>>> sudo: Building main/sudo 1.9.12-r1 (using abuild 3.7.0-r0) started Thu, 03 Nov 2022 08:12:51 +0000 >>> sudo: Checking sanity of /home/buildozer/aports/main/sudo/APKBUILD... >>> sudo: Analyzing dependencies... >>> sudo: Installing for build: build-base zlib-dev bash mandoc (1/5) Installing zlib-dev (1.2.12-r3) (2/5) Installing readline (8.1.0-r0) (3/5) Installing bash (5.1.16-r0) Executing bash-5.1.16-r0.post-install (4/5) Installing mandoc (1.14.5-r5) (5/5) Installing .makedepends-sudo (20221103.081252) Executing busybox-1.32.1-r9.trigger OK: 344 MiB in 93 packages >>> sudo: Cleaning up srcdir >>> sudo: Cleaning up pkgdir >>> sudo: Fetching https://distfiles.alpinelinux.org/distfiles/v3.13/sudo-1.9.12.tar.gz Waiting for /var/cache/distfiles/v3.13/sudo-1.9.12.tar.gz.lock ... >>> sudo: Fetching https://distfiles.alpinelinux.org/distfiles/v3.13/sudo-1.9.12.tar.gz >>> sudo: Checking sha512sums... sudo-1.9.12.tar.gz: OK CVE-2022-43995.patch: OK >>> sudo: Unpacking /var/cache/distfiles/v3.13/sudo-1.9.12.tar.gz... >>> sudo: CVE-2022-43995.patch patching file plugins/sudoers/auth/passwd.c checking for aarch64-alpine-linux-musl-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for netgroup.h... no checking for paths.h... yes checking for spawn.h... yes checking for wordexp.h... yes checking for sys/sockio.h... no checking for sys/bsdtypes.h... no checking for sys/select.h... yes checking for sys/stropts.h... yes checking for sys/sysmacros.h... yes checking for sys/syscall.h... yes checking for sys/statvfs.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no no checking how to run the C preprocessor... gcc -E checking for aarch64-alpine-linux-musl-ar... no checking for ar... ar checking for aarch64-alpine-linux-musl-ranlib... no checking for ranlib... ranlib checking build system type... aarch64-alpine-linux-musl checking for aarch64-alpine-linux-musl-gcc... aarch64-alpine-linux-musl-gcc checking whether the compiler supports GNU C... yes checking whether aarch64-alpine-linux-musl-gcc accepts -g... yes checking for aarch64-alpine-linux-musl-gcc option to enable C11 features... none needed checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking how to run the C preprocessor... aarch64-alpine-linux-musl-gcc -E checking host system type... aarch64-alpine-linux-musl checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/aarch64-alpine-linux-musl/bin/ld checking if the linker (/usr/aarch64-alpine-linux-musl/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 98304 checking how to convert aarch64-alpine-linux-musl file names to aarch64-alpine-linux-musl format... func_convert_file_noop checking how to convert aarch64-alpine-linux-musl file names to toolchain format... func_convert_file_noop checking for /usr/aarch64-alpine-linux-musl/bin/ld option to reload object files... -r checking for aarch64-alpine-linux-musl-file... no checking for file... file checking for aarch64-alpine-linux-musl-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for aarch64-alpine-linux-musl-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for aarch64-alpine-linux-musl-ar... ar checking for archiver @FILE support... @ checking for aarch64-alpine-linux-musl-strip... no checking for strip... strip checking for aarch64-alpine-linux-musl-ranlib... ranlib checking for gawk... no checking for mawk... no checking for nawk... no checking for awk... awk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for aarch64-alpine-linux-musl-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/aarch64-alpine-linux-musl/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sha1sum... /usr/bin/sha1sum checking for uname... /bin/uname checking for tr... /usr/bin/tr checking for mandoc... /usr/bin/mandoc checking whether SECCOMP_MODE_FILTER is declared... no checking for linux/random.h... no checking for process_vm_readv... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for working volatile... yes checking for variadic macro support in cpp... yes checking for gawk... (cached) awk checking for bison... no checking for byacc... no checking for flex... flex checking for mv... /bin/mv checking for sh... /bin/sh checking for vi... /usr/bin/vi checking whether LOG_AUTHPRIV is declared... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for sys/mkdev.h... no checking for sys/sysmacros.h... (cached) yes checking for utmps.h... no checking for utmpx.h... yes checking for endian.h... yes checking for procfs.h... no checking for sys/procfs.h... yes checking for struct psinfo.pr_ttydev... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking POSIX termios... yes checking for mode_t... yes checking for uid_t in sys/types.h... yes checking for clockid_t... yes checking for sig_atomic_t... yes checking for struct in6_addr... yes checking for unsigned long long int... yes checking for long long int... yes checking for intmax_t... yes checking for uintmax_t... yes checking for uint8_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for socklen_t... yes checking max length of uid_t... 10 checking for struct sockaddr.sa_len... no checking for struct sockaddr_in.sin_len... no checking size of id_t... 4 checking size of long long... 8 checking size of time_t... 8 checking for struct utmpx.ut_id... yes checking for struct utmpx.ut_pid... yes checking for struct utmpx.ut_tv... yes checking for struct utmpx.ut_type... yes checking for struct utmpx.ut_exit.__e_termination... yes checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for _LARGEFILE_SOURCE value needed for large files... no checking for fexecve... yes checking for fmemopen... yes checking for killpg... yes checking for nl_langinfo... yes checking for faccessat... yes checking for wordexp... yes checking for getauxval... yes checking for strtoull... yes checking for seteuid... yes checking for execvpe... yes checking for pread... yes checking for pwrite... yes checking for cfmakeraw... yes checking for localtime_r... yes checking for gmtime_r... yes checking for timegm... yes checking for getgrouplist... yes checking for getdelim... yes checking whether getdelim is declared... yes checking for getusershell... yes checking whether getusershell is declared... yes checking for reallocarray... yes checking for arc4random... (cached) no checking for getentropy... (cached) no checking for pthread.h... yes checking for main in -lpthread... yes checking for pthread_atfork... yes checking for getutsid... no checking for getutxid... yes checking for sysctl... no checking for openpty... yes checking for libutil.h... no checking for util.h... no checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv takes a const argument... no checking for setresuid... yes checking whether setresuid is declared... yes checking for getresuid... yes checking whether getresuid is declared... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for lockf... yes checking for innetgr... no checking for _innetgr... no checking for getdomainname... yes checking whether getdomainname is declared... yes checking for utimensat... yes checking for futimens... yes checking for explicit_bzero... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for glob... yes checking for memrchr... yes checking for freezero... no checking for nanosleep... yes checking for fchownat... yes checking for mkdirat... yes checking for openat... yes checking for unlinkat... yes checking for fchmodat... yes checking for fstatat... yes checking for dup3... yes checking for pipe2... yes checking for pw_dup... no checking for strlcpy... yes checking for strlcat... yes checking for strnlen... yes checking for working strnlen... yes checking for strndup... yes checking for clock_gettime... yes checking for getopt_long... yes checking for closefrom... (cached) no checking whether F_CLOSEM is declared... no checking for close_range... no checking for mkdtempat... no checking for arc4random... (cached) no checking for random... yes checking for getentropy... (cached) no checking for snprintf... yes checking for vsnprintf... yes checking for working snprintf... yes checking for working vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct tm.tm_gmtoff... no checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for setpassent... no checking for setgroupent... no checking for exect... no checking for execvP... no checking for execvpe... (cached) yes checking for posix_spawn... yes checking for posix_spawnp... yes checking for struct dirent.d_type... yes checking for struct dirent.d_namlen... no checking for SSL_new in -lssl... no checking for sha2.h... no checking for socket... yes checking for inet_pton... yes checking for inet_ntop... yes checking for syslog... yes checking for getaddrinfo... yes checking for va_copy... yes checking for getprogname... no checking for __progname... yes checking for __func__... yes checking for gzclearerr in -lz... yes checking for zlib.h... yes checking whether errno is declared... yes checking whether h_errno is declared... yes checking whether LLONG_MAX is declared... yes checking whether LLONG_MIN is declared... yes checking whether ULLONG_MAX is declared... yes checking whether PATH_MAX is declared... yes checking whether SSIZE_MAX is declared... yes checking whether SIZE_MAX is declared... yes checking for strsignal... yes checking for sig2str... no checking for str2sig... no checking for sigabbrev_np... no checking whether sys_signame is declared... no checking whether _sys_signame is declared... no checking whether sys_sigabbrev is declared... no checking for undeclared sys_sigabbrev... no checking for dl_iterate_phdr... yes checking for library containing crypt... none required checking for getspnam... yes checking for ppoll... yes checking for log dir location... /var/log checking for log file location... /var/log/sudo.log checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd checking for sudo run dir location... /run/sudo checking for sudo var dir location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking time zone data directory... no checking whether _FORTIFY_SOURCE may be specified... yes checking for sys/sysctl.h... no checking whether the linker accepts -Wl,--enable-new-dtags... yes checking whether the linker accepts -Wl,--allow-multiple-definition... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether ld supports anonymous map files... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking for compiler stack protector support... -fstack-protector-strong checking whether the linker accepts -fstack-clash-protection... yes checking whether the linker accepts -fcf-protection... no checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,noexecstack... yes configure: creating ./config.status config.status: creating Makefile config.status: creating docs/Makefile config.status: creating examples/Makefile config.status: creating examples/sudoers config.status: creating examples/sudo.conf config.status: creating examples/sudo_logsrvd.conf config.status: creating examples/syslog.conf config.status: creating include/Makefile config.status: creating lib/eventlog/Makefile config.status: creating lib/fuzzstub/Makefile config.status: creating lib/iolog/Makefile config.status: creating lib/logsrv/Makefile config.status: creating lib/protobuf-c/Makefile config.status: creating lib/util/Makefile config.status: creating lib/util/regress/harness config.status: creating lib/util/util.exp config.status: creating logsrvd/Makefile config.status: creating src/intercept.exp config.status: creating src/sudo_usage.h config.status: creating src/Makefile config.status: creating plugins/audit_json/Makefile config.status: creating plugins/sample/Makefile config.status: creating plugins/group_file/Makefile config.status: creating plugins/sample_approval/Makefile config.status: creating plugins/system_group/Makefile config.status: creating plugins/sudoers/Makefile config.status: creating plugins/sudoers/regress/harness config.status: creating plugins/sudoers/sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands config.status: executing harness commands Configured Sudo version 1.9.12 Compiler settings: prefix : /usr compiler : gcc compiler options : -Os -fvisibility=hidden preprocessor options : -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 linker options : -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack front-end libraries : sudoers libraries : extra libraries : Plugin options: plugin support : yes Sudoers plugin static : no Python plugin : no Optional features: log client : yes log server : yes log client/server TLS : yes SELinux RBAC : no Optional sudoers back-ends: LDAP : no SSSD : no Authentication options: require authentication : yes authentication methods : passwd group exempt from passwords : none password prompt : [sudo] password for %p: password prompt timeout : 5 minutes password tries : 3 bad password message : Sorry, try again. insults : no display lecture : once timestamp (credential) type : tty timestamp (credential) timeout: 5 minutes Logging options: logging default : syslog syslog facility : authpriv syslog priority allowed : notice syslog priority denied : alert log file path : /var/log/sudo.log log file includes hostname : no log file line length : 80 compress I/O logs : yes Linux audit : no run mailer as root : yes warning/error mail recipient : root warning/error mail subject : *** SECURITY information for %h *** mail if user not in sudoers : on mail if user not on host : off mail if command not allowed : off Pathnames: log directory : /var/log plugin directory : /usr/lib/sudo run directory : /run/sudo var directory : /var/lib/sudo I/O log directory : /var/log/sudo-io sudo_logsrvd relay directory : /var/log/sudo_logsrvd time zone directory : no path to sendmail : /usr/sbin/sendmail nsswitch file : /etc/nsswitch.conf noexec file : /usr/lib/sudo/sudo_noexec.so secure path : no askpass helper file : no device search path : /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev Other options: fully-qualified domain names : off default umask : 0022 umask override : off default runas user : root probe network interfaces : yes allow root to run sudo : on reset environment for commands: on run shell if no args : no ignore '.' or '' in $PATH : off disable path info : no sudoers file mode : 0440 sudoers file owner : 0:0 default visudo editor : /usr/bin/vi visudo supports $EDITOR : on configure: WARNING: OpenSSL dev libraries not found, Sudo logsrv connections will not be encrypted. for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make all) && continue; \ exit $?; \ done make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./basename.