link: cc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/lib/util/.libs -Wl,-rpath -Wl,/usr/local/libexec/sudo -L/usr/local/lib ../lib/util/.libs/libsudo_util.so -lgcc -lintl -lcrypto -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so --- sudo --- /bin/sh ../libtool --tag=disable-static --mode=link cc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_parent.o tgetpass.o ttyname.o utmp.o intercept.pb-c.o -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -lutil ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la --- sudo_intercept.la --- libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" ) --- sudo --- libtool: link: cc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_parent.o tgetpass.o ttyname.o utmp.o intercept.pb-c.o -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -L/usr/local/lib -lutil ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -lgcc -lintl -lcrypto -Wl,-rpath -Wl,/usr/local/libexec/sudo --- ./sudo.mdoc --- --- ./sudo.conf.mdoc --- --- ./sudo_logsrvd.mdoc --- --- ./sudo_logsrv.proto.mdoc --- --- ./sudo_logsrvd.conf.mdoc --- --- ./sudo_plugin.mdoc --- --- ./sudo_plugin_python.mdoc --- --- ./sudo_sendlog.mdoc --- --- ./sudoers.ldap.mdoc --- --- ./sudoers_timestamp.mdoc --- --- ./sudoreplay.mdoc --- --- ./visudo.mdoc --- --- ./cvtsudoers.mdoc --- --- ./sudoers.mdoc --- --- ./sudo.mdoc --- cd .. && /bin/sh config.status --file=docs/./sudo.mdoc --- ./sudo.conf.mdoc --- cd .. && /bin/sh config.status --file=docs/./sudo.conf.mdoc --- ./sudo_logsrvd.mdoc --- cd .. && /bin/sh config.status --file=docs/./sudo_logsrvd.mdoc --- ./sudo_logsrv.proto.mdoc --- cd .. && /bin/sh config.status --file=docs/./sudo_logsrv.proto.mdoc --- ./sudo_logsrvd.conf.mdoc --- cd .. && /bin/sh config.status --file=docs/./sudo_logsrvd.conf.mdoc --- ./sudo_plugin.mdoc --- cd .. && /bin/sh config.status --file=docs/./sudo_plugin.mdoc --- ./sudo_plugin_python.mdoc --- cd .. && /bin/sh config.status --file=docs/./sudo_plugin_python.mdoc --- ./sudo_sendlog.mdoc --- cd .. && /bin/sh config.status --file=docs/./sudo_sendlog.mdoc --- ./sudoers.ldap.mdoc --- cd .. && /bin/sh config.status --file=docs/./sudoers.ldap.mdoc --- ./sudoers_timestamp.mdoc --- cd .. && /bin/sh config.status --file=docs/./sudoers_timestamp.mdoc --- ./sudoreplay.mdoc --- cd .. && /bin/sh config.status --file=docs/./sudoreplay.mdoc --- ./visudo.mdoc --- cd .. && /bin/sh config.status --file=docs/./visudo.mdoc --- ./cvtsudoers.mdoc --- cd .. && /bin/sh config.status --file=docs/./cvtsudoers.mdoc --- ./sudoers.mdoc --- (cd .. && /bin/sh config.status --file=-) < ./sudoers.mdoc.in | /usr/bin/sed -f ./fixmdoc.sed > ./sudoers.mdoc --- ./sudo_logsrvd.mdoc --- config.status: creating docs/./sudo_logsrvd.mdoc --- ./sudoers.ldap.mdoc --- config.status: creating docs/./sudoers.ldap.mdoc --- ./sudo_plugin_python.mdoc --- config.status: creating docs/./sudo_plugin_python.mdoc --- ./sudo_sendlog.mdoc --- config.status: creating docs/./sudo_sendlog.mdoc --- ./sudo.mdoc --- config.status: creating docs/./sudo.mdoc --- ./sudo_logsrvd.conf.mdoc --- config.status: creating docs/./sudo_logsrvd.conf.mdoc --- ./sudo.conf.mdoc --- config.status: creating docs/./sudo.conf.mdoc --- ./sudoers_timestamp.mdoc --- config.status: creating docs/./sudoers_timestamp.mdoc --- ./sudo_logsrv.proto.mdoc --- config.status: creating docs/./sudo_logsrv.proto.mdoc --- ./visudo.mdoc --- config.status: creating docs/./visudo.mdoc --- ./sudo_plugin.mdoc --- config.status: creating docs/./sudo_plugin.mdoc --- ./cvtsudoers.mdoc --- config.status: creating docs/./cvtsudoers.mdoc --- ./sudoreplay.mdoc --- config.status: creating docs/./sudoreplay.mdoc --- sample_plugin.lo --- --- sample_plugin.map --- --- sample_plugin.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -I../../include -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sample_plugin.c libtool: compile: cc -c -I../../include -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sample_plugin.c -fPIC -DPIC -o .libs/sample_plugin.o --- sample_plugin.la --- /bin/sh ../../libtool --tag=disable-static --mode=link cc -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_plugin.map -o sample_plugin.la sample_plugin.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/local/libexec/sudo -shrext .so libtool: link: cc -shared -fPIC -DPIC .libs/sample_plugin.o -Wl,-rpath -Wl,/wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/lib/util/.libs -Wl,-rpath -Wl,/usr/local/libexec/sudo -L/usr/local/lib ../../lib/util/.libs/libsudo_util.so -lgcc -lintl -lcrypto -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_plugin.map -Wl,-soname -Wl,sample_plugin.so -o .libs/sample_plugin.so libtool: link: ( cd ".libs" && rm -f "sample_plugin.la" && ln -s "../sample_plugin.la" "sample_plugin.la" ) --- sample_approval.lo --- --- sample_approval.map --- --- sample_approval.lo --- /bin/sh ../../libtool --tag=disable-static --mode=compile cc -c -I../../include -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sample_approval.c libtool: compile: cc -c -I../../include -I../.. -DZLIB_CONST -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/local/include -fstack-protector-strong -fno-strict-aliasing -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ./sample_approval.c -fPIC -DPIC -o .libs/sample_approval.o --- sample_approval.la --- /bin/sh ../../libtool --tag=disable-static --mode=link cc -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/local/libexec/sudo -shrext .so libtool: link: cc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/lib/util/.libs -Wl,-rpath -Wl,/usr/local/libexec/sudo -L/usr/local/lib ../../lib/util/.libs/libsudo_util.so -lgcc -lintl -lcrypto -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" ) =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 ===> Staging for sudo-1.9.15p5_4 ===> Generating temporary packing list if test -f ./docs/CODEOWNERS; then if test -d ./.hg && hg -R . identify -ibt >stamp-ChangeLog.tmp 2>&1; then cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { mv -f stamp-ChangeLog.tmp stamp-ChangeLog; if hg log -R . --template=changelog -r "sort(branch(.) or follow(), -date)" > ChangeLog.tmp; then mv -f ChangeLog.tmp ./ChangeLog; fi; }; elif test -d ./.git && git --git-dir ./.git describe --tags >stamp-ChangeLog.tmp 2>&1; then cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { mv -f stamp-ChangeLog.tmp stamp-ChangeLog; if ./scripts/log2cl.pl -R ./.git > ChangeLog.tmp; then mv -f ChangeLog.tmp ./ChangeLog; fi; }; fi; rm -f ChangeLog.tmp stamp-ChangeLog.tmp; fi if test ! -f ./ChangeLog; then echo "ChangeLog data not available" > ./ChangeLog; fi for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do (cd $d && exec /usr/bin/make pre-install) && continue; exit $?; done Installing sudo message catalogs: astmkdir /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/locale/ast mkdir /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/locale/ast/LC_MESSAGES ca cs da de eo es eu fa fi fr furmkdir /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/locale/fur mkdir /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/locale/fur/LC_MESSAGES gl hr hu id it ja ka ko nb nl nn pl pt pt_BR ro ru sk sl sq sr sv tr uk vi zh_CN zh_TW Installing sudoers message catalogs: ast ca cs da de el eo es eu fi fr fur hr hu it ja ka ko lt nb nl pl pt pt_BR ro ru sk sl sr sv tr uk vi zh_CN zh_TW for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples; do (cd $d && exec /usr/bin/make "INSTALL_OWNER=-o 0 -g 0" install) && continue; exit $?; done /bin/sh ../../scripts/mkinstalldirs /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo mkdir /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo case "-Wl,--version-script,util.map" in *-no-install*) ;; *) if [ X"yes" = X"yes" ]; then INSTALL_BACKUP='' /bin/sh ../../libtool --tag=disable-static --quiet --mode=install /bin/sh ../../scripts/install-sh -c -o 0 -g 0 libsudo_util.la /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo; fi;; esac libtool: warning: remember to run 'libtool --finish /usr/local/libexec/sudo' /bin/sh ../scripts/mkinstalldirs /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/sbin INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0755 sudo_logsrvd /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/sbin/sudo_logsrvd libtool: warning: '/wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/lib/util/libsudo_util.la' has not been installed in '/usr/local/libexec/sudo' libtool: install: /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudo_logsrvd /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/sbin/sudo_logsrvd INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0755 sudo_sendlog /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/sbin/sudo_sendlog libtool: warning: '/wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/lib/util/libsudo_util.la' has not been installed in '/usr/local/libexec/sudo' libtool: install: /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudo_sendlog /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/sbin/sudo_sendlog /bin/sh ../../scripts/mkinstalldirs /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo if [ X"yes" = X"yes" ]; then INSTALL_BACKUP='' /bin/sh ../../libtool --tag=disable-static --mode=install /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 audit_json.la /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo; fi libtool: warning: relinking 'audit_json.la' libtool: install: (cd /wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/plugins/audit_json; /bin/sh "/wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/libtool" --tag disable-static --mode=relink cc -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/local/libexec/sudo -shrext .so -inst-prefix-dir /wrkdirs/usr/ports/security/sudo/work/stage) libtool: relink: cc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/usr/local/libexec/sudo -L/usr/local/lib ../../lib/util/.libs/libsudo_util.so -lgcc -lintl -lcrypto -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/audit_json.soT /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo/audit_json.so libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/audit_json.lai /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo/audit_json.la libtool: warning: remember to run 'libtool --finish /usr/local/libexec/sudo' /bin/sh ../../scripts/mkinstalldirs /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo if [ X"yes" = X"yes" ]; then INSTALL_BACKUP='' /bin/sh ../../libtool --tag=disable-static --mode=install /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 