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o digest.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./digest.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./event.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./fatal.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./key_val.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./gethostname.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./gettime.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./getgrouplist.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./gidlist.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./json.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./lbuf.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./locking.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./logfac.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./logpri.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./mkdir_parents.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./mmap_alloc.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./multiarch.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./parseln.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./progname.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./rcstr.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regex.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./roundup.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./secure_path.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./setgroups.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./strsplit.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./strtobool.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./strtoid.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./strtomode.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./strtonum.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./sudo_conf.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./sudo_debug.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./sudo_dso.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./term.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./ttyname_dev.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./ttysize.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./uuid.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./event_poll.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./arc4random.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./arc4random_uniform.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./getentropy.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./freezero.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./pw_dup.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./closefrom.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./mktemp.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sha2.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./sha2.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./sig2str.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./str2sig.c gcc -E -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" ./sys_signame.h | /bin/sed -e '1,/^int sudo_end_of_headers;/d' -e '/^#/d' > mksigname.h aarch64-alpine-linux-musl-gcc -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 ./mksigname.c -o mksigname libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./key_val.c -fPIC -DPIC -o .libs/key_val.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./event.c -fPIC -DPIC -o .libs/event.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./digest.c -fPIC -DPIC -o .libs/digest.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./fatal.c -fPIC -DPIC -o .libs/fatal.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./basename.c -fPIC -DPIC -o .libs/basename.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./gethostname.c -fPIC -DPIC -o .libs/gethostname.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./json.c -fPIC -DPIC -o .libs/json.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./logpri.c -fPIC -DPIC -o .libs/logpri.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./gidlist.c -fPIC -DPIC -o .libs/gidlist.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./locking.c -fPIC -DPIC -o .libs/locking.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./lbuf.c -fPIC -DPIC -o .libs/lbuf.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./roundup.c -fPIC -DPIC -o .libs/roundup.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./strtomode.c -fPIC -DPIC -o .libs/strtomode.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./gettime.c -fPIC -DPIC -o .libs/gettime.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./mmap_alloc.c -fPIC -DPIC -o .libs/mmap_alloc.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./logfac.c -fPIC -DPIC -o .libs/logfac.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./strsplit.c -fPIC -DPIC -o .libs/strsplit.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./multiarch.c -fPIC -DPIC -o .libs/multiarch.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./progname.c -fPIC -DPIC -o .libs/progname.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regex.c -fPIC -DPIC -o .libs/regex.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./secure_path.c -fPIC -DPIC -o .libs/secure_path.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./strtobool.c -fPIC -DPIC -o .libs/strtobool.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./parseln.c -fPIC -DPIC -o .libs/parseln.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./term.c -fPIC -DPIC -o .libs/term.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./closefrom.c -fPIC -DPIC -o .libs/closefrom.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./sig2str.c -fPIC -DPIC -o .libs/sig2str.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./sha2.c -fPIC -DPIC -o .libs/sha2.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./uuid.c -fPIC -DPIC -o .libs/uuid.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./freezero.c -fPIC -DPIC -o .libs/freezero.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./strtonum.c -fPIC -DPIC -o .libs/strtonum.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./strtoid.c -fPIC -DPIC -o .libs/strtoid.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./arc4random.c -fPIC -DPIC -o .libs/arc4random.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./setgroups.c -fPIC -DPIC -o .libs/setgroups.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./rcstr.c -fPIC -DPIC -o .libs/rcstr.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./event_poll.c -fPIC -DPIC -o .libs/event_poll.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./mktemp.c -fPIC -DPIC -o .libs/mktemp.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./getentropy.c -fPIC -DPIC -o .libs/getentropy.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./ttysize.c -fPIC -DPIC -o .libs/ttysize.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./str2sig.c -fPIC -DPIC -o .libs/str2sig.o ./mksigname > signame.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o signame.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection signame.c libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection signame.c -fPIC -DPIC -o .libs/signame.o case "-Wl,--version-script,util.map" in \ *-no-install*) \ /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sha2.lo sig2str.lo str2sig.lo signame.lo -lpthread ;; \ *) \ /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,util.map basename.lo digest.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sha2.lo sig2str.lo str2sig.lo signame.lo -version-info 0:0:0 -rpath /usr/lib/sudo -lpthread ;; \ esac libtool: link: gcc -shared -fPIC -DPIC .libs/basename.o .libs/digest.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/mmap_alloc.o .libs/multiarch.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/regex.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/closefrom.o .libs/mktemp.o .libs/sha2.o .libs/sig2str.o .libs/str2sig.o .libs/signame.o -lpthread -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so") libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/eventlog' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../include -I../.. -I. -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./eventlog.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../include -I../.. -I. -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./eventlog_conf.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../include -I../.. -I. -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./eventlog_free.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../include -I../.. -I. -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./logwrap.c libtool: compile: gcc -c -I../../include -I../.. -I. -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o libtool: compile: gcc -c -I../../include -I../.. -I. -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./eventlog.c -fPIC -DPIC -o .libs/eventlog.o libtool: compile: gcc -c -I../../include -I../.. -I. -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./logwrap.c -fPIC -DPIC -o .libs/logwrap.o libtool: compile: gcc -c -I../../include -I../.. -I. -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo ../../lib/util/libsudo_util.la libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o libtool: link: ranlib .libs/libsudo_eventlog.a libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/eventlog' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/fuzzstub' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../include -I../.. -I. -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./fuzzstub.c libtool: compile: gcc -c -I../../include -I../.. -I. -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o libtool: link: ranlib .libs/libsudo_fuzzstub.a libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/fuzzstub' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/iolog' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./host_port.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./hostcheck.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_clearerr.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_close.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_conf.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_eof.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_filter.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_flush.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_gets.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_json.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_legacy.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_loginfo.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_mkdirs.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_mkdtemp.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_mkpath.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_nextid.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_open.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_openat.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_path.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_read.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_seek.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_swapids.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_timing.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_util.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_write.c libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./host_port.c -fPIC -DPIC -o .libs/host_port.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_filter.c -fPIC -DPIC -o .libs/iolog_filter.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_filter.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o libtool: link: ranlib .libs/libsudo_iolog.a libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/iolog' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/protobuf-c' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../include -I../.. -I. -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./protobuf-c.c libtool: compile: gcc -c -I../../include -I../.. -I. -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o libtool: link: ranlib .libs/libprotobuf-c.a libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/protobuf-c' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/logsrv' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../include -I../.. -I. -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./log_server.pb-c.c libtool: compile: gcc -c -I../../include -I../.. -I. -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o libtool: link: ranlib .libs/liblogsrv.a libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/logsrv' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/logsrvd' gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./logsrv_util.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_writer.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./logsrvd.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./logsrvd_conf.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./logsrvd_journal.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./logsrvd_local.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./logsrvd_relay.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./logsrvd_queue.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./tls_client.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./tls_init.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./sendlog.c /bin/sh ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la /bin/sh ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/lib/sudo make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/logsrvd' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/audit_json' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./audit_json.c libtool: compile: gcc -c -I../../include -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./audit_json.c -fPIC -DPIC -o .libs/audit_json.o /bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/lib/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs -Wl,-rpath -Wl,/usr/lib/sudo ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/audit_json' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/group_file' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./group_file.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./getgrent.c libtool: compile: gcc -c -I../../include -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./getgrent.c -fPIC -DPIC -o .libs/getgrent.o libtool: compile: gcc -c -I../../include -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./group_file.c -fPIC -DPIC -o .libs/group_file.o /bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/lib/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs -Wl,-rpath -Wl,/usr/lib/sudo ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/group_file' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sudoers' /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./auth/sudo_auth.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./getspwuid.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./auth/passwd.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./audit.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./boottime.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./check.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./editor.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./env.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./sudoers_hooks.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./env_pattern.c echo "/*" > prologue /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./find_path.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./gc.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./goodpath.c echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./group_plugin.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./interfaces.c echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog.c echo " */" >> prologue /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./iolog_path_escapes.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./locale.c echo "" >> prologue /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./log_client.c echo "#include " >> prologue /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./logging.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./policy.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./prompt.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./serialize_list.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./set_perms.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./starttime.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./strlcpy_unesc.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./strvec_join.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./sudo_nss.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./sudoers.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./timestamp.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./unesc_str.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./b64_decode.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./digestname.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./exptilde.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./filedigest.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./gentime.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./hexchar.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./match_addr.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./pwutil.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./pwutil_impl.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./redblack.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./strlist.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./sudoers_debug.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./timeout.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./timestr.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./stubs.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./sudo_printf.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./sudoreplay.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./b64_encode.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./cvtsudoers_pwutil.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./testsudoers_pwutil.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./tsgetgrpw.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/net_ifs.c libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./auth/passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./getspwuid.c -fPIC -DPIC -o .libs/getspwuid.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./env.c -fPIC -DPIC -o .libs/env.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./check.c -fPIC -DPIC -o .libs/check.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./boottime.c -fPIC -DPIC -o .libs/boottime.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./audit.c -fPIC -DPIC -o .libs/audit.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./editor.c -fPIC -DPIC -o .libs/editor.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./find_path.c -fPIC -DPIC -o .libs/find_path.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./gc.c -fPIC -DPIC -o .libs/gc.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog.c -fPIC -DPIC -o .libs/iolog.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./interfaces.c -fPIC -DPIC -o .libs/interfaces.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./logging.c -fPIC -DPIC -o .libs/logging.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./prompt.c -fPIC -DPIC -o .libs/prompt.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./starttime.c -fPIC -DPIC -o .libs/starttime.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./locale.c -fPIC -DPIC -o .libs/locale.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./set_perms.c -fPIC -DPIC -o .libs/set_perms.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./sudoers.c -fPIC -DPIC -o .libs/sudoers.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./timestamp.c -fPIC -DPIC -o .libs/timestamp.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./goodpath.c -fPIC -DPIC -o .libs/goodpath.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./filedigest.c -fPIC -DPIC -o .libs/filedigest.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./digestname.c -fPIC -DPIC -o .libs/digestname.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./unesc_str.c -fPIC -DPIC -o .libs/unesc_str.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./hexchar.c -fPIC -DPIC -o .libs/hexchar.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./pwutil.c -fPIC -DPIC -o .libs/pwutil.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./gentime.c -fPIC -DPIC -o .libs/gentime.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./policy.c -fPIC -DPIC -o .libs/policy.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./serialize_list.c -fPIC -DPIC -o .libs/serialize_list.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./redblack.c -fPIC -DPIC -o .libs/redblack.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./strlist.c -fPIC -DPIC -o .libs/strlist.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./timestr.c -fPIC -DPIC -o .libs/timestr.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./log_client.c -fPIC -DPIC -o .libs/log_client.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./match_addr.c -fPIC -DPIC -o .libs/match_addr.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./exptilde.c -fPIC -DPIC -o .libs/exptilde.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./timeout.c -fPIC -DPIC -o .libs/timeout.o /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./gram.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./getdate.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./file.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./fmtsudoers.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./parse.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./alias.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./defaults.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./match.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./match_command.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./match_digest.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./toke.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./toke_util.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./check_aliases.c libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./boottime.c -fPIE -o boottime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./getspwuid.c -fPIE -o getspwuid.o >/dev/null 2>&1 gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./visudo.c libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./digestname.c -fPIE -o digestname.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./gc.c -fPIE -o gc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./auth/passwd.c -fPIE -o passwd.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./match_command.c -fPIC -DPIC -o .libs/match_command.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./file.c -fPIC -DPIC -o .libs/file.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./toke.c -fPIC -DPIC -o .libs/toke.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./unesc_str.c -fPIE -o unesc_str.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./defaults.c -fPIC -DPIC -o .libs/defaults.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./parse.c -fPIC -DPIC -o .libs/parse.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./toke_util.c -fPIC -DPIC -o .libs/toke_util.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./gram.c -fPIC -DPIC -o .libs/gram.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./match.c -fPIC -DPIC -o .libs/match.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./alias.c -fPIC -DPIC -o .libs/alias.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./timestr.c -fPIE -o timestr.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./hexchar.c -fPIE -o hexchar.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./cvtsudoers.c libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./match_digest.c -fPIC -DPIC -o .libs/match_digest.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./strlist.c -fPIE -o strlist.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./starttime.c -fPIE -o starttime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./serialize_list.c -fPIE -o serialize_list.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./gentime.c -fPIE -o gentime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./timeout.c -fPIE -o timeout.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./prompt.c -fPIE -o prompt.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./locale.c -fPIE -o locale.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./find_path.c -fPIE -o find_path.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./cvtsudoers_json.c libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./editor.c -fPIE -o editor.o >/dev/null 2>&1 gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./cvtsudoers_csv.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./cvtsudoers_ldif.c libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./cvtsudoers_merge.c libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./check.c -fPIE -o check.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./fmtsudoers_cvt.