group_file.la /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo; fi libtool: warning: relinking 'group_file.la' libtool: install: (cd /wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/plugins/group_file; /bin/sh "/wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/libtool" --tag disable-static --mode=relink cc -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/local/libexec/sudo -shrext .so -inst-prefix-dir /wrkdirs/usr/ports/security/sudo/work/stage) libtool: relink: cc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/usr/local/libexec/sudo -L/usr/local/lib ../../lib/util/.libs/libsudo_util.so -lgcc -lintl -lcrypto -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/group_file.soT /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo/group_file.so libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/group_file.lai /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo/group_file.la libtool: warning: remember to run 'libtool --finish /usr/local/libexec/sudo' /bin/sh ../../scripts/mkinstalldirs /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/sbin /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/bin /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/etc /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/doc/sudo `echo /wrkdirs/usr/ports/security/sudo/work/stage/var/run/sudo|/usr/bin/sed 's,/[^/]*$,,'` `echo /wrkdirs/usr/ports/security/sudo/work/stage/var/db/sudo|/usr/bin/sed 's,/[^/]*$,,'` mkdir /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/doc/sudo mkdir /wrkdirs/usr/ports/security/sudo/work/stage/var mkdir /wrkdirs/usr/ports/security/sudo/work/stage/var/run mkdir /wrkdirs/usr/ports/security/sudo/work/stage/var/db /bin/sh ../../scripts/install-sh -c -d -o 0 -g 0 -m 0711 /wrkdirs/usr/ports/security/sudo/work/stage/var/run/sudo /bin/sh ../../scripts/install-sh -c -d -o 0 -g 0 -m 0711 /wrkdirs/usr/ports/security/sudo/work/stage/var/db/sudo /bin/sh ../../scripts/install-sh -c -d -o 0 -g 0 -m 0700 /wrkdirs/usr/ports/security/sudo/work/stage/var/db/sudo/lectured case "-Wl,--version-script,sudoers.map" in *-no-install*) ;; *) if [ X"yes" = X"yes" ]; then INSTALL_BACKUP='' /bin/sh ../../libtool --mode=install /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudoers.la /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo; fi;; esac libtool: warning: relinking 'sudoers.la' libtool: install: (cd /wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/plugins/sudoers; /bin/sh "/wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/libtool" --tag disable-static --mode=relink cc -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo bsm_audit.lo libparsesudoers.la -lbsm -lutil -lpam -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/local/libexec/sudo -shrext .so -inst-prefix-dir /wrkdirs/usr/ports/security/sudo/work/stage) libtool: relink: cc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/check_util.o .libs/display.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/lookup.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/sethost.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/timestamp.o .libs/unesc_str.o .libs/bsm_audit.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/local/libexec/sudo -L/usr/local/lib -lbsm -lutil -lpam -lssl -lz /wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/lib/util/.libs/libsudo_util.so -lgcc -lintl -lcrypto -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudoers.soT /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo/sudoers.so libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudoers.lai /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo/sudoers.la libtool: warning: remember to run 'libtool --finish /usr/local/libexec/sudo' INSTALL_BACKUP='' /bin/sh ../../libtool --mode=install /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0755 cvtsudoers /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/bin/cvtsudoers libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/local/libexec/sudo' libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/cvtsudoers /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/bin/cvtsudoers INSTALL_BACKUP='' /bin/sh ../../libtool --mode=install /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0755 sudoreplay /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/bin/sudoreplay libtool: warning: '/wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/lib/util/libsudo_util.la' has not been installed in '/usr/local/libexec/sudo' libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudoreplay /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/bin/sudoreplay INSTALL_BACKUP='' /bin/sh ../../libtool --mode=install /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0755 visudo /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/sbin/visudo libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/local/libexec/sudo' libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/visudo /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/sbin/visudo /bin/sh ../../scripts/install-sh -c -d -o 0 -g 0 -m 0750 /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/etc/sudoers.d /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0440 sudoers /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/etc/sudoers.dist test -r /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/etc/sudoers || cp -p /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/etc/sudoers.dist /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/etc/sudoers /bin/sh ../../scripts/mkinstalldirs /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo if [ X"yes" = X"yes" ]; then INSTALL_BACKUP='' /bin/sh ../../libtool --tag=disable-static --mode=install /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 system_group.la /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo; fi libtool: warning: relinking 'system_group.la' libtool: install: (cd /wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/plugins/system_group; /bin/sh "/wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/libtool" --tag disable-static --mode=relink cc -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/local/libexec/sudo -shrext .so -inst-prefix-dir /wrkdirs/usr/ports/security/sudo/work/stage) libtool: relink: cc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/usr/local/libexec/sudo -L/usr/local/lib ../../lib/util/.libs/libsudo_util.so -lgcc -lintl -lcrypto -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/system_group.soT /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo/system_group.so libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/system_group.lai /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo/system_group.la libtool: warning: remember to run 'libtool --finish /usr/local/libexec/sudo' /bin/sh ../scripts/mkinstalldirs /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/bin /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo if test -n ""; then /bin/sh ../scripts/mkinstalldirs /wrkdirs/usr/ports/security/sudo/work/stage; if test -z "/wrkdirs/usr/ports/security/sudo/work/stage"; then /bin/sh ../scripts/mkinstalldirs `echo | /usr/bin/sed 's,/[^/]*$,,'`; fi; elif test -n ""; then /bin/sh ../scripts/mkinstalldirs /wrkdirs/usr/ports/security/sudo/work/stage; fi INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../scripts/install-sh -c -s -o 0 -g 0 -m 04755 sudo /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/bin/sudo libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/local/libexec/sudo' libtool: install: /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 04755 -s .libs/sudo /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/bin/sudo rm -f /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/bin/sudoedit ln -s sudo /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/bin/sudoedit if [ -f sesh ]; then INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../scripts/install-sh -c -s -o 0 -g 0 -m 0755 sesh /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo/sesh; fi if [ -n "" ]; then /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0755 ../etc/init.d/ /wrkdirs/usr/ports/security/sudo/work/stage/sudo; if test -z "/wrkdirs/usr/ports/security/sudo/work/stage"; then rm -f ; ln -s /sudo ; fi; elif test -n ""; then /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ../etc/init.d/sudo.conf /wrkdirs/usr/ports/security/sudo/work/stage/sudo.conf; fi if [ X"yes" = X"yes" ]; then INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo_intercept.la /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo; fi libtool: warning: relinking 'sudo_intercept.la' libtool: install: (cd /wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/src; /bin/sh "/wrkdirs/usr/ports/security/sudo/work/sudo-1.9.15p5/libtool" --tag disable-static --mode=relink cc -lgcc -L/usr/local/lib -lintl -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/local/libexec/sudo -shrext .so -inst-prefix-dir /wrkdirs/usr/ports/security/sudo/work/stage) libtool: relink: cc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/local/libexec/sudo -L/usr/local/lib ../lib/util/.libs/libsudo_util.so -lgcc -lintl -lcrypto -fstack-protector-strong -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: install: /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_intercept.soT /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo/sudo_intercept.so libtool: install: /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_intercept.lai /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo/sudo_intercept.la libtool: warning: remember to run 'libtool --finish /usr/local/libexec/sudo' if [ X"yes" = X"yes" ]; then INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../scripts/install-sh -c -s -o 0 -g 0 -m 0644 sudo_noexec.la /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo; fi libtool: install: /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_noexec.so /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo/sudo_noexec.so libtool: install: strip --strip-unneeded /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo/sudo_noexec.so libtool: install: /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_noexec.lai /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo/sudo_noexec.la libtool: warning: remember to run 'libtool --finish /usr/local/libexec/sudo' /bin/sh ../scripts/mkinstalldirs /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/include /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_plugin.h /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/include /bin/sh ../scripts/mkinstalldirs /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/doc/sudo /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/man/man1 /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/man/man5 /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/man/man8 for f in ../ChangeLog ../NEWS ../README.md ./CONTRIBUTING.md ../LICENSE.md ./CONTRIBUTORS.md ./HISTORY.md ./SECURITY.md ./TROUBLESHOOTING.md ./UPGRADE.md; do /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/doc/sudo; done /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./cvtsudoers.mdoc /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/man/man1/cvtsudoers.1 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo.mdoc /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/man/man8/sudo.8 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrvd.mdoc /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/man/man8/sudo_logsrvd.8 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_plugin.mdoc /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/man/man5/sudo_plugin.5 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_sendlog.mdoc /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/man/man8/sudo_sendlog.8 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoreplay.mdoc /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/man/man8/sudoreplay.8 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./visudo.mdoc /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/man/man8/visudo.8 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo.conf.mdoc /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/man/man5/sudo.conf.5 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrv.proto.mdoc /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/man/man5/sudo_logsrv.proto.5 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrvd.conf.mdoc /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/man/man5/sudo_logsrvd.conf.5 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers.mdoc /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/man/man5/sudoers.5 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers_timestamp.mdoc /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/man/man5/sudoers_timestamp.5 ln -s sudo.8 /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/man/man8/sudoedit.8 /bin/sh ../scripts/mkinstalldirs /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/examples/sudo mkdir /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/examples/sudo for f in ./cvtsudoers.conf ./pam.conf sudo.conf sudo_logsrvd.conf sudoers syslog.conf; do /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/share/examples/sudo; done test -r /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/etc/sudo.conf || /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo.conf /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/etc if test -n "sudo_logsrvd.conf" -a ! -r /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/etc/sudo_logsrvd.conf; then /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo_logsrvd.conf /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/etc; fi install -m 0644 /usr/ports/security/sudo/files/pam.conf /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/etc/pam.d/sudo.default /bin/mv /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/etc/sudo.conf /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/etc/sudo.conf.sample /bin/mv /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/etc/sudo_logsrvd.conf /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/etc/sudo_logsrvd.conf.sample /bin/rm -f /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/etc/sudoers /usr/bin/strip /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/bin/cvtsudoers /usr/bin/strip /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/bin/sudoreplay /usr/bin/strip /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo/sudo_intercept.so /usr/bin/strip /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/sbin/sudo_logsrvd /usr/bin/strip /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/sbin/sudo_sendlog /usr/bin/strip /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/sbin/visudo /usr/bin/strip /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo/audit_json.so /usr/bin/strip /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo/group_file.so /usr/bin/strip /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo/libsudo_util.so /usr/bin/strip /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo/sudoers.so /usr/bin/strip /wrkdirs/usr/ports/security/sudo/work/stage/usr/local/libexec/sudo/system_group.so ====> Compressing man pages (compress-man) =========================================================================== =================================================== ===== env: 'PKG_NOTES=build_timestamp built_by' 'PKG_NOTE_build_timestamp=2024-04-08T20:12:48+0000' 'PKG_NOTE_built_by=poudriere-git-3.4.99.20240122_1' NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 ===> Building packages for sudo-1.9.15p5_4 ===> Building sudo-1.9.15p5_4 =========================================================================== =>> Cleaning up wrkdir ===> Cleaning for sudo-1.9.15p5_4 build of security/sudo | sudo-1.9.15p5_4 ended at Mon Apr 8 22:16:34 CEST 2024 build time: 00:03:49