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./parse_ldif.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./ldap_util.c libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./testsudoers.c libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./file.c -fPIE -o file.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./redblack.c -fPIE -o redblack.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./audit.c -fPIE -o audit.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o ./fmtsudoers.c: In function 'sudoers_format_cmndspec': ./fmtsudoers.c:224:1: note: parameter passing for argument of type 'struct cmndtag' changed in GCC 9.1 224 | sudoers_format_cmndspec(struct sudo_lbuf *lbuf, | ^~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./alias.c -fPIE -o alias.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./match.c -fPIE -o match.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./match_command.c -fPIE -o match_command.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./env.c -fPIE -o env.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./logging.c -fPIE -o logging.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./iolog.c -fPIE -o iolog.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./parse.c -fPIE -o parse.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection timestr.lo ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./defaults.c -fPIE -o defaults.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./log_client.c -fPIE -o log_client.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./policy.c -fPIE -o policy.o >/dev/null 2>&1 libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection .libs/timestr.o ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./gram.c -fPIE -o gram.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./toke.c -fPIE -o toke.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo hexchar.lo match.lo match_addr.lo match_command.lo match_digest.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/hexchar.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o libtool: link: ranlib .libs/libparsesudoers.a libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" ) case "-Wl,--version-script,sudoers.map" in \ *-no-install*) \ /bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo getspwuid.lo passwd.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo libparsesudoers.la ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \ *) \ /bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo getspwuid.lo passwd.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo libparsesudoers.la ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/lib/sudo -shrext .so;; \ esac /bin/sh ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo stubs.o sudo_printf.o visudo.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la /bin/sh ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo locale.lo parse_ldif.o stubs.o sudo_printf.o ldap_util.lo testsudoers_pwutil.o tsgetgrpw.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la /bin/sh ../../libtool --mode=link gcc -o testsudoers fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/locale.o parse_ldif.o stubs.o sudo_printf.o .libs/ldap_util.o testsudoers_pwutil.o tsgetgrpw.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o stubs.o sudo_printf.o visudo.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/testsudoers .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/getspwuid.o .libs/passwd.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/unesc_str.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs -Wl,-rpath -Wl,/usr/lib/sudo -lz /home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs/libsudo_util.so -lpthread -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sudoers' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/system_group' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./system_group.c libtool: compile: gcc -c -I../../include -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./system_group.c -fPIC -DPIC -o .libs/system_group.o /bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/lib/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs -Wl,-rpath -Wl,/usr/lib/sudo ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" ) make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/system_group' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/src' gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./conversation.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./copy_file.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./edit_open.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./env_hooks.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./exec.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./exec_common.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./exec_intercept.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./exec_iolog.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./exec_monitor.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./exec_nopty.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./exec_preload.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./exec_ptrace.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./exec_pty.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./get_pty.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./hooks.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./limits.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./load_plugins.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./net_ifs.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./parse_args.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./preserve_fds.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./signal.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./sudo.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./sudo_edit.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./suspend_nopty.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./tcsetpgrp_nobg.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./tgetpass.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./ttyname.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./utmp.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./intercept.pb-c.c /bin/sh ../libtool --tag=disable-static --mode=compile gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./exec_preload.c /bin/sh ../libtool --tag=disable-static --mode=compile gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./sudo_intercept.c /bin/sh ../libtool --tag=disable-static --mode=compile gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./sudo_intercept_common.c /bin/sh ../libtool --tag=disable-static --mode=compile gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./intercept.pb-c.c /bin/sh ../libtool --tag=disable-static --mode=compile gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./sudo_noexec.c libtool: compile: gcc -c -I../include -I.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" "-DLOCALEDIR=\"/usr/share/locale\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./exec_preload.c -fPIC -DPIC -o .libs/exec_preload.o libtool: compile: gcc -c -I../include -I.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" "-DLOCALEDIR=\"/usr/share/locale\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./sudo_intercept.c -fPIC -DPIC -o .libs/sudo_intercept.o libtool: compile: gcc -c -I../include -I.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" "-DLOCALEDIR=\"/usr/share/locale\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./intercept.pb-c.c -fPIC -DPIC -o .libs/intercept.pb-c.o libtool: compile: gcc -c -I../include -I.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" "-DLOCALEDIR=\"/usr/share/locale\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o libtool: compile: gcc -c -I../include -I.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" "-DLOCALEDIR=\"/usr/share/locale\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./sudo_intercept_common.c -fPIC -DPIC -o .libs/sudo_intercept_common.o /bin/sh ../libtool --tag=disable-static --mode=link gcc -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/lib/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_noexec.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" ) /bin/sh ../libtool --tag=disable-static --mode=link gcc -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,intercept.map -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/lib/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs -Wl,-rpath -Wl,/usr/lib/sudo ../lib/util/.libs/libsudo_util.so -lpthread -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,intercept.map -fstack-protector-strong -fstack-clash-protection -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" ) /bin/sh ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_nopty.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o intercept.pb-c.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_nopty.o tcsetpgrp_nobg.o tgetpass.o ttyname.o utmp.o intercept.pb-c.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../lib/util/.libs/libsudo_util.so -lpthread ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/lib/sudo make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/src' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/include' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/include' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/docs' cd .. && /bin/sh config.status --file=docs/cvtsudoers.mdoc cd .. && /bin/sh config.status --file=docs/sudo.mdoc cd .. && /bin/sh config.status --file=docs/sudo.conf.mdoc cd .. && /bin/sh config.status --file=docs/sudo_logsrvd.mdoc cd .. && /bin/sh config.status --file=docs/sudo_logsrv.proto.mdoc cd .. && /bin/sh config.status --file=docs/sudo_logsrvd.conf.mdoc cd .. && /bin/sh config.status --file=docs/sudo_plugin.mdoc cd .. && /bin/sh config.status --file=docs/sudo_plugin_python.mdoc cd .. && /bin/sh config.status --file=docs/sudo_sendlog.mdoc (cd .. && /bin/sh config.status --file=-) < ./sudoers.mdoc.in | /bin/sed -f ./fixmdoc.sed > sudoers.mdoc cd .. && /bin/sh config.status --file=docs/sudoers.ldap.mdoc cd .. && /bin/sh config.status --file=docs/sudoers_timestamp.mdoc cd .. && /bin/sh config.status --file=docs/sudoreplay.mdoc cd .. && /bin/sh config.status --file=docs/visudo.mdoc config.status: creating docs/sudo_logsrvd.mdoc config.status: creating docs/cvtsudoers.mdoc config.status: creating docs/sudo.mdoc config.status: creating docs/sudo_plugin_python.mdoc config.status: creating docs/sudoers_timestamp.mdoc config.status: creating docs/sudo_sendlog.mdoc config.status: creating docs/sudo_plugin.mdoc config.status: creating docs/sudo_logsrv.proto.mdoc config.status: creating docs/visudo.mdoc config.status: creating docs/sudo.conf.mdoc config.status: creating docs/sudoreplay.mdoc config.status: creating docs/sudoers.ldap.mdoc config.status: creating docs/sudo_logsrvd.conf.mdoc make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/docs' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/examples' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/examples' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sample' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./sample_plugin.c libtool: compile: gcc -c -I../../include -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./sample_plugin.c -fPIC -DPIC -o .libs/sample_plugin.o /bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sample_plugin.map -o sample_plugin.la sample_plugin.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/lib/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_plugin.o -Wl,-rpath -Wl,/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs -Wl,-rpath -Wl,/usr/lib/sudo ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sample_plugin.map -Wl,-soname -Wl,sample_plugin.so -o .libs/sample_plugin.so libtool: link: ( cd ".libs" && rm -f "sample_plugin.la" && ln -s "../sample_plugin.la" "sample_plugin.la" ) make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sample' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sample_approval' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./sample_approval.c libtool: compile: gcc -c -I../../include -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./sample_approval.c -fPIC -DPIC -o .libs/sample_approval.o /bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/lib/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs -Wl,-rpath -Wl,/usr/lib/sudo ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" ) make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sample_approval' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make check) && continue; \ exit $?; \ done make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o conf_test.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/sudo_conf/conf_test.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o hltq_test.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/tailq/hltq_test.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln_test.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/sudo_parseln/parseln_test.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o progname_test.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/progname/progname_test.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_gids_test.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/parse_gids/parse_gids_test.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o getgids.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/getgrouplist/getgids.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist_test.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/getgrouplist/getgrouplist_test.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch_test.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/multiarch/multiarch_test.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o open_parent_dir_test.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/open_parent_dir/open_parent_dir_test.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit_test.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/strsplit/strsplit_test.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool_test.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/strtofoo/strtobool_test.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid_test.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/strtofoo/strtoid_test.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode_test.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/strtofoo/strtomode_test.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum_test.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/strtofoo/strtonum_test.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid_test.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/uuid/uuid_test.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom_test.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/closefrom/closefrom_test.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp_test.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/mktemp/mktemp_test.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strsig_test.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/strsig/strsig_test.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_sudo_conf.lo -I../../include -I../.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -DDEFAULT_TEXT_DOMAIN=\"sudo\" -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/fuzz/fuzz_sudo_conf.c libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/sudo_conf/conf_test.c -fPIC -DPIC -o .libs/conf_test.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/parse_gids/parse_gids_test.c -fPIC -DPIC -o .libs/parse_gids_test.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/getgrouplist/getgids.c -fPIC -DPIC -o .libs/getgids.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/sudo_parseln/parseln_test.c -fPIC -DPIC -o .libs/parseln_test.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/progname/progname_test.c -fPIC -DPIC -o .libs/progname_test.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/tailq/hltq_test.c -fPIC -DPIC -o .libs/hltq_test.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/getgrouplist/getgrouplist_test.c -fPIC -DPIC -o .libs/getgrouplist_test.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/open_parent_dir/open_parent_dir_test.c -fPIC -DPIC -o .libs/open_parent_dir_test.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/strtofoo/strtobool_test.c -fPIC -DPIC -o .libs/strtobool_test.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/mktemp/mktemp_test.c -fPIC -DPIC -o .libs/mktemp_test.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/strtofoo/strtoid_test.c -fPIC -DPIC -o .libs/strtoid_test.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/strtofoo/strtomode_test.c -fPIC -DPIC -o .libs/strtomode_test.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/strtofoo/strtonum_test.c -fPIC -DPIC -o .libs/strtonum_test.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/fuzz/fuzz_sudo_conf.c -fPIC -DPIC -o .libs/fuzz_sudo_conf.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/uuid/uuid_test.c -fPIC -DPIC -o .libs/uuid_test.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/closefrom/closefrom_test.c -fPIC -DPIC -o .libs/closefrom_test.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/multiarch/multiarch_test.c -fPIC -DPIC -o .libs/multiarch_test.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/strsplit/strsplit_test.c -fPIC -DPIC -o .libs/strsplit_test.o libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-D_PATH_SUDO_CONF=\"/etc/sudo.conf\"" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 "-DDEFAULT_TEXT_DOMAIN=\"sudo\"" -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/strsig/strsig_test.c -fPIC -DPIC -o .libs/strsig_test.o /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o progname_test progname_test.lo progname.lo basename.lo -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o parseln_test parseln_test.lo parseln.lo libsudo_util.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o strtobool_test strtobool_test.lo strtobool.lo libsudo_util.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o hltq_test hltq_test.lo libsudo_util.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o strtomode_test strtomode_test.lo strtomode.lo libsudo_util.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o getgids getgids.lo getgrouplist.lo libsudo_util.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o fuzz_sudo_conf fuzz_sudo_conf.lo -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/fuzzstub/libsudo_fuzzstub.la libsudo_util.la /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o conf_test conf_test.lo sudo_conf.lo libsudo_util.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o strtonum_test strtonum_test.lo strtonum.lo libsudo_util.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o uuid_test uuid_test.lo uuid.lo libsudo_util.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o closefrom_test closefrom_test.lo closefrom.lo libsudo_util.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o strtoid_test strtoid_test.lo strtoid.lo strtonum.lo libsudo_util.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o parse_gids_test parse_gids_test.lo gidlist.lo libsudo_util.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o getgrouplist_test getgrouplist_test.lo getgrouplist.lo libsudo_util.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o strsplit_test strsplit_test.lo strsplit.lo libsudo_util.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o multiarch_test multiarch_test.lo multiarch.lo libsudo_util.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o strsig_test strsig_test.lo sig2str.lo str2sig.lo signame.lo libsudo_util.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o open_parent_dir_test open_parent_dir_test.lo mkdir_parents.lo libsudo_util.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o mktemp_test mktemp_test.lo mktemp.lo libsudo_util.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libtool: link: gcc -o progname_test .libs/progname_test.o .libs/progname.o .libs/basename.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack libtool: link: gcc -o .libs/strtobool_test .libs/strtobool_test.o .libs/strtobool.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/strtomode_test .libs/strtomode_test.o .libs/strtomode.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/hltq_test .libs/hltq_test.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/getgids .libs/getgids.o .libs/getgrouplist.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/parseln_test .libs/parseln_test.o .libs/parseln.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/closefrom_test .libs/closefrom_test.o .libs/closefrom.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/parse_gids_test .libs/parse_gids_test.o .libs/gidlist.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/strtonum_test .libs/strtonum_test.o .libs/strtonum.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/strtoid_test .libs/strtoid_test.o .libs/strtoid.o .libs/strtonum.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/uuid_test .libs/uuid_test.o .libs/uuid.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/conf_test .libs/conf_test.o .libs/sudo_conf.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/strsplit_test .libs/strsplit_test.o .libs/strsplit.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/getgrouplist_test .libs/getgrouplist_test.o .libs/getgrouplist.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/multiarch_test .libs/multiarch_test.o .libs/multiarch.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/fuzz_sudo_conf .libs/fuzz_sudo_conf.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/open_parent_dir_test .libs/open_parent_dir_test.o .libs/mkdir_parents.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/strsig_test .libs/strsig_test.o .libs/sig2str.o .libs/str2sig.o .libs/signame.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo fuzz_sudo_conf: verifying corpus libtool: link: gcc -o .libs/mktemp_test .libs/mktemp_test.o .libs/mktemp.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo closefrom_test: 5 tests run, 0 errors, 100% success rate parse_gids_test: 6 tests run, 0 errors, 100% success rate strsplit_test: 29 tests run, 0 errors, 100% success rate strsig_test: 84 tests run, 0 errors, 100% success rate getgrouplist_test: 12 tests run, 0 errors, 100% success rate multiarch_test: 6 tests run, 0 errors, 100% success rate open_parent_dir_test: 9 tests run, 0 errors, 100% success rate strtobool_test: 14 tests run, 0 errors, 100% success rate strtoid_test: 9 tests run, 0 errors, 100% success rate strtomode_test: 4 tests run, 0 errors, 100% success rate strtonum_test: 25 tests run, 0 errors, 100% success rate uuid_test: 16 tests run, 0 errors, 100% success rate hltq_test: 19 tests run, 0 errors, 100% success rate sudo_conf: 16 tests run, 0 errors, 100%% success rate sudo_parseln: 12 tests run, 0 errors, 100%% success rate make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/eventlog' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o check_wrap.lo -I../../include -I../.. -I. -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/logwrap/check_wrap.c libtool: compile: gcc -c -I../../include -I../.. -I. -I../.. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/logwrap/check_wrap.c -fPIC -DPIC -o .libs/check_wrap.o /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o check_wrap check_wrap.lo logwrap.lo -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_wrap .libs/check_wrap.o .libs/logwrap.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/eventlog' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/fuzzstub' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/fuzzstub' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/iolog' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_filter.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/iolog_filter/check_iolog_filter.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_json.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/iolog_json/check_iolog_json.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_mkpath.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/iolog_mkpath/check_iolog_mkpath.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_path.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/iolog_path/check_iolog_path.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_timing.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/iolog_timing/check_iolog_timing.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port_test.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/host_port/host_port_test.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_json.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/fuzz/fuzz_iolog_json.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_legacy.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/fuzz/fuzz_iolog_legacy.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_timing.lo -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/fuzz/fuzz_iolog_timing.c libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/iolog_filter/check_iolog_filter.c -fPIC -DPIC -o .libs/check_iolog_filter.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/iolog_path/check_iolog_path.c -fPIC -DPIC -o .libs/check_iolog_path.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/iolog_timing/check_iolog_timing.c -fPIC -DPIC -o .libs/check_iolog_timing.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/fuzz/fuzz_iolog_json.c -fPIC -DPIC -o .libs/fuzz_iolog_json.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/iolog_mkpath/check_iolog_mkpath.c -fPIC -DPIC -o .libs/check_iolog_mkpath.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/fuzz/fuzz_iolog_legacy.c -fPIC -DPIC -o .libs/fuzz_iolog_legacy.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/iolog_json/check_iolog_json.c -fPIC -DPIC -o .libs/check_iolog_json.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/fuzz/fuzz_iolog_timing.c -fPIC -DPIC -o .libs/fuzz_iolog_timing.o libtool: compile: gcc -c -I../../include -I../.. -I. -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/host_port/host_port_test.c -fPIC -DPIC -o .libs/host_port_test.o /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_json fuzz_iolog_json.lo -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_legacy fuzz_iolog_legacy.lo -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_mkpath check_iolog_mkpath.lo libsudo_iolog.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_timing check_iolog_timing.lo libsudo_iolog.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_timing fuzz_iolog_timing.lo -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libsudo_iolog.la /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o host_port_test host_port_test.lo libsudo_iolog.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_filter check_iolog_filter.lo libsudo_iolog.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_json check_iolog_json.lo libsudo_iolog.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_path check_iolog_path.lo libsudo_iolog.la -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libtool: link: gcc -o .libs/check_iolog_timing .libs/check_iolog_timing.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_iolog.a /home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/check_iolog_mkpath .libs/check_iolog_mkpath.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_iolog.a /home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/host_port_test .libs/host_port_test.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_iolog.a /home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/fuzz_iolog_json .libs/fuzz_iolog_json.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a ./.libs/libsudo_iolog.a /home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/check_iolog_filter .libs/check_iolog_filter.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_iolog.a /home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/fuzz_iolog_legacy .libs/fuzz_iolog_legacy.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a ./.libs/libsudo_iolog.a /home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/fuzz_iolog_timing .libs/fuzz_iolog_timing.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a ./.libs/libsudo_iolog.a /home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/check_iolog_path .libs/check_iolog_path.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_iolog.a /home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/check_iolog_json .libs/check_iolog_json.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libsudo_iolog.a /home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs/libsudo_util.so -lpthread -lz -Wl,-rpath -Wl,/usr/lib/sudo fuzz_iolog_legacy: verifying corpus fuzz_iolog_json: verifying corpus fuzz_iolog_timing: verifying corpus iolog_filter: 3 tests run, 0 errors, 100% success rate iolog_json: 3 tests run, 0 errors, 100% success rate iolog_path: 8 tests run, 0 errors, 100% success rate check_iolog_mkpath: unable to mkdir mkpath.ftRfEv/testdir/a/b/c/user.ksKOGb: No such file or directory check_iolog_mkpath: unable to mkpath mkpath.ftRfEv/testdir/a/b/c/user.ksKOGb iolog_mkpath: 3 tests run, 1 errors, 66% success rate iolog_timing: 14 tests run, 0 errors, 100% success rate host_port_test: 16 tests run, 0 errors, 100% success rate make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/iolog' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/protobuf-c' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/protobuf-c' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/logsrv' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/logsrv' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/logsrvd' gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/logsrvd_conf/logsrvd_conf_test.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/fuzz/fuzz_logsrvd_conf.c /bin/sh ../libtool --tag=disable-static --mode=link gcc -o logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la /bin/sh ../libtool --tag=disable-static --mode=link gcc -o fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/fuzzstub/libsudo_fuzzstub.la ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/lib/sudo fuzz_logsrvd_conf: verifying corpus logsrvd_conf_test: 2 tests run, 0 errors, 100% success rate make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/logsrvd' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/audit_json' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/audit_json' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/group_file' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/group_file' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sudoers' gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/parser/check_addr.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/parser/check_base64.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/parser/check_digest.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/editor/check_editor.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/env_match/check_env_pattern.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/exptilde/check_exptilde.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/parser/check_gentime.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/parser/check_hexchar.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/iolog_plugin/check_iolog_plugin.c /bin/sh ../../libtool --mode=compile gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/serialize_list/check_serialize_list.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/starttime/check_starttime.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/unescape/check_unesc.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/check_symbols/check_symbols.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/fuzz/fuzz_policy.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/fuzz/fuzz_stubs.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/fuzz/fuzz_sudoers.c gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/fuzz/fuzz_sudoers_ldif.c libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/serialize_list/check_serialize_list.c -fPIC -DPIC -o .libs/check_serialize_list.o /bin/sh ../../libtool --mode=link gcc -o check_base64 check_base64.o b64_decode.lo b64_encode.o sudoers_debug.lo -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la gcc -c -I../../include -I../.. -I. -I. -DLIBDIR=\"/usr/lib\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/parser/check_fill.c /bin/sh ../../libtool --mode=link gcc -o check_gentime check_gentime.o gentime.lo sudoers_debug.lo -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la /bin/sh ../../libtool --mode=link gcc -o check_hexchar check_hexchar.o hexchar.lo sudoers_debug.lo -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la /bin/sh ../../libtool --mode=link gcc -o check_env_pattern check_env_pattern.o env_pattern.lo sudoers_debug.lo -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la /bin/sh ../../libtool --mode=link gcc -o check_symbols check_symbols.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la /bin/sh ../../libtool --mode=link gcc -o check_digest check_digest.o filedigest.lo digestname.lo sudoers_debug.lo -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la /bin/sh ../../libtool --mode=link gcc -o check_starttime check_starttime.o starttime.lo sudoers_debug.lo -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la /bin/sh ../../libtool --mode=link gcc -o check_exptilde check_exptilde.o exptilde.lo pwutil.lo pwutil_impl.lo redblack.lo sudoers_debug.lo -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la /bin/sh ../../libtool --mode=link gcc -o fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o ldap_util.lo fmtsudoers.lo locale.lo -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la /bin/sh ../../libtool --mode=link gcc -o check_addr check_addr.o interfaces.lo match_addr.lo sudoers_debug.lo sudo_printf.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la libtool: compile: gcc -c -I../../include -I../.. -I. -I. "-DLIBDIR=\"/usr/lib\"" "-DLOCALEDIR=\"/usr/share/locale\"" "-D_PATH_SUDOERS=\"/etc/sudoers\"" "-D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\"" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection ./regress/serialize_list/check_serialize_list.c -fPIE -o check_serialize_list.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=link gcc -o check_editor check_editor.o gc.lo editor.lo sudoers_debug.lo -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la /bin/sh ../../libtool --mode=link gcc -o check_unesc check_unesc.o strlcpy_unesc.lo strvec_join.lo sudoers_debug.lo unesc_str.lo -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_base64 check_base64.o .libs/b64_decode.o b64_encode.o .libs/sudoers_debug.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/check_gentime check_gentime.o .libs/gentime.o .libs/sudoers_debug.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/check_symbols check_symbols.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/check_hexchar check_hexchar.o .libs/hexchar.o .libs/sudoers_debug.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo /bin/sh ../../libtool --mode=link gcc -o fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o fmtsudoers.lo parse.lo locale.lo -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la /bin/sh ../../libtool --mode=link gcc -o check_fill check_fill.o hexchar.lo toke_util.lo sudoers_debug.lo -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_digest check_digest.o .libs/filedigest.o .libs/digestname.o .libs/sudoers_debug.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/check_starttime check_starttime.o .libs/starttime.o .libs/sudoers_debug.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/check_env_pattern check_env_pattern.o .libs/env_pattern.o .libs/sudoers_debug.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/check_addr check_addr.o .libs/interfaces.o .libs/match_addr.o .libs/sudoers_debug.o sudo_printf.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/check_exptilde check_exptilde.o .libs/exptilde.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/sudoers_debug.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo /bin/sh ../../libtool --mode=link gcc -o check_serialize_list check_serialize_list.lo serialize_list.lo sudoers_debug.lo -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/util/libsudo_util.la /bin/sh ../../libtool --mode=link gcc -o check_iolog_plugin check_iolog_plugin.o iolog.lo log_client.lo locale.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo unesc_str.lo -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/check_editor check_editor.o .libs/gc.o .libs/editor.o .libs/sudoers_debug.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/check_unesc check_unesc.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o .libs/ldap_util.o .libs/fmtsudoers.o .libs/locale.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ./.libs/libparsesudoers.a ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/check_fill check_fill.o .libs/hexchar.o .libs/toke_util.o .libs/sudoers_debug.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/check_serialize_list .libs/check_serialize_list.o .libs/serialize_list.o .libs/sudoers_debug.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo /bin/sh ../../libtool --mode=link gcc -o fuzz_policy editor.lo env.lo env_pattern.lo fuzz_policy.o fuzz_stubs.o gc.lo iolog_path_escapes.lo locale.lo policy.lo serialize_list.lo strlcpy_unesc.lo strvec_join.lo sudoers.lo sudoers_hooks.lo -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection libparsesudoers.la ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libtool: link: gcc -o .libs/fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o .libs/fmtsudoers.o .libs/parse.o .libs/locale.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ./.libs/libparsesudoers.a ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/check_iolog_plugin check_iolog_plugin.o .libs/iolog.o .libs/log_client.o .libs/locale.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs/libsudo_util.so -lpthread ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/fuzz_policy .libs/editor.o .libs/env.o .libs/env_pattern.o fuzz_policy.o fuzz_stubs.o .libs/gc.o .libs/iolog_path_escapes.o .libs/locale.o .libs/policy.o .libs/serialize_list.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers.o .libs/sudoers_hooks.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ./.libs/libparsesudoers.a ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a /home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/.libs/libsudo_util.so -lpthread -Wl,-rpath -Wl,/usr/lib/sudo fuzz_sudoers: verifying corpus fuzz_sudoers-ldif: verifying corpus fuzz_policy: verifying corpus check_addr: 9 tests run, 0 errors, 100% success rate check_base64: 12 tests run, 0 errors, 100% success rate check_editor: 16 tests run, 0 errors, 100% success rate check_env_pattern: 22 tests run, 0 errors, 100% success rate check_exptilde: 6 tests run, 0 errors, 100% success rate check_fill: 18 tests run, 0 errors, 100% success rate check_gentime: 17 tests run, 0 errors, 100% success rate check_hexchar: 515 tests run, 0 errors, 100% success rate check_iolog_plugin: 8 tests run, 0 errors, 100% success rate check_serialize_list: 2 tests run, 0 errors, 100% success rate check_starttime: 3 tests run, 0 errors, 100% success rate check_unesc: 19 tests run, 0 errors, 100% success rate check_symbols: 8 tests run, 0 errors, 100% success rate sudoers: 162 tests run, 0 errors, 100%% success rate testsudoers: 19 tests run, 0 errors, 100%% success rate visudo: 13 tests run, 0 errors, 100%% success rate cvtsudoers: 40 tests run, 0 errors, 100%% success rate make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sudoers' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/system_group' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/system_group' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/src' gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/net_ifs/check_net_ifs.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/noexec/check_noexec.c gcc -c -I../include -I.. -I. -I. -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Os -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Os -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection ./regress/ttyname/check_ttyname.c /bin/sh ../libtool --tag=disable-static --mode=link gcc -o check_net_ifs check_net_ifs.o net_ifs.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la /bin/sh ../libtool --tag=disable-static --mode=link gcc -o check_ttyname check_ttyname.o ttyname.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la /bin/sh ../libtool --tag=disable-static --mode=link gcc -o check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/check_net_ifs check_net_ifs.o net_ifs.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../lib/util/.libs/libsudo_util.so -lpthread ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/check_ttyname check_ttyname.o ttyname.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../lib/util/.libs/libsudo_util.so -lpthread ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/lib/sudo libtool: link: gcc -o .libs/check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fPIE -pie -fstack-protector-strong -fstack-clash-protection ../lib/util/.libs/libsudo_util.so -lpthread ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/lib/sudo check_net_ifs: 1 tests run, 0 errors, 100% success rate check_noexec: 3 tests run, 0 errors, 100% success rate check_ttyname: 1 tests run, 0 errors, 100% success rate make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/src' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/include' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/include' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/docs' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/docs' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/examples' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/examples' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sample' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sample' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sample_approval' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sample_approval' >>> sudo: Entering fakeroot... if test -d ./.hg; then \ if hg log -R . --template=changelog -r "sort(branch(.) or follow(), -date)" > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ./ChangeLog; \ else \ rm -f ChangeLog.tmp; \ fi; \ elif test -d ./.git; then \ ./scripts/log2cl.pl -R ./.git > ./ChangeLog; \ elif test ! -f ./ChangeLog; then \ echo "ChangeLog data not available" > ./ChangeLog; \ fi for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make pre-install) && continue; \ exit $?; \ done make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util' make[1]: Nothing to be done for 'pre-install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/eventlog' make[1]: Nothing to be done for 'pre-install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/eventlog' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/fuzzstub' make[1]: Nothing to be done for 'pre-install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/fuzzstub' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/iolog' make[1]: Nothing to be done for 'pre-install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/iolog' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/protobuf-c' make[1]: Nothing to be done for 'pre-install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/protobuf-c' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/logsrv' make[1]: Nothing to be done for 'pre-install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/logsrv' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/logsrvd' make[1]: Nothing to be done for 'pre-install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/logsrvd' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/audit_json' make[1]: Nothing to be done for 'pre-install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/audit_json' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/group_file' make[1]: Nothing to be done for 'pre-install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/group_file' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sudoers' make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sudoers' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/system_group' make[1]: Nothing to be done for 'pre-install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/system_group' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/src' make[1]: Nothing to be done for 'pre-install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/src' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/include' make[1]: Nothing to be done for 'pre-install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/include' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/docs' make[1]: Nothing to be done for 'pre-install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/docs' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/examples' make[1]: Nothing to be done for 'pre-install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/examples' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sample' make[1]: Nothing to be done for 'pre-install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sample' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sample_approval' make[1]: Nothing to be done for 'pre-install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sample_approval' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make "INSTALL_OWNER=-o 0 -g 0" install) && continue; \ exit $?; \ done make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util' /bin/sh ../../scripts/mkinstalldirs /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo mkdir /home/buildozer/aports/main/sudo/pkg/sudo/usr mkdir /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib mkdir /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo case "-Wl,--version-script,util.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/sh ../../libtool --tag=disable-static --quiet --mode=install /bin/sh ../../scripts/install-sh -c -o 0 -g 0 libsudo_util.la /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo; \ fi;; \ esac libtool: warning: remember to run 'libtool --finish /usr/lib/sudo' make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/eventlog' make[1]: Nothing to be done for 'install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/eventlog' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/fuzzstub' make[1]: Nothing to be done for 'install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/fuzzstub' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/iolog' make[1]: Nothing to be done for 'install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/iolog' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/protobuf-c' make[1]: Nothing to be done for 'install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/protobuf-c' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/logsrv' make[1]: Nothing to be done for 'install'. make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/logsrv' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/logsrvd' /bin/sh ../scripts/mkinstalldirs /home/buildozer/aports/main/sudo/pkg/sudo/usr/sbin mkdir /home/buildozer/aports/main/sudo/pkg/sudo/usr/sbin INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0755 sudo_logsrvd /home/buildozer/aports/main/sudo/pkg/sudo/usr/sbin/sudo_logsrvd libtool: warning: '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/libsudo_util.la' has not been installed in '/usr/lib/sudo' libtool: install: /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudo_logsrvd /home/buildozer/aports/main/sudo/pkg/sudo/usr/sbin/sudo_logsrvd INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0755 sudo_sendlog /home/buildozer/aports/main/sudo/pkg/sudo/usr/sbin/sudo_sendlog libtool: warning: '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/libsudo_util.la' has not been installed in '/usr/lib/sudo' libtool: install: /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudo_sendlog /home/buildozer/aports/main/sudo/pkg/sudo/usr/sbin/sudo_sendlog make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/logsrvd' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/audit_json' /bin/sh ../../scripts/mkinstalldirs /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/sh ../../libtool --tag=disable-static --mode=install /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 audit_json.la /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo; \ fi libtool: warning: relinking 'audit_json.la' libtool: install: (cd /home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/audit_json; /bin/sh "/home/buildozer/aports/main/sudo/src/sudo-1.9.12/libtool" --tag disable-static --mode=relink gcc -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/lib/sudo -shrext .so -inst-prefix-dir /home/buildozer/aports/main/sudo/pkg/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/usr/lib/sudo -L/home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo -L/usr/lib/sudo -lsudo_util -lpthread -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/audit_json.soT /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo/audit_json.so libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/audit_json.lai /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo/audit_json.la libtool: warning: remember to run 'libtool --finish /usr/lib/sudo' make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/audit_json' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/group_file' /bin/sh ../../scripts/mkinstalldirs /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/sh ../../libtool --tag=disable-static --mode=install /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 group_file.la /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo; \ fi libtool: warning: relinking 'group_file.la' libtool: install: (cd /home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/group_file; /bin/sh "/home/buildozer/aports/main/sudo/src/sudo-1.9.12/libtool" --tag disable-static --mode=relink gcc -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/lib/sudo -shrext .so -inst-prefix-dir /home/buildozer/aports/main/sudo/pkg/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/usr/lib/sudo -L/home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo -L/usr/lib/sudo -lsudo_util -lpthread -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/group_file.soT /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo/group_file.so libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/group_file.lai /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo/group_file.la libtool: warning: remember to run 'libtool --finish /usr/lib/sudo' make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/group_file' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sudoers' /bin/sh ../../scripts/mkinstalldirs /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo \ /home/buildozer/aports/main/sudo/pkg/sudo/usr/sbin /home/buildozer/aports/main/sudo/pkg/sudo/usr/bin \ /home/buildozer/aports/main/sudo/pkg/sudo/etc /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/doc/sudo \ `echo /home/buildozer/aports/main/sudo/pkg/sudo/run/sudo|/bin/sed 's,/[^/]*$,,'` \ `echo /home/buildozer/aports/main/sudo/pkg/sudo/var/lib/sudo|/bin/sed 's,/[^/]*$,,'` mkdir /home/buildozer/aports/main/sudo/pkg/sudo/usr/bin mkdir /home/buildozer/aports/main/sudo/pkg/sudo/etc mkdir /home/buildozer/aports/main/sudo/pkg/sudo/usr/share mkdir /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/doc mkdir /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/doc/sudo mkdir /home/buildozer/aports/main/sudo/pkg/sudo/run mkdir /home/buildozer/aports/main/sudo/pkg/sudo/var/lib /bin/sh ../../scripts/install-sh -c -d -o 0 -g 0 -m 0711 /home/buildozer/aports/main/sudo/pkg/sudo/run/sudo /bin/sh ../../scripts/install-sh -c -d -o 0 -g 0 -m 0711 /home/buildozer/aports/main/sudo/pkg/sudo/var/lib/sudo /bin/sh ../../scripts/install-sh -c -d -o 0 -g 0 -m 0700 /home/buildozer/aports/main/sudo/pkg/sudo/var/lib/sudo/lectured case "-Wl,--version-script,sudoers.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/sh ../../libtool --mode=install /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 sudoers.la /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo; \ fi;; \ esac libtool: warning: relinking 'sudoers.la' libtool: install: (cd /home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sudoers; /bin/sh "/home/buildozer/aports/main/sudo/src/sudo-1.9.12/libtool" --tag disable-static --mode=relink gcc -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo getspwuid.lo passwd.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo libparsesudoers.la ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/lib/sudo -shrext .so -inst-prefix-dir /home/buildozer/aports/main/sudo/pkg/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/getspwuid.o .libs/passwd.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/unesc_str.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/sudo -lz -L/home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo -L/usr/lib/sudo -lsudo_util -lpthread -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudoers.soT /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo/sudoers.so libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudoers.lai /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo/sudoers.la libtool: warning: remember to run 'libtool --finish /usr/lib/sudo' INSTALL_BACKUP='' /bin/sh ../../libtool --mode=install /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0755 cvtsudoers /home/buildozer/aports/main/sudo/pkg/sudo/usr/bin/cvtsudoers libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/lib/sudo' libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/cvtsudoers /home/buildozer/aports/main/sudo/pkg/sudo/usr/bin/cvtsudoers INSTALL_BACKUP='' /bin/sh ../../libtool --mode=install /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0755 sudoreplay /home/buildozer/aports/main/sudo/pkg/sudo/usr/bin/sudoreplay libtool: warning: '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/lib/util/libsudo_util.la' has not been installed in '/usr/lib/sudo' libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/sudoreplay /home/buildozer/aports/main/sudo/pkg/sudo/usr/bin/sudoreplay INSTALL_BACKUP='' /bin/sh ../../libtool --mode=install /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0755 visudo /home/buildozer/aports/main/sudo/pkg/sudo/usr/sbin/visudo libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/lib/sudo' libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0755 .libs/visudo /home/buildozer/aports/main/sudo/pkg/sudo/usr/sbin/visudo /bin/sh ../../scripts/install-sh -c -d -o 0 -g 0 -m 0750 /home/buildozer/aports/main/sudo/pkg/sudo/etc/sudoers.d /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0440 sudoers /home/buildozer/aports/main/sudo/pkg/sudo/etc/sudoers.dist test -r /home/buildozer/aports/main/sudo/pkg/sudo/etc/sudoers || \ cp -p /home/buildozer/aports/main/sudo/pkg/sudo/etc/sudoers.dist /home/buildozer/aports/main/sudo/pkg/sudo/etc/sudoers make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/sudoers' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/system_group' /bin/sh ../../scripts/mkinstalldirs /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/sh ../../libtool --tag=disable-static --mode=install /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 system_group.la /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo; \ fi libtool: warning: relinking 'system_group.la' libtool: install: (cd /home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/system_group; /bin/sh "/home/buildozer/aports/main/sudo/src/sudo-1.9.12/libtool" --tag disable-static --mode=relink gcc -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/lib/sudo -shrext .so -inst-prefix-dir /home/buildozer/aports/main/sudo/pkg/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/usr/lib/sudo -L/home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo -L/usr/lib/sudo -lsudo_util -lpthread -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -fstack-protector-strong -fstack-clash-protection -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/system_group.soT /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo/system_group.so libtool: install: /bin/sh ../../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/system_group.lai /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo/system_group.la libtool: warning: remember to run 'libtool --finish /usr/lib/sudo' make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/plugins/system_group' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/src' # We only create the rc.d dir when installing to the actual system dir /bin/sh ../scripts/mkinstalldirs /home/buildozer/aports/main/sudo/pkg/sudo/usr/bin \ /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo \ /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo if test -n ""; then \ /bin/sh ../scripts/mkinstalldirs /home/buildozer/aports/main/sudo/pkg/sudo; \ if test -z "/home/buildozer/aports/main/sudo/pkg/sudo"; then \ /bin/sh ../scripts/mkinstalldirs \ `echo | /bin/sed 's,/[^/]*$,,'`; \ fi; \ elif test -n ""; then \ /bin/sh ../scripts/mkinstalldirs /home/buildozer/aports/main/sudo/pkg/sudo; \ fi INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 04755 sudo /home/buildozer/aports/main/sudo/pkg/sudo/usr/bin/sudo libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/lib/sudo' libtool: install: /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 04755 .libs/sudo /home/buildozer/aports/main/sudo/pkg/sudo/usr/bin/sudo rm -f /home/buildozer/aports/main/sudo/pkg/sudo/usr/bin/sudoedit ln -s sudo /home/buildozer/aports/main/sudo/pkg/sudo/usr/bin/sudoedit if [ -f sesh ]; then \ INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0755 sesh /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo/sesh; \ fi # We only create the rc.d link when installing to the actual system dir if [ -n "" ]; then \ /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0755 ../etc/init.d/ /home/buildozer/aports/main/sudo/pkg/sudo/sudo; \ if test -z "/home/buildozer/aports/main/sudo/pkg/sudo"; then \ rm -f ; \ ln -s /sudo ; \ fi; \ elif test -n ""; then \ /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ../etc/init.d/sudo.conf /home/buildozer/aports/main/sudo/pkg/sudo/sudo.conf; \ fi if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo_intercept.la /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo; \ fi libtool: warning: relinking 'sudo_intercept.la' libtool: install: (cd /home/buildozer/aports/main/sudo/src/sudo-1.9.12/src; /bin/sh "/home/buildozer/aports/main/sudo/src/sudo-1.9.12/libtool" --tag disable-static --mode=relink gcc -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,intercept.map -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/lib/sudo -shrext .so -inst-prefix-dir /home/buildozer/aports/main/sudo/pkg/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/sudo -L/home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo -L/usr/lib/sudo -lsudo_util -lpthread -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,intercept.map -fstack-protector-strong -fstack-clash-protection -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: install: /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_intercept.soT /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo/sudo_intercept.so libtool: install: /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_intercept.lai /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo/sudo_intercept.la libtool: warning: remember to run 'libtool --finish /usr/lib/sudo' if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/sh ../libtool --tag=disable-static --mode=install /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo_noexec.la /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo; \ fi libtool: install: /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_noexec.so /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo/sudo_noexec.so libtool: install: /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 .libs/sudo_noexec.lai /home/buildozer/aports/main/sudo/pkg/sudo/usr/lib/sudo/sudo_noexec.la libtool: warning: remember to run 'libtool --finish /usr/lib/sudo' make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/src' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/include' /bin/sh ../scripts/mkinstalldirs /home/buildozer/aports/main/sudo/pkg/sudo/usr/include mkdir /home/buildozer/aports/main/sudo/pkg/sudo/usr/include /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_plugin.h /home/buildozer/aports/main/sudo/pkg/sudo/usr/include make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/include' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/docs' /bin/sh ../scripts/mkinstalldirs /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/doc/sudo \ /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man1 /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man5 /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man8 mkdir /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man mkdir /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man1 mkdir /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man5 mkdir /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man8 for f in ../ChangeLog ../NEWS ../README.md ./CONTRIBUTING.md ../LICENSE.md ./CONTRIBUTORS.md ./HISTORY.md ./SECURITY.md ./TROUBLESHOOTING.md ./UPGRADE.md; do /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/doc/sudo; done #for f in ../README.LDAP.md ./schema.*; do /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/doc/sudo; done /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./cvtsudoers.mdoc /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man1/cvtsudoers.1 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo.mdoc /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man8/sudo.8 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrvd.mdoc /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man8/sudo_logsrvd.8 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_plugin.mdoc /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man5/sudo_plugin.5 #/bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_plugin_python.mdoc /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man5/sudo_plugin_python.5 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_sendlog.mdoc /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man8/sudo_sendlog.8 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoreplay.mdoc /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man8/sudoreplay.8 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./visudo.mdoc /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man8/visudo.8 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo.conf.mdoc /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man5/sudo.conf.5 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrv.proto.mdoc /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man5/sudo_logsrv.proto.5 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudo_logsrvd.conf.mdoc /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man5/sudo_logsrvd.conf.5 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers.mdoc /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man5/sudoers.5 /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers_timestamp.mdoc /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man5/sudoers_timestamp.5 #/bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 ./sudoers.ldap.mdoc /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man5/sudoers.ldap.5 ln -s sudo.8 /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/man/man8/sudoedit.8 make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/docs' make[1]: Entering directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/examples' /bin/sh ../scripts/mkinstalldirs /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/doc/sudo/examples mkdir /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/doc/sudo/examples for f in ./cvtsudoers.conf ./pam.conf sudo.conf sudo_logsrvd.conf sudoers syslog.conf; do /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 $f /home/buildozer/aports/main/sudo/pkg/sudo/usr/share/doc/sudo/examples; done test -r /home/buildozer/aports/main/sudo/pkg/sudo/etc/sudo.conf || \ /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo.conf /home/buildozer/aports/main/sudo/pkg/sudo/etc if test -n "sudo_logsrvd.conf" -a ! -r /home/buildozer/aports/main/sudo/pkg/sudo/etc/sudo_logsrvd.conf; then \ /bin/sh ../scripts/install-sh -c -o 0 -g 0 -m 0644 sudo_logsrvd.conf /home/buildozer/aports/main/sudo/pkg/sudo/etc; \ fi make[1]: Leaving directory '/home/buildozer/aports/main/sudo/src/sudo-1.9.12/examples' >>> sudo-doc*: Running split function doc... >>> sudo-doc*: Preparing subpackage sudo-doc... >>> sudo-doc*: Running postcheck for sudo-doc >>> sudo-dev*: Running split function dev... >>> sudo-dev*: Preparing subpackage sudo-dev... >>> sudo-dev*: Stripping binaries >>> sudo-dev*: Running postcheck for sudo-dev >>> sudo*: Running postcheck for sudo >>> sudo*: Preparing package sudo... >>> sudo*: Stripping binaries >>> sudo-dev*: Scanning shared objects >>> sudo-doc*: Scanning shared objects >>> sudo*: Scanning shared objects >>> sudo-dev*: Tracing dependencies... >>> sudo-dev*: Package size: 24.0 KB >>> sudo-dev*: Compressing data... >>> sudo-dev*: Create checksum... >>> sudo-dev*: Create sudo-dev-1.9.12-r1.apk >>> sudo-doc*: Tracing dependencies... >>> sudo-doc*: Package size: 2.6 MB >>> sudo-doc*: Compressing data... >>> sudo-doc*: Create checksum... >>> sudo-doc*: Create sudo-doc-1.9.12-r1.apk >>> sudo*: Tracing dependencies... so:libc.musl-aarch64.so.1 so:libz.so.1 >>> sudo*: Package size: 1.9 MB >>> sudo*: Compressing data... >>> sudo*: Create checksum... >>> sudo*: Create sudo-1.9.12-r1.apk >>> sudo: Build complete at Thu, 03 Nov 2022 08:13:25 +0000 elapsed time 0h 0m 34s >>> sudo: Cleaning up srcdir >>> sudo: Cleaning up pkgdir >>> sudo: Uninstalling dependencies... (1/5) Purging .makedepends-sudo (20221103.081252) (2/5) Purging zlib-dev (1.2.12-r3) (3/5) Purging bash (5.1.16-r0) Executing bash-5.1.16-r0.pre-deinstall (4/5) Purging mandoc (1.14.5-r5) Executing mandoc-1.14.5-r5.post-deinstall (5/5) Purging readline (8.1.0-r0) Executing busybox-1.32.1-r9.trigger OK: 342 MiB in 88 packages >>> sudo: Updating the main/aarch64 repository index... >>> sudo: Signing